Reusable Multi-Stage Multi-Secret Sharing Schemes Based on CRT (original) (raw)
Related papers
CRT based multi-secret sharing schemes: revisited
International Journal of Security and Networks, 2018
Secret sharing is a cryptographic primitive, which is used to distribute a secret among a set of participants in such a way that an authorised subset of participants can uniquely reconstruct the secret and an unauthorised subset can get no information about the secret. In this paper, we propose multi-stage multi-secret sharing scheme based on Mignotte's sequence and multi-level multi-secret sharing scheme based on Asmuth's Bloom sequence. The advantage of the proposed schemes is that the secret space is larger than that of the existing schemes. There is no leakage of information through public values. Novelty of these schemes is that the participants can reuse their shares for each new set of secrets without refreshing their shares. Moreover, the first scheme can verify the honesty of both the dealer and participants. The correctness of the proposed schemes is discussed and shows that the proposed schemes are computationally secure.
Sequential Secret Sharing Scheme Based on Chinese Remainder Theorem
Multilevel Sequential secret sharing scheme is a composition of multilevel threshold secret sharing and multistage multi-secrets sharing scheme. In this scheme, shareholders are partitioned into multiple subsets. Each subset will have multi-secrets. Shareholders in each subset could reconstruct many secrets in the consecutive stage if t or more number of shares are available. In addition, a lower level subset can use higher level subset shares to reconstruct the secret. Verification is provided to detect cheating in the proposed scheme.This scheme is unconditionally secure and it is efficient. keywords: Asmuth Bloom's sequence, Chinese remainder Theorem, Multilevel threshold secret sharing, Multi-stage multi-secret sharing scheme.
An efficient rational secret sharing scheme based on the Chinese remainder theorem
2011
The design of rational cryptographic protocols is a recently created research area at the intersection of cryptography and game theory. At TCC'10, Fuchsbauer et al. introduced two equilibrium notions (computational version of strict Nash equilibrium and stability with respect to trembles) offering a computational relaxation of traditional game theory equilibria. Using trapdoor permutations, they constructed a rational t-out-of-n sharing technique satisfying these new security models. Their construction only requires standard communication networks but the share bitsize is 2n|s| + O(k) for security against a single deviation and raises to (n − t + 1) · (2n|s| + O(k)) to achieve (t − 1)-resilience where k is a security parameter. In this paper, we propose a new protocol for rational t-out-of n secret sharing scheme based on the Chinese reminder theorem. Under some computational assumptions related to the discrete logarithm problem and RSA, this construction leads to a (t − 1)-resilient computational strict Nash equilibrium that is stable with respect to trembles with share bitsize O(k). Our protocol does not rely on simultaneous channel. Instead, it only requires synchronous broadcast channel and synchronous pairwise private channels.
An asymptotically perfect secret sharing scheme based on the Chinese Remainder Theorem
International Journal of Computer Mathematics, 2017
The secret sharing schemes based on the Chinese Remainder Theorem (CRT) and their applications have attracted many researchers in recent years. In this paper, we propose a weighted threshold secret sharing scheme based on the CRT and prove the scheme is asymptotically perfect. Since all CRT-based secret sharing schemes use special sequences of pairwise coprime integers as its parameters, this paper proposes the first algorithm to generate these integers. Moreover, the correctness of this algorithm is proved by using the prime number theorem. The experimental result shows the effectiveness and the efficiency of our algorithm as well as the space efficiency of our scheme using the sequences of integers generated from our algorithm. Our scheme with the parameter generation algorithm can be used in many applications such as threshold cryptosystems.
An efficient multi-use multi-secret sharing scheme
Proceedings of National Workshop on Cryptology, 2009, SVNIT Surat, 2009
In this paper, a multi-secret sharing scheme for general access structures based on one-way hash function is pre- sented. The major characteristics of its design are multi-use of the shares and that different secrets can be reconstructed according to their access structure, which provides more flexibility in the practical use. By applying one-way hash function, the proposed scheme is secure against notorious conspiracy attacks even if the pseudo-secret shares are compromised. Even though it is a multi- use multi-secret sharing scheme, each participant has to carry only a single share. Analysis showed that this proposed scheme is a perfectly secure and efficient scheme. Finally, in the proposed scheme, both the combiner and the participants can verify the correctness of the information that they are receiving from each other.
Lecture Notes in Computer Science, 1994
A multi-secret sharing scheme is a protocol to share m arbitrarily related secrets s1,. . . , sm among a set of participants P. In this paper we put forward a general theory of multi-secret sharing schemes by using an information theoretical framework. We prove lower bounds on the size of information held by each participant for various access structures. Finally, we prove the optimality of the bounds by providing protocols.
On construction of cumulative secret sharing schemes
Lecture Notes in Computer Science, 1998
Secret sharing schemes are one of the most important primitives in distributed systems. Cumulative secret sharing schemes provide a method to share a secret with arbitrary access structures. This paper presents two di erent methods for constructing cumulative secret sharing schemes. First method produces a simple and e cient cumulative scheme. The second method, however, provides a cheater identi able cumulative scheme. The both proposed schemes are perfect.
A New Social Multi-Secret Sharing Scheme using Birkhoff Interpolation and Chinese Remainder Theorem
The ISC International Journal of Information Security, 2023
Secret sharing (SS) schemes allow the sharing of a secret among a set of trustees in such a way that only some qualified subsets of them can recover the secret. Ordinary SS schemes assume that the trust to each trustee is fixed over time. However, this is not the case in many real scenarios. Social secret sharing (SSS) is a recently introduced type of SS that addresses this issue. It allows the sharing of a secret among a set of trustees such that the amount of trust to each participant could be changed over time. There exist only a few SSS schemes in the literature; most of them can share only one secret during each execution. Hence, these schemes lack the required efficiency in situations where multiple secrets need to be shared. According to the literature, there exists only one social multi-secret sharing (SM SS) scheme in which, all the secrets are reconstructed at one stage. However, in many applications, the secrets should be recovered in multiple stages and even according to some pre-specified order. To address these problems, this paper proposes a new SM SS scheme by using the Birkhoff interpolation method and the Chinese remainder theorem. In the proposed scheme, the shareholders can recover the secrets in different stages and according to the specified order by the dealer. The security analysis of the proposed scheme shows that it meets all the needed security requirements. In addition, the performance analysis of the proposed scheme indicates its overall superiority over the related schemes. https://www.isecure-journal.com/article\_155294.html
A Note on Multiple Secret Sharing Using Chinese Remainder Theorem and Exclusive-OR
IEEE Access
This paper reviews the former existing scheme on the (,)-Multiple Secret Sharing (MSS) for color images along with its slight limitation. This scheme generates a set of shared images from a set of secret images using the Chinese