Volume 32 Issue 3
May  2023
Turn off MathJax
Article Contents
LI Fulin, YAN Jiayun, ZHU Shixin, et al., “A Verifiable Multi-Secret Sharing Scheme Based on Short Integer Solution,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 556-563, 2023, doi: 10.23919/cje.2021.00.062
Citation: LI Fulin, YAN Jiayun, ZHU Shixin, et al., “A Verifiable Multi-Secret Sharing Scheme Based on Short Integer Solution,” Chinese Journal of Electronics, vol. 32, no. 3, pp. 556-563, 2023, doi: 10.23919/cje.2021.00.062

A Verifiable Multi-Secret Sharing Scheme Based on Short Integer Solution

doi: 10.23919/cje.2021.00.062
Funds:  This work was supported by the National Natural Science Foundation of China (U1836102) and Anhui Science & Technology Key Special Program (201903a05020016)
More Information
  • Author Bio:

    Fulin LI was born in 1979. He is an Associate Professor of Hefei University of Technology. His research area includes information security, cryptography, and secret sharing. (Email: lflsxx66@163.com)

    Jiayun YAN (corresponding author) was born in 1997. She is a postgraduate of Hefei University of Technology. Her research interests include Cryptography. (Email: yanjiayun01@mail.hfut.edu.cn)

    Shixin ZHU was born in 1962. He is a Professor and Ph.D. Supervisor of Hefei University of Technology. His research interests include algebra code theory and sequence cryptography. (Email: zhushixin@hfut.edu.cn)

    Hang HU was born in 1999. He is a postgraduate candidate of Hefei University of Technology. His research interests include cryptography. (Email: 1478388747@qq.com)

