Skip to main content
Log in

A Lightweight Public Verifiable Multi Secret Sharing Scheme Using Short Integer Solution

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In this paper we introduce a multi secret sharing (MSS) scheme based on lattice conception. Lattice constitutes the core of many cryptographic constructions. The advantage of using lattice, which our scheme will inherit, is twofold: first is that the hardness of lattice problems is well understood. We will show that breaking our scheme leads to a solution for the robust Short Integer Solution problem. Hence, the presented scheme’s security is guaranteed by leveraging lattice based conceptions. Second advantage is that working with lattice is simple and, consequently, execution is fast. A main problem with previous schemes is that they mostly are based on numerical assumptions which are slow and need much throughput. Inheriting simplicity and fastness make our scheme an excellent choice to implement in facilities with limit computational power and resources. In secret sharing schemes, typically in any protocol, dishonest participants and dealer can cheat during execution. To mitigate these concerns we augment our scheme with verifiability properties, say verifiable and public verifiable secret sharing. Verifiability prevents the dealer to share wrong shares and public verifiability forces participants to submit their sub-shares correctly. In MSS schemes, releasing some public values which are used in recovering step is inevitable. At the end, a comprehensive comparison by a table in the conclusion section shows that the presented scheme has minimum number of public values among MSS schemes.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613.

    Article  MathSciNet  MATH  Google Scholar 

  2. Blakley, G. R. (1899). Safeguarding cryptographic keys. In International workshop on managing requirements knowledge (pp. 313–313). IEEE Computer Society.

  3. Yao, A. C. (1982). Protocols for secure computations. In 2013 IEEE 54th annual symposium on foundations of computer science (pp. 160–164). IEEE.

  4. Wang, Y., Wong, D. S, Wu, Q., Chow, S. S. M, Qin, B., & Liu, J. (2014). Practical distributed signatures in the standard model. In Topics in cryptology—CT-RSA 2014 (pp. 307–326). Springer.

  5. Shieh, S.-P., Lin, C.-T., Yang, W.-B., & Sun, H.-M. (2000). Digital multisignature schemes for authenticating delegates in mobile code systems. IEEE Transactions on Vehicular Technology, 49(4), 1464–1473.

    Article  Google Scholar 

  6. Schoenmakers, B. (1999). A simple publicly verifiable secret sharing scheme and its application to electronic voting. In Advances in cryptologyCRYPTO99 (pp. 148–164). Springer.

  7. Harn, L. (1995). Comment on ”Multistage secret sharing based on one-way function”. Electronics Letters, 31(4), 262.

    Article  Google Scholar 

  8. Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings-Computers and Digital Techniques, 142(3), 237–240.

    Article  Google Scholar 

  9. Pedersen, T. P. (1991). Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in cryptologyCRYPTO91 (pp. 129–140). Springer.

  10. Karlsson, A., Koashi, M., & Imoto, N. (1999). Quantum entanglement for secret sharing and secret splitting. Physical Review A, 59(1), 162.

    Article  Google Scholar 

  11. He, J., & Dawson, E. (1995). Multisecret-sharing scheme based on one-way function. Electronics Letters, 31(2), 93–95.

    Article  Google Scholar 

  12. Chang, T.-Y., Hwang, M.-S., & Yang, W.-P. (2005). A new multi-stage secret sharing scheme using one-way function. ACM SIGOPS Operating Systems Review, 39(1), 48–55.

    Article  MathSciNet  Google Scholar 

  13. Chor, B., Goldwasser, S., Micali, S., & Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneity in the presence of faults. In 2013 IEEE 54th annual symposium on foundations of computer science (pp. 383–395). IEEE.

  14. Stadler, M. (1996). Publicly verifiable secret sharing. In Advances in cryptology—EUROCRYPT’96 (pp. 190–199). Springer.

  15. Shor, P. W. (1999). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Review, 41(2), 303–332.

    Article  MathSciNet  MATH  Google Scholar 

  16. El Bansarkhani, R., & Meziani, M. (2012). An efficient lattice-based secret sharing construction. In IFIP International workshop on information security theory and practice (pp. 160–168). Springer.

  17. Steinfeld, R., Wang, H., & Pieprzyk, J. (2004). Lattice-based threshold-changeability for standard Shamir secret-sharing schemes. In Advances in cryptology-ASIACRYPT 2004 (pp. 170–186). Springer.

  18. Micciancio, D., & Regev, O. (2009). Lattice-based cryptography. In Post-quantum cryptography (pp. 147–191). Springer.

  19. Regev, O. (2006). Lattice-based cryptography. In Advances in cryptology-CRYPTO 2006 (pp. 131–141). Springer.

  20. Bernstein, D. J., Buchmann, J., & Dahmen, E. (2009). Post-quantum cryptography. Berlin: Springer Science & Business Media.

    Book  MATH  Google Scholar 

  21. Kawachi, A., Tanaka, K., & Xagawa, K. (2007). Multi-bit cryptosystems based on lattice problems. In Public key cryptography-PKC 2007 (pp. 315–329). Springer.

  22. Agrawal, S., Boneh, D., & Boyen, X. (2010). Efficient lattice (H) IBE in the standard model. In Advances in cryptology-EUROCRYPT 2010 (pp. 553–572). Springer.

  23. Akavia, A., Goldwasser, S., & Vaikuntanathan, V. (2009). Simultaneous hardcore bits and cryptography against memory attacks. In Theory of cryptography (pp. 474–495). Springer.

  24. Micciancio, D., & Goldwasser, S. (2002). Complexity of lattice problems: A cryptographic perspective (Vol. 671). Berlin: Springer.

    Book  MATH  Google Scholar 

  25. Lyubashevsky, V. (2008). Lattice-based identification schemes secure under active attacks. In Public key cryptography–PKC 2008 (pp. 162–179). Springer.

  26. Li, H.-X., Cheng, C.-T., & Pang, L.-J. (2005). An improved multi-stage (t, n)-threshold secret sharing scheme. In W. Fan., Z. Wu & J. Yang (Eds.), Proceedings of international conference on web-age information management (pp. 267–274). Berlin: Springer.

  27. Dehkordi, M. H., & Mashhadi, S. (2008). New efficient and practical verifiable multi-secret sharing schemes. Information Sciences, 178(9), 2262–2274.

    Article  MathSciNet  MATH  Google Scholar 

  28. Liu, Y., Zhang, F., & Zhang, J. (2016). Attacks to some verifiable multi-secret sharing schemes and two improved schemes. Information Sciences, 329, 524–539.

    Article  Google Scholar 

  29. Eslami, Z., & Rad, S. K. (2012). A new verifiable multi-secret sharing scheme based on bilinear maps. Wireless Personal Communications, 63(2), 459–467.

    Article  Google Scholar 

Download references

Acknowledgments

We would like to express our very great appreciation to Mohammad Ghanoonibagha for his valuable and constructive suggestions during the planning and development of this research work.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Massoud Hadian Dehkordi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Hadian Dehkordi, M., Ghasemi, R. A Lightweight Public Verifiable Multi Secret Sharing Scheme Using Short Integer Solution. Wireless Pers Commun 91, 1459–1469 (2016). https://doi.org/10.1007/s11277-016-3539-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-016-3539-7

Keywords

Mathematics Subject Classification

Navigation