A New Verifiable Multi-secret Sharing Scheme Based on Bilinear Maps

  • Authors:
  • Ziba Eslami;Saideh Kabiri Rad

  • Affiliations:
  • Department of Computer Science, Shahid Beheshti University, G.C., Tehran, Iran and School of Mathematics, Institute for Research in Fundamental Sciences (IPM), Tehran, Iran;Department of Computer Science, Shahid Beheshti University, G.C., Tehran, Iran

  • Venue:
  • Wireless Personal Communications: An International Journal
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

In a (t, n)-threshold multi-secret sharing scheme, several secrets are shared among n participants in such a way that any t (or more) of them can reconstruct the secrets while a group of (t 驴 1) can not obtain any information. Therefore, when such schemes are used to distribute sensitive information over a network, fault tolerance property is achieved since even if n 驴 t of the nodes go out of function, the remaining t nodes suffice to recover the information. In 2009, Wang et al. proposed a verifiable (t, n)-threshold multi-secret sharing scheme (WTS) based on elliptic curves in which the secrets can change periodically [Wireless Pers. Commun., Springer-Verlage, doi: 10.1007/s11277-009-9875-0] . In this paper, we propose a verifiable (t, n)-threshold multi-secret sharing scheme based on bilinear maps. Our scheme does not require a secure channel and participants can verify the shares pooled in the reconstruction phase. Our proposed scheme is multi-use such that in order to change the secrets, it is sufficient to renew some public information. Furthermore, the proposed scheme is flexible to the threshold value. Therefore, our proposed scheme has all the merits of (WTS), however, we achieve two major improvements. First when the secrets are to be changed, we require to publish fewer public values. This reduction can be very important in certain applications such as steganographic use of secret sharing schemes. The second is that (WTS) is designed with the assumption that the number of secrets (m) is equal to the threshold t so that the case m t is handled by repeating the scheme $${\left\lceil \frac{m}{t}\right\rceil}$$ times. However, in designing the scheme we do not assume any restrictions on the number of secrets.