Skip to main content
Log in

A secure and efficient (t, n) multi-secret sharing scheme

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

Based on Shamir's secret sharing, a (t, n) multi-secret sharing scheme is proposed in this paper.p secrets can be shared amongn participants, andt or more participants can co-operate to reconstruct these secrets at the same time, butt−1 or fewer participants can derive nothing about these secrets. Each participant's secret shadow is as short as each secret. Compared with the existing schemes, the proposed scheme is characterized by the lower complexity of the secret reconstruction and less public information. The security of this scheme is the same as that of Shamir's threshold scheme. Analyses show that this scheme is an efficient, computationally secure scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. How to Share a Secret.Communications of the ACM, 1979,22: 612–613.

    Article  MATH  MathSciNet  Google Scholar 

  2. Blakley G. Sateguarding Cryptographic Keys.Proceedings of the National Computer Conference. Montvale: AFIPS Press, 1979, 313–317

    Google Scholar 

  3. He J, Dawson E. Multistage Secret Sharing Based on One-Way Function.Electronics Letters, 1994,30 (19): 1591–1592.

    Article  Google Scholar 

  4. Harn L. Comment: Multistage Secret Sharing Based on One-Way Function.Electronics Letters, 1995,31(4): 262.

    Article  Google Scholar 

  5. Harn L. Efficient Sharing (Broadcasting) of Multiple Secret.IEE Proceedings—Computers and Digital Techniques, 1995,142(3): 237–240.

    Article  Google Scholar 

  6. He J, Dawson E. Multisecret-Sharing Scheme Based on One-Way Function.Electronics Letters, 1995,31(2): 93–95.

    Article  Google Scholar 

  7. Chien H Y, Jan J K, Tseng Y M. A Practical (t, n) Multisecret Sharing Scheme.IEICE Transactions on Fundamentals, 2000,E83-A(12): 2762–2765.

    Google Scholar 

  8. Yang C C, Chang T Y, Hwang M S. A (t, n) Multi-Secret Sharing Scheme.Applied Mathematics and Computation, 2004,151(2): 483–490.

    Article  MATH  MathSciNet  Google Scholar 

  9. Crescenzo G D, Sharing One Secret vs. Sharing Many Secrets: Tight Bounds on the Average Improvement Ratio.Proceedings of 11th Annu. ACM-SIAM Symp on Discrete Algorithms (SODA 2000), San Francisco, 2000. 273–274.

  10. ElGamal T. A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms.IEEE Transactions on Information Theory, 1985,IT-31(4): 469–472.

    Article  MathSciNet  Google Scholar 

  11. Rivest R L, Shamir A, Adleman L. A Method for Obtaining Digital Signatures and Public Key Cryptosystems.Communications of ACM, 1978,21: 120–126.

    Article  MATH  MathSciNet  Google Scholar 

  12. Tan K J, Zhu H W, Gu S J. Cheater Identification in (t, n) Threshold Scheme.Computer Communications, 1999,22: 762–765.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Wang Yu-min.

Additional information

Foundation item: Supported by the Special Funds for Major State Basic Research Program of China (973 Program) (G19990358-04)

Biography: PANG Liao-jun(1978-), male, Ph. D candidate, research direction: Internet security, cryptography, secure mobile agent system and e-commerce security technology.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Liao-jun, P., Yu-min, W. A secure and efficient (t, n) multi-secret sharing scheme. Wuhan Univ. J. Nat. Sci. 10, 191–194 (2005). https://doi.org/10.1007/BF02828647

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02828647

Key words

CLC number

Navigation