An Efficient Threshold Verifiable Multi-Secret Sharing Scheme Using Generalized Jacobian of Elliptic Curves

Document Type : Research Paper

Authors

1 Department of Pure Mathematics, Faculty of Mathematical Sciences, Uuniversity of Kashan, Kashan, I. R. Iran 8731753153

2 Department of Pure Mathematics, Faculty of Mathematical Sciences, University of Kashan, Kashan, Iran

Abstract

‎In a (t,n)-threshold secret sharing scheme‎, ‎a secret s is distributed among n participants such that any group of t or more participants can reconstruct the secret together‎, ‎but no group of fewer than t participants can do‎. In this paper, we propose a verifiable (t,n)-threshold multi-secret sharing scheme based on Shao and Cao‎, ‎and the intractability of the elliptic curve discrete logarithm problem (ECDLP) by using generalized Jacobian of elliptic curves‎. ‎The proposed scheme has all the benefits of Shao and Cao‎, ‎however‎, ‎our scheme no need to a secure channel‎. ‎Furthermore‎, ‎we exploit the techniques via elliptic curves to perform the scheme‎. ‎This can be very important‎ ‎because the hardness of discrete logarithm problem on elliptic curves increases security of the proposed scheme‎.
 

Keywords


[1] C. Benaloh and J. Leichter, Generalized Secret Sharing and Monotone Functions, Advances in Cryptology-CRYPTO' 88, S. Goldwasser Ed., Lecture Notes in Computer Science, 403, Springer-Verlag, Berlin, (1990), 27-35.
[2] V. P. Binu and A. Sreekumar, Threshold Multi Secret Sharing Using Elliptic Curve and Pairing, International Journal of Information Processing, 9(4), (2015), 100-112.
[3] G. Blakley, Safeguarding cryptographic keys, in: Proc. AFIPS 1979 Natl. Conf., New York, (1979), 313-317.
[4] L. Chen, D. Gollman, C.J. Mitchell and P. Wild, Secret sharing with reusable polynomials [A], Proceedings of the Second Australisian Conference on Information Security and Privacy-ACISP'97 [C], ACISP, Australia, 1997.
[5] B. Chor, S. Goldwasser, S. Micali and B. Awerbuch, Veri able secret sharing and achieving simultaneity in the presence of faults, 26th Annual Symposium on Foundations of Computer Science, IEEE, (1985), 383-395.
[6] H. Daghigh and M. Bahramian, Generalized Jacobian and Discrete Logarithm Problem on Elliptic Curves, Iranian Journal of Mathematical Sciences and Informatics, 4(2), (2009), 55-64.
[7] I. Dechene, Arithmetic of generalized Jacobians,Algorithmic Number Theory Symposium ANTS VII (eds. F. Hess, S. Pauli and M. Post), 4076, Springer-Verlag, (2006), 421-435.
[8] L. Harn, Efficient sharing (broadcasting) of multiple secrets [J], IEE Proc. Comput. Digit. Tech. 142(3), (1995), 237-240.
[9] M. Ito, A. Saito, and T. Nishizeki, Secret Sharang Scheme Realizing General Access Structure, Proceedings of IEEE Global Telecommunications Conference, Globecom 87, Tokyo, Japan, (1987), 99-102.
[10] N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48(177), (1987), 203-209.
[11] D. Liu, D. Huang, P. Luo and Y. Da, New schemes for sharing points on an elliptic curve, Computers and Mathematics with Applications, 56, (2008), 1556-1561.
[12] V. Miller, Use of elliptic curves in cryptography, CRYPTO, Lecture Notes in Computer Science, 85, (1985), 417-426.
[13] M. Rosenlicht, Generalized Jacobian varieties, Annals of Mathematics, 59, (1954), 505-530.
[14] A. Shamir, How to share a secret, Communications of the ACM 22, (1979), 612-613.
[15] J. Shao and Z.F. Cao, A new efficient (t; n) veri able multi-secret sharing (VMSS) based on (Y CH) scheme, Applied Mathematics and Computation, 168, (2005), 135-140.
[16] J. H. Silverman, The arithmetic of elliptic curves, Graduate Texts in Mathematics, Springer-Verlag, New York,106, 1986.
[17] L. C. Washington, Elliptic Curves: Number Theory and Cryptography, CRC Press, Boca Raton, 2008.
[18] C.C. Yang, T.Y. Chang and M.S. Hwang, A (t, n) multi-secret sharing scheme, Applied Mathematics and Computation 151 (2) (2004) 483-490.