DOI QR코드

DOI QR Code

A Label Graph Based Verifiable Secret Sharing Scheme for General Access Structures

  • Hsu, Ching-Fang (Computer School, Central China Normal University) ;
  • Zeng, Bing (School of Software Engineering, South China University of Technology) ;
  • Cheng, Qi (Institute ofWuhan Digital Engineering)
  • Received : 2012.07.23
  • Accepted : 2013.03.08
  • Published : 2013.08.31

Abstract

Secret sharing is that a dealer distributes a piece of information (called a share) about a secret to each participant such that authorized subsets of participants can reconstruct the secret but unauthorized subsets of participants cannot determine the secret. In this paper, an access structure can be represented by a label graph G, where a vertex denotes a participant and a complete subgraph of G corresponds to a minimal authorized subset. The vertices of G are labeled into distinct vectors uniquely determined by the maximum prohibited structure. Based on such a label graph, a verifiable secret sharing scheme realizing general access structures is proposed. A major advantage of this scheme is that it applies to any access structure, rather than only structures representable as previous graphs, i.e., the access structures of rank two. Furthermore, verifiability of the proposed scheme can resist possible internal attack performed by malicious participants, who want to obtain additional shares or provide a fake share to other participants.

Keywords

References

  1. A. Shamir, "How to share a secret," Communications of the ACM, vol. 22, no. 11, pp. 612-613, 1979. https://doi.org/10.1145/359168.359176
  2. G. R. Blakley, "Safeguarding cryptographic keys," in afips, p. 313, IEEE Computer Society, 1899.
  3. E. F. Brickell and D. M. Davenport, "On the classification of ideal secret sharing schemes," J. Cryptology, vol. 4, no. 2, pp. 123-134, 1991.
  4. C. Blundo, A. Santis, D. R. Stinson, and U. Vaccaro, "Graph decompositions and secret sharing schemes," J. Cryptology, vol. 8, no. 1, pp. 39-64, 1995. https://doi.org/10.1007/BF00204801
  5. D. R. Stinson, "Decomposition constructions for secret-sharing schemes," IEEE Trans. Inf. Theroy, vol. 40, no. 1, pp. 118-125, 1994. https://doi.org/10.1109/18.272461
  6. A. Beimel and A. Paskin, "On linear secret sharing for connectivity in directed graphs," in Security and Cryptography for Netw. (R. Ostrovsky, R. Prisco, and I. Visconti, eds.), vol. 5229 of Lecture Notes in Computer Science, pp. 172-184, Springer Berlin Heidelberg, 2008.
  7. L. Csirmaz, "Secret sharing schemes on graphs," Studia Scientiarum Mathematicarum Hungarica, vol. 44, no. 3, pp. 297-306, 2007. https://doi.org/10.1556/SScMath.2007.1021
  8. M. Liu, L. Xiao, and Z. Zhang, "Multiplicative linear secret sharing schemes based on connectivity of graphs," IEEE Trans. Inf. Theory, vol. 53, no. 11, pp. 3973-3978, 2007. https://doi.org/10.1109/TIT.2007.907505
  9. H. M. Sun and S. P. Shieh, "Secret sharing schemes for graph-based prohibited structures," Computers & Mathematics with Applications, vol. 36, no. 7, pp. 131-140, 1998. https://doi.org/10.1016/S0898-1221(98)00177-1
  10. H. M. Sun and S. P. Shieh, "An efficient construction of perfect secret sharing schemes for graph-based structures," Computers & Mathematics with Applications, vol. 31, no. 7, pp. 129-135, 1996.
  11. M. H. Dehkordi and S. Mashhadi, "An efficient threshold verifiable multisecret sharing," Computer Standards & Interfaces, vol. 30, no. 3, pp. 187-190, 2008. https://doi.org/10.1016/j.csi.2007.08.004
  12. M. Hadian Dehkordi and S. Mashhadi, "New efficient and practical verifiable multi-secret sharing schemes," Inf. Sci., vol. 178, no. 9, pp. 2262-2274, 2008. https://doi.org/10.1016/j.ins.2007.11.031
  13. M. H. Dehkordi and S.Mashhadi, "Verifiable secret sharing schemes based on non-homogeneous linear recursions and elliptic curves," Comput. commun., vol. 31, no. 9, pp. 1777-1784, 2008. https://doi.org/10.1016/j.comcom.2007.11.014
  14. Z. Eslami and J. Zarepour Ahmadabadi, "A verifiable multi-secret sharing scheme based on cellular automata," Inf. Sci., vol. 180, no. 15, pp. 2889-2894, 2010. https://doi.org/10.1016/j.ins.2010.04.015
  15. J. Zhao, J. Zhang, and R. Zhao, "A practical verifiable multi-secret sharing scheme," Computer Standards & Interfaces, vol. 29, no. 1, pp. 138-141, 2007. https://doi.org/10.1016/j.csi.2006.02.004
  16. C. F. Hsu, Q. Cheng, X. Tang, and B. Zeng, "An ideal multi-secret sharing scheme based on msp," Inf. Sci., vol. 181, no. 7, pp. 1403-1409, 2011. https://doi.org/10.1016/j.ins.2010.11.032
  17. D. R. Stinson, "An explication of secret sharing schemes," Designs, Codes and Cryptography, vol. 2, no. 4, pp. 357-390, 1992. https://doi.org/10.1007/BF00125203
  18. D. Stinson, "New general lower bounds on the information rate of secret sharing schemes," in Advances in Cryptology, CRYPTO'92, pp. 168-182, Springer, 1993.
  19. C. E. Shannon, "Prediction and entropy of printed english," Bell System Technical Journal, vol. 30, no. 1, pp. 50-64, 1951. https://doi.org/10.1002/j.1538-7305.1951.tb01366.x
  20. L. Csirmaz, "The size of a share must be large," J. cryptology, vol. 10, no. 4, pp. 223-231, 1997. https://doi.org/10.1007/s001459900029
  21. R. Motwani and P. Raghavan, Randomized algorithms. New York: Cambridge University Press, 1995.