Abstract

Multi-stage secret sharing scheme is practical in the case that there is a security system with m ordered checkpoints.It is natural to divide the m checkpoints into m different levels. There are m different secrets, and eachof them with a different importance corresponds to a checkpoint/level. The participants are also divided intom disjoint levels as they do in the hierarchical threshold access structure. Hierarchical threshold access structurewith the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbersof high-ranking participants are required to be involved in any recovery of the secret. The popular schemeswith hierarchical access structure were needed to check many matrices for non-singularity. We propose amulti-stage secret sharing scheme for HTAS∃ , and the tools are based on the linear homogeneous recurrencerelations (LHRRs) and one-way functions. We give the HTAS∃ a modification, so that this hierarchical accessstructure can satisfy the common practice. In our scheme, if the participants are divided into m levels, thereusually has m secrets. But before the (j − 1)-th secret is recovered, the j-th secret cannot be recovered. Ourscheme is a computational secure. The proposed scheme requires a share for each participant and the shareis as long as each secret. Our scheme has high efficiency by comparing with the state-of-the-art hierarchicalsecret sharing schemes.

Highlights

  • National Engineering Laboratory of Mobile Network Security, College of Cyberspace Security; Beijing University of Posts and Telecommunications; Beijing, China

  • Hierarchical threshold access structure with the existential quantifier ( HTAS∃ ) does not cover the common practice that at least a few numbers of high-ranking participants are required to be involved in any recovery of the secret

  • We propose a multi-stage secret sharing scheme for HTAS∃, and the tools are based on the linear homogeneous recurrence relations (LHRRs) and one-way functions

Read more

Summary

Secret Sharing Schemes

We will give the definition of the perfect scheme, and the hierarcih icajl.access structure is listed. Mashhadi and Dehkordi first introduced the linear homogeneous recurrence (LHR). Pmaarttiiocnipoafntths einshthaeressutbosebteAo,bStaAitdnheeendobPtye stht{hePe1p,ianPr2fto,ic.r.--., pn} into P relations to the threshold secret sharing schemes [8]. Yuan et al introduced it to dynamic secret sharing ipants in entropy. The participants are assumed to have the equal privilege in these schemes. The hierarchical access structure is brieWfelylgaibveenl atshfeollmoiwstsa.ankdesadidntsopayceellboewtwceoelnor“iinn tthhee Definition 3. 3, plea(s3e) change p into scheme and each shadow is as long as the secret= .

Preliminary
The Proposed Scheme
Example
The Properties of the Proposed
Performance
Efficiency
Conclusion
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call