  • Received Date: 2021-02-08
  • Accepted Date: 2022-10-05
  • Available Online: 2022-11-02
  • Publish Date: 2023-05-05
  • With the possible birth of the quantum computer, traditional secret sharing schemes have been unable to meet security requirements. We proposed a new verifiable multi-secret sharing scheme based on the short integer solution problem. By utilizing a symmetric binary polynomial, ${\boldsymbol{k}}$ secrets and secret shares can be generated, and then we convert the secret shares into binary string on $\mathbb{Z}_{\boldsymbol{q}}$ , which can be identified by one-way anti-collision hash function on the lattice, so that multiple secrets can be reconstructed safely. The advantages mainly focus on verifiability without interaction in the distribution phase and less memory requirement. In a secret sharing scheme, verifiability prevents the dealer to share the wrong shares and forces the participants to submit their shares correctly. Meanwhile, the interaction can be reduced, which means the security is improved. In a multi-secret sharing scheme, releasing the public values is inevitable, this paper has less public values and less size of shares per secret size to reduce the pressure of memory consumption in the proper parameters. In the end, it can also effectively resist the quantum attack.
  • loading
  • [1]
    A. Shamir, “How to share a secret,” Communications of the ACM, vol.22, no.11, pp.612–613, 1979. doi: 10.1145/359168.359176
    [2]
    G. R. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979 International Workshop on Managing Requirements Knowledge (MARK), New York, NY, USA, pp.313–318, 1979.
    [3]
    L. Harn and C. L. Lin, “Authenticated group key transfer protocol based on secret sharing,” IEEE Transactions on Computers, vol.59, no.6, pp.842–846, 2010. doi: 10.1109/TC.2010.40
    [4]
    Y. N. Liu, C. Cheng, J. Y. Cao, et al., “An improved authenticated group key transfer protocol based on secret sharing,” IEEE Transactions on Computers, vol.62, no.11, pp.2335–2336, 2013. doi: 10.1109/TC.2012.216
    [5]
    F. Y. Miao, L. Wang, Y. Y. Ji, et al., “GOMSS: A simple group oriented (t, m, n) multi-secret sharing scheme,” Chinese Journal of Electronics, vol.26, no.3, pp.557–563, 2017. doi: 10.1049/cje.2016.08.014
    [6]
    F. Y. Miao, Y. Y. Fan, X. F. Wang, et al., “A (t, m, n)-group oriented secret sharing scheme,” Chinese Journal of Electronics, vol.25, no.1, pp.174–178, 2016. doi: 10.1049/cje.2016.01.026
    [7]
    Z. Liu, L. Q. Wu, Y. L. Han, et al., “A generalized signcryption scheme based on LWE over rings,” Acta Electronica Sinica, vol.49, no.7, pp.1314–1322, 2021. (in Chinese) doi: 10.12263/DZXB.20190978.(inChinese)
    [8]
    Z. C. Yang, D. H. Dung, S. Willy, et al., “An efficient post-quantum identity-based signature,” Chinese Journal of Electronics, vol.30, no.2, pp.238–248, 2021. doi: 10.1049/cje.2021.01.006
    [9]
    S. J. Nirmala, S. M. S. Bhanu, and A. A. Patel, “A comparative study of the secret sharing algorithms for secure data in the cloud,” International Journal on Cloud Computing: Services and Architecture, vol.2, no.4, pp.63–71, 2012. doi: 10.5121/ijccsa.2012.2406
    [10]
    Y. R. Wang, F. L. Li, and S. X. Zhu, “Two-weight linear codes and their applications in secret sharing,” Chinese Journal of Electronics, vol.28, no.4, pp.706–711, 2019. doi: 10.1049/cje.2019.04.006
    [11]
    M. Li, J. Yu, and R. Hao, “A cellular automata based verifiable multi-secret sharing scheme without a trusted dealer,” Chinese Journal of Electronics, vol.26, no.2, pp.313–318, 2017. doi: 10.1049/cje.2017.01.026
    [12]
    Y. Q. Cai and X. Y. Peng, “Rational secret sharing protocol with fairness,” Chinese Journal of Electronics, vol.21, no.1, pp.149–152, 2012.
    [13]
    N. Kiamari, M. Hadian, and S. Mashhadi, “Non-interactive verifiable LWE-based multi secret sharing scheme,” Multimedia Tools and Applications, 2022. doi: 10.1007/s11042-022-13347-4
    [14]
    H. Pilaram and T. Eghlidos, “A lattice-based changeable threshold multi-secret sharing scheme and its application to threshold cryptography,” Transactions on Computer Science & Engineering and Electrical Engineering (D), vol.24, no.3, pp.1448–1457, 2017. doi: 10.24200/sci.2017.4126
    [15]
    C. Gentry, S. Halevi, and V. Lyubashevsky, “Practical non-interactive publicly verifiable secret sharing with thousands of parties,” in Proceedings of the 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, 2022.
    [16]
    S. Mesnager, A. Sınak, and O. Yayla, “Threshold-based post-quantum secure verifiable multi-secret sharing for distributed storage blockchain,” Mathematics, vol.8, no.12, article no.2218, 2020. doi: 10.3390/math8122218
    [17]
    B. Chor, S. Goldwasser, S. Micali, et al., “Verifiable secret sharing and achieving simultaneity in the presence of fault,” in Proceedings of the IEEE 26th Annual Symposium on Foundations of Computer Science, Portland, OR, USA, pp.383–395, 1985.
    [18]
    P. Feldman, “A practical scheme for non-interactive verifiable secret sharing,” in Proceedings of the 28th Annual Symposium on Foundations of Computer Science, Los Angeles, CA, USA, pp.427–438, 1987.
    [19]
    P. W. Shor, “Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer,” SIAM Review, vol.41, no.2, pp.303–332, 1999. doi: 10.1137/S0036144598347011
    [20]
    F. Wang, Y. S. Zhou, and D. F. Li, “Dynamic threshold changeable multi-policy secret sharing scheme,” Security and Communication Networks, vol.8, no.18, pp.3653–3658, 2015. doi: 10.1002/sec.1288
    [21]
    M. Sheikhi-Garjan, M. Bahramian, and C. Doche, “Threshold verifiable multi-secret sharing based on elliptic curves and Chinese remainder theorem,” IET Information Security, vol.13, no.3, pp.278–284, 2019. doi: 10.1049/iet-ifs.2018.5174
    [22]
    X. J. Wang, C. Y. Gao, and T. J. Cao, “Verifiable threshold multi-secret sharing scheme based on discrete logarithm problem,” Computer Engineering & Science, vol.35, no.5, pp.41–45, 2013. (in Chinese) doi: 10.3969/j.issn.1007-130X.2013.05.007.(inChinese)
    [23]
    B. Rajabi and Z. Eslami, “A verifiable threshold secret sharing scheme based on lattices,” Information Sciences, vol.501, pp.655–661, 2019. doi: 10.1016/j.ins.2018.11.004
    [24]
    M. H. Dehkordi and R. Ghasemi, “A lightweight public verifiable multi secret sharing scheme using short integer solution,” Wireless Personal Communications, vol.91, no.3, pp.1459–1469, 2016. doi: 10.1007/s11277-016-3539-7
    [25]
    H. Pilaram and T. Eghlidos, “An efficient lattice based multi-stage secret sharing scheme,” IEEE Transactions on Dependable and Secure Computing, vol.14, no.1, pp.2–8, 2017. doi: 10.1109/TDSC.2015.2432800
    [26]
    L. Harn and C. F. Hsu, “(t, n) Multi-secret sharing scheme based on bivariate polynomial,” Wireless Personal Communications, vol.95, no.2, pp.1495–1504, 2017. doi: 10.1007/s11277-016-3862-z
    [27]
    T. Zhang, X. Z. Ke, and Y. X. Liu, “(t, n) multi-secret sharing scheme extended from Harn-Hsu’s scheme,” EURASIP Journal on Wireless Communications and Networking, vol.2018, article no.71, 2018. doi: 10.1186/s13638-018-1086-5
    [28]
    M. Ajtai, “Generating hard instances of lattice problems (extended abstract),” in Proceeding of the Twenty-eighth Annual ACM Symposium on Theory of Computing, Philadelphia, PA, USA, pp.99–108, 1996.
    [29]
    O. Goldreich, S. Goldwasser, and S. Halevi, “Collision-free hashing from lattice problems,” Proceedings of Electronic Colloquium on Computational Complexity, vol.3, no.42, pp.30–39, 1996.
    [30]
    H. Pilaram, T. Eghlidos and R. Toluee, “An efficient lattice-based threshold signature scheme using multi-stage secret scheme,” IET Information Security, vol.15, no.1, pp.98–106, 2021. doi: 10.1109/TDSC.2015.2432800.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Tables(3)

    Article Metrics

    Article views (351) PDF downloads(36) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return