全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

相关文章

更多...

Verifiable Secret Sharing Scheme Based on Certain Projective Transformation

DOI: 10.4236/ajcm.2021.112012, PP. 175-188

Keywords: Threshold Secret Sharing, Projective Transformation, Nonzero k–Submatrix, Residual Vector of Equations

Full-Text   Cite this paper   Add to My Lib

Abstract:

The main purpose of verifiable secret sharing scheme is to solve the honesty problem of participants. In this paper, the concept of nonzero k-submatrix and theresidual vector of system of hyperplane intersecting line equations is proposed. Based on certain projective transformations in projective space, a verifiable (t, n)-threshold secret sharing scheme is designed by using the structure of solutions of linear equations and the difficulty of solving discrete logarithm problems. The results show that this scheme can verify the correctness of the subkey provided by each participant before the reconstruction of the master key, and can effectively identify the fraudster. The fraudster can only cheat by guessing and the probability of success is only 1/p. The design of the scheme is exquisite and the calculation complexity is small. Each participant only needs to hold a subkey, which is convenient for management and use. The analysis shows that the scheme in this paper meets the security requirements and rules of secret sharing, and it is a computationally secure and effective scheme with good practical value.

References

[1]  Brickell, E.F. and Daveport, D.M. (1991) On the Classification of Idea Secret Sharing Scheme. Journal of Cryptology, 4, 123-134.
https://doi.org/10.1007/BF00196772
[2]  Fouque, P.A., Poupard, G. and Stern, J. (2000) Sharing Decryption in the Context of Voting or Lotteries. In: Proceeding of Financial Cryptography 2000, Springer Verlag, Berlin, 90-94.
https://doi.org/10.1007/3-540-45472-1_7
[3]  Shamir, A. (1979) How to Share a Secret. Communication of the ACM, 22, 612-613.
https://doi.org/10.1145/359168.359176
[4]  Blakley, G. (1979) Safeguarding Cryptographic Keys. Conference Proceedings 1979 National Computer Conference, New York, 4-7 June 1979, 242-268.
https://doi.org/10.1109/MARK.1979.8817296
[5]  McEliece, R.J. and Sarwate, D.V. (1981) On Sharing Secrets and Reed-Solomon Codes. Communications of the ACM, 24, 583.
https://doi.org/10.1145/358746.358762
[6]  Asmuth, C. and Bloom, J. (1983) A Modular Approach to Key Safeguarding. IEEE Transactions on Information Theory, 29, 208.
https://doi.org/10.1109/TIT.1983.1056651
[7]  Karnin, E.D., Green, J.W. and Hellman, M.E. (1983) On Sharing Secret System. IEEE Transactions on Information Theory, 29, 35.
https://doi.org/10.1109/TIT.1983.1056621
[8]  Liu, H.P. and Lv, X.Q. (2004) General Secret Sharing Schemes Based on One-Way Function. Journal of China Institute of Communications, 25, 39-44.
[9]  Li, B. (2015) Threshold Scheme for Different Access Clusters Based on Vector Space. Journal on Communications, 36, 67-72.
[10]  Nojoumian, M. and Stinson, D.R. (2013) On Dealer-Free Dynamic Threshold Schemes. Advances in Mathematics of Communications, 7, 39.
https://doi.org/10.3934/amc.2013.7.39
[11]  Bouyuklieva, S. and Varbanov, Z. (2011) Some Connections between Self-Dual Codes, Comlinatorial Designs and Secret Sharing Schemes. Advances in Mathematics of Communications, 5, 191-198.
https://doi.org/10.3934/amc.2011.5.191
[12]  Li, B. (2016) A Geometric Design of Threshold Secret Sharing Scheme on Dual Colonies. Computer Applications and Software, 33, 314-318.
[13]  Lin, K.S., Lin, C.H. and Chen, T.H. (2014) Distortionless Visual Multi-Secret Sharing Based on Random Grid. Information Sciences, 288, 330-346.
https://doi.org/10.1016/j.ins.2014.07.016
[14]  Shao, J. (2014) Efficient Verifiable Multi-Secret Sharing Scheme Based on Hash Function. Information Sciences, 278, 104-109.
https://doi.org/10.1016/j.ins.2014.03.025
[15]  Pei, Q.Q., Ma, J.F. and Pang, L.J. (2010) An Identity (ID)-Based and Self-Certified Secret Sharing Scheme. Chinese Journal of Computers, 33, 152-156.
https://doi.org/10.3724/SP.J.1016.2010.00152
[16]  Tian, Y.L., Ma, J.F. and Peng, C.G. (2011) Information Theoretic Secure Verifiable Secret Sharing Scheme on Elliptic Curve Group. Journal on Communications, 32, 96-102.
[17]  Liu, Y., Hao, Y.J. and Pang, L.J. (2010) Verifiable Secret Sharing Scheme Based on ELGamal Cryptosystem. Computer Science, 37, 80-82.
[18]  Zhang, X. (2013) Verifiable Multi-Secret Sharing Scheme Based on Linear One-Way Function. Journal of Computer Applications, 33, 1391-1393.
https://doi.org/10.3724/SP.J.1087.2013.01391
[19]  Tan, X.Q. and Wang, Z.G. (2009) A Verifiable Multiple Secret Sharing Scheme Based on Hermite Interpolation Polynomial. Journal of Mathematics (PRC), 29, 367-372.
[20]  Wang, F. and Zhang, J.Z. (2008) Dynamic Verified Threshold Multi-Secret Sharing Scheme Based on RSA Cryptosystem. Application Research of Computers, 25, 1806-1811.
[21]  Ma, Z., Ma, Y. and Huang, X.H. (2020) Applying Cheating Identifiable Secret Sharing Scheme in Multimedia Security. EURASIP Journal on Image and Video Processing, 2020, Article No. 42.
https://doi.org/10.1186/s13640-020-00529-z
[22]  Lu, Y.J. (2020) Quantum Secret Sharing via Cavity QED. International Journal of Theoretical Physics, 59, 3324-3328.
https://doi.org/10.1007/s10773-020-04591-1
[23]  Li, B. (2019) Group Structure of Special Parabola and Its Application in Cryptography. Applied and Computational Mathematics, 8, 88-94.
https://doi.org/10.11648/j.acm.20190806.11
[24]  Maarek, Y.S., Berry, D.M. and Kaiser, G.E. (1991) An Information Retrieval Approach for Automatically Constructing Software Libraries. IEEE Transactions on Software Engineering, 17, 800-814.
https://doi.org/10.1109/32.83915
[25]  Wiedemann, D.H. (1981) Solving Sparse Linear Equations over Finite Fields. IEEE Transaction on Information Theory, 32, 54-62.
https://doi.org/10.1109/TIT.1986.1057137

Full-Text

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133