A NEW (t , n) MULTI-SECRET SHARING SCHEME BASED ON LINEAR ALGEBRA

Seyed Hamed Hassani, Mohammad Reza Aref

2006

Abstract

In this paper, a new multi-secret threshold scheme based on linear algebra and matrices is proposed. Unlike many recently proposed methods, this method lets the use of conventional cryptographic algorithms in shar- ing multiple secrets. Our scheme is a multi-use scheme, which in some cases, the amount of computations is considerably reduced. Also, in this paper bounds on the maximum number of participants, for a given threshold value, are obtained.

References

  1. Blakley G.R.: Safeguarding Cryptographic Keys. AFIPS Conference Proceedings. Vol.48 (1979).pp. 313-317.
  2. Shamir A.: How to Share a Secret. Communications of ACM .Vol.24 (1979).pp. 612-613.
  3. Deng R.H., Gong L., Lazar A. A., and Guo W.: Authenticated Key Distribution and Secure Broadcast Using No Conventional Encryption: A Unified Approch Based on Block Codes. In Proceedings of the IEEE GLOBE Telecommunication Conference (1995). pp. 1193-1197.
  4. Chien H.-Y., Jan J.-K., and Tseng Y.-M.: An Efficient Multi-Secret Sharing Scheme. IEICE Transactions on Fundamentals of Electronic Communications and Computer Sciences. Vol.E83-A (2000). No. 12. pp. 2762-2765.
  5. Bertilsson M. and Ingemarsson I.: A Construction of Practical Secret Sharing Schemes Using Linear Block Codes. In Advances in CryptologyAuscrypt' 92. Springer-Verlag(1992). pp. 2-21.
  6. Karnin E.D., Greene J. W. and Hellman M. E.: On Secret Sharing Systems. IEEE Transactions on Information Theory, Vol.29 (1983). pp. 35-41.
  7. Hoffman K., Kunze R.: Linear Algebra. Second Edition. Prentice-Hall. Englewood Cliffs.NJ. (1971) Pang L., Wang Y.: A New (t, n) Multi-Secret Sharing Scheme Based on Shamir's Secret Sharing. Applied Mathematics and Computation, Vol.167, Nr.2, (2005). pp. 840-848.
  8. Jackson W. A., Martin K. M. and O'Keefe C. M.: On Sharing Many Secrets. In Advances in CryptologyAsiacrypt'94, Springer-Verlag (1994). pp. 42-54.
  9. He J. and Dawson E.: Multi-Secret Sharing Scheme Based on One-Way Function. Electronics Letters, Vol.31. No. 2 (1995) .pp. 93-94.
  10. Elgamal T.: A Public-key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. IEEE Transactions on Information Theory Vol.31 (1985). pp. 469-472.
  11. Rivest R.L, Shamir A., Adleman L.A: A Method for Obtaining Digital Signatures and Public-key cryptosystems. Communications of the ACM, Vol.21.Nr.2 (1978). pp.120-126.
  12. Hwang R. J., Lee W. B., and Chang C. C.: A Concept of Designing Cheater Identification Methods for Secret Sharing. The Journal of Systems and Software. Vol.46(1999). pp.7-11.
  13. Tan K. J., Zhu H. W. and Gu S. J.: Cheater Identification in (t, n) Threshold Scheme. Computer Communications. Vol.22(1999). pp.762-765.
  14. Lin S., Costello D.J.: Error Control Coding. Second Edition. Prentice Hall.Inc.(2004)
  15. Koblitz N.: Algebraic Aspects of Cryptography. Algorithms and Computation in Mathematics.Vol.3 . NY. Springer-Verlag.(1998)
Download


Paper Citation


in Harvard Style

Hamed Hassani S. and Reza Aref M. (2006). A NEW (t , n) MULTI-SECRET SHARING SCHEME BASED ON LINEAR ALGEBRA . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006) ISBN 978-972-8865-63-4, pages 443-449. DOI: 10.5220/0002098704430449


in Bibtex Style

@conference{secrypt06,
author={Seyed Hamed Hassani and Mohammad Reza Aref},
title={A NEW (t , n) MULTI-SECRET SHARING SCHEME BASED ON LINEAR ALGEBRA},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)},
year={2006},
pages={443-449},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002098704430449},
isbn={978-972-8865-63-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2006)
TI - A NEW (t , n) MULTI-SECRET SHARING SCHEME BASED ON LINEAR ALGEBRA
SN - 978-972-8865-63-4
AU - Hamed Hassani S.
AU - Reza Aref M.
PY - 2006
SP - 443
EP - 449
DO - 10.5220/0002098704430449