Skip to main content
Log in

A New Verifiable Multi-secret Sharing Scheme Realizing Adversary Structure

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

In some practical applications of secret sharing schemes, such as Byzantine Quorum systems and secure multi-party protocols, the adversary can corrupt subsets of participants at the same time and exploits their shares to recover the secret. In these applications, the system can be described directly by corruptible subsets of participants (so-called adversary structure). A secret sharing scheme realizing adversary structure is a tool for these applications. It is a method of sharing a secret among a finite set of participants in such a way that only certain pre-specified subsets of participants cannot recover the secret. In this paper, we propose a verifiable multi-secret sharing scheme based on one-way hash function that realizes adversary structure, in which each participant has only one reusable shadow. In this scheme, the participant set and the adversary structure can be changed without refreshing any participant’s secret shadow and new secrets can be shared. The security of the proposed scheme is based on the properties of the one-way hash function. Our scheme has the advantages of better verifiability and fewer shadows preserves by every participant respect to other schemes realizing adversary structures.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Benaloh, J., & Leichter, J. (1989). Generalized secret sharing and monotone functions. Proceedings of advances in cryptology-CRYPTO’88, LNCS (Vol. 403, p. 213222). Heidelberg: Springer.

    Google Scholar 

  2. Blakley, G. R. (1979). Safeguarding cryptography keys. In Proceedings of the AFIPS 1979 National Computer Conference (pp. 313317).

  3. Chor, B., Goldwasser, S., Micali, S., & Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proceedings of the 26th IEEE Symposium on Foundations of Computer Science (pp. 251–260).

  4. Das, A., & Adhikari, A. (2010). An efficient multi-use multi-secret sharing scheme based on hash function. Applied Mathematics Letters, 23, 993–996.

    Article  MATH  MathSciNet  Google Scholar 

  5. Feldman, P. (1987). A practical scheme for non-interactive verifiable secret sharing. In Proceedings of the 28th IEEE Symposium on Foundations of Computer Science (pp. 427–437). IEEE.

  6. Guo, Y. B., & Ma, J. F. (2004). Practical secret sharing scheme realizing generalized adversary structure. Journal of Computer Science and Technology, 19(4), 564–569.

    Article  MathSciNet  Google Scholar 

  7. Harn, L. (1995). Efficient sharing (broadcasting) of multiple secret. In IEE Proceedings of Computers and Digital Techniques (Vol. 142, No. 3, pp. 237–240).

  8. He, J., & Dawson, E. (1994). Multistage secret sharing based on one-way function. Electronics Letters, 30(19), 1591–1592.

    Article  Google Scholar 

  9. He, J., & Dawson, E. (1995). Multi secret-sharing scheme based on one-way function. Electronics Letters, 31(2), 93–95.

    Article  Google Scholar 

  10. Hirt, M., & Maurer, U. (2000). Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1), 31–60.

    Article  MATH  MathSciNet  Google Scholar 

  11. Ito, M., Saito, A., & Nishizeki, T. (1987). Secret sharing schemes realizing general access structure. In Proceedings of IEEE Global Telecommunication Conferencepp (pp. 99–102). New Jersey: IEEE.

  12. Jackson, W. A., Martin, K. M., & O-Keefe, C. M. (1994). On sharing many secrets. In advances in cryptology asiacrypt’94, LNCS 917 (pp. 42–54). Heidelberg: Springer.

    Google Scholar 

  13. Malkhi, D., & Reiter, M. K. (1998). Byzantine quorum systems. Distributed Computing, 11(4), 203–213.

    Article  Google Scholar 

  14. Qin, H., Dai, Y., & Wang, Z. (2009). A secret sharing scheme based on \((t, n)\) threshold and adversary structure. International Journal of Information Security, 8, 379–385.

    Article  Google Scholar 

  15. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612613.

    Article  MathSciNet  Google Scholar 

  16. Sun, H. M., & Shieh, S. P. (1996). An efficient construction of perfect secret sharing schemes for graph-based structures. Computers and Mathematics with Applications, 31(7), 129–135.

    Article  MATH  MathSciNet  Google Scholar 

  17. Sun, H. M., & Shieh, S. P. (1998). Secret sharing schemes for graph-based prohibited structures. Computers and Mathematics with Applications, 36(7), 131–140.

    Article  MATH  MathSciNet  Google Scholar 

  18. Van Dijk, M., Jackson, W.-A., & Martin, K. M. (1998). A general decomposition construction for incomplete secret sharing schemes. Designs, Codes and Cryptography, 15, 301–321.

    Article  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yousof Farzaneh.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Dehkordi, M.H., Farzaneh, Y. A New Verifiable Multi-secret Sharing Scheme Realizing Adversary Structure. Wireless Pers Commun 82, 1749–1758 (2015). https://doi.org/10.1007/s11277-015-2310-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-015-2310-9

Keywords

Navigation