Open Access Open Access  Restricted Access Subscription or Fee Access

Multi Stage Secret Sharing Scheme uses Lattices based Cryptography System

N. M. Abroja, A. Afila Parveen, E. Ranjith

Abstract


The Lattice Based Multi Stage Secret Sharing Scheme hypothesis a lattice based (t,n) threshold Multi-Stage Secret Sharing (MSSS) scheme conferring to Ajtai’s construction for one-way roles. In an MSSS scheme, the sanctioned subsections of participants can recover a subset of confidences at each stage while other secrets endure unrevealed. In this paper, each secret is a trajectory from a t-dimensional lattice and the beginning of each lattice is kept secluded. A   t-subset of n contributors can recover the secret(s) using their allocated shares. Using a lattice based one-way purpose, even afterward certain mysteries are revealed, the computational haven of the unrecovered riddles is if against important computers. The structure is multi-use in the intellect that to share a new set of secrets, it is sufficient to renew selected public information such that an innovative share distribution is no longer obligatory. Furthermore, the scheme is verifiable meaning that the contestants can confirm the shares established from the dealer and the recovered riddles from the combiner, using public information. Secret Sharing Schemes (SSS) are used as a utensil in many cryptographic protocols with revocable electronic cash, electronic voting, cloud computing and key administration in sensor networks.


Keywords


Lattice, Notation, Secret Sharing Schemes, Security Analysis, System Requirements

Full Text:

PDF

References


M. Stadler, “Publicly verifiable secret sharing,” in Proc. Int. Conf. Theory Appl. Cryptographic Techn., 1996, pp. 190–199.

B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its application to electronic voting,” in Proc. 19th Annu. Int. Cryptol. Conf. Adv. Cryptology, 1999, pp. 148–164.

V. Attasena, N. Harbi, and J. Darmont, “Sharing-based privacy and availability of cloud data warehouses,” in Proc. 9_emes journ_ees francophones sur les Entrep^ots de Donn_ees et l’Analyse en ligne, 2013, pp. 17–32.

W. Chunying, L. Shundong, and Z. Yiying, “Key management scheme based on secret sharing for wireless sensor network,” in Proc. 4th Int. Conf. Emerging Intell. Data Web Technol., Sep. 2013, pp. 574–578.

A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979.

G. R. Blakley, “Safeguarding Cryptographic Keys,” in Proc. AFIPS Nat. Comput. Conf., Jun. 1979, vol. 48, pp. 313–317.

M. Mignotte, “How to share a secret,” in Proc. Conf. Cryptography, 1983, pp. 371–375.

J. Benaloh and J. Leichter, “Generalized secret sharing and monotone functions,” in Proc. Adv. Cryptol., 1990, pp. 27–35.

B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing and achieving simultaneity in the presence of faults,” in Proc. 26th Annu. Symp. Found.Comput. Sci., 1985, pp. 383–395.

E. Brickell and D. Stinson, “The detection of cheaters in threshold schemes,” in Proc. 8th Annu. Int. Cryptol. Conf. Adv. Cryptology, 1990, vol. 403, pp. 564–577.

W. Ogata and K. Kurosawa, “Optimum secret sharing scheme secure against cheating,” in Proc. 8th Annu. Int. Cryptol. Conf. Adv. Cryptol., 1996, vol. 1070, pp. 200–211.

K. Martin, R. Safavi-Naini, and H. Wang, “Bounds and techniques for efficient redistribution of secret shares to new access structures,” Comput. J., vol. 42, no. 8, pp. 638–649, 1999.

S. G. Barwick, W.-A. Jackson, and K. Martin, “Updating the parameters of a threshold scheme by minimal broadcast,” IEEE Trans. Inf. Theory, vol. 51, no. 2, pp. 620–633, Feb. 2005.

C. Blundo, A. De Santis, G. Di Crescenzo, A. G. Gaggia, and U. Vaccaro, “Multi-secret sharing schemes,” in Proc. 14th Annu. Int. Cryptol. Conf. Adv. Cryptol., 1994, pp. 150–163.

M. Fatemi, R. Ghasemi, T. Eghlidos, and M. Aref, “Efficient multistage secret sharing scheme using bilinear map,” IET Inf. Security, vol. 8, no. 4, pp. 224–229, Jul. 2014.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.