An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps

In a Multistage Secret Sharing (MSSS) scheme, the authorized subsets of participants could reconstruct a number of secrets in consecutive stages. A One-Stage Multisecret Sharing (OSMSS) scheme is a special case of MSSS schemes that all secrets are recovered simultaneously. In these schemes, in addition to the individual shares, the dealer should provide the participants with a number of public values related to the secrets. The less the number of public values, the more efficient the scheme. It is desired that MSSS and OSMSS schemes provide the computational security; however, we show in this paper that OSMSS schemes do not fulfill the promise. Furthermore, by introducing a new multi-use MSSS scheme based on linear one-way functions, we show that the previous schemes can be improved in the number of public values. Compared to the previous MSSS schemes, the proposed scheme has less complexity in the process of share distribution. Finally, using bilinear maps, the participants are provided with the ability of verifying the released shares from other participants. To the best of our knowledge, this is the first verifiable MSSS scheme in which the number of public values linearly depends on the number of the participants and the secrets and which does not require secure communication channels.

[1]  Bart Preneel,et al.  A secure privacy-preserving roaming protocol based on hierarchical identity-based encryption for mobile networks , 2008, WiSec '08.

[2]  Massoud Hadian Dehkordi,et al.  Verifiable secret sharing schemes based on non-homogeneous linear recursions and elliptic curves , 2008, Comput. Commun..

[3]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[4]  Min-Shiang Hwang,et al.  A (t, n) multi-secret sharing scheme , 2004, Appl. Math. Comput..

[5]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[6]  Massoud Hadian Dehkordi,et al.  New efficient and practical verifiable multi-secret sharing schemes , 2008, Inf. Sci..

[7]  Shiuh-Jeng Wang,et al.  Dynamic Threshold Multi-secret Sharing Scheme Using Elliptic Curve and Bilinear Maps , 2008, 2008 Second International Conference on Future Generation Communication and Networking.

[8]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[9]  Somayeh Salimi,et al.  Anonymous roaming in universal mobile telecommunication system mobile networks , 2010, IET Inf. Secur..

[10]  Ernest F. Brickell,et al.  The Detection of Cheaters in Threshold Schemes , 1990, SIAM J. Discret. Math..

[11]  Keith M. Martin,et al.  Updating the parameters of a threshold scheme by minimal broadcast , 2005, IEEE Transactions on Information Theory.

[12]  L. Harn,et al.  Comment on "Multistage secret sharing based on one-way function" , 1995 .

[13]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[14]  Chin-Chen Chang,et al.  A scheme for threshold multi-secret sharing , 2005, Appl. Math. Comput..

[15]  M. Stadler Publicly Veriiable Secret Sharing , 1996 .

[16]  Ernest F. Brickell,et al.  On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.

[17]  Wei-Pang Yang,et al.  A new multi-stage secret sharing scheme using one-way function , 2005, OPSR.

[18]  Liusheng Huang,et al.  A Threshold Multi-secret Sharing Scheme , 2008, 2008 IEEE International Conference on Networking, Sensing and Control.

[19]  L. Harn Efficient sharing (broadcasting) of multiple secrets , 1995 .

[20]  J. He,et al.  Multisecret-sharing scheme based on one-way function , 1995 .

[21]  Chuntian Cheng,et al.  An Improved Multi-stage (t, n)-Threshold Secret Sharing Scheme , 2005, WAIM.

[22]  Yu-Min Wang,et al.  A New (t, n) Multi-Secret Sharing Scheme , 2005, 2008 International Conference on Computer and Electrical Engineering.

[23]  Massoud Hadian Dehkordi,et al.  An efficient threshold verifiable multi-secret sharing , 2008, Comput. Stand. Interfaces.

[24]  Reihaneh Safavi-Naini,et al.  Bounds and Techniques for Efficient Redistribution of Secret Shares to New Access Structures , 1999, Comput. J..

[25]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[26]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[27]  Hung-Yu Chien,et al.  A Practical ( t , n ) Multi-Secret Sharing Scheme , 2000 .

[28]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[29]  Kaoru Kurosawa,et al.  Optimum Secret Sharing Scheme Secure against Cheating , 1996, EUROCRYPT.

[30]  Rong Zhao,et al.  A practical verifiable multi-secret sharing scheme , 2007, Comput. Stand. Interfaces.

[31]  Giovanni Di Crescenzo Sharing one secret vs. sharing many secrets: tight bounds on the average improvement ratio , 2000, SODA '00.

[32]  Ben Lynn,et al.  Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.

[33]  Mohammad Reza Aref,et al.  A Multi-stage Secret Sharing Scheme Using All-or-Nothing Transform Approach , 2009, ICICS.

[34]  Chen Wei,et al.  A New Dynamic Threshold Secret Sharing Scheme from Bilinear Maps , 2007, 2007 International Conference on Parallel Processing Workshops (ICPPW 2007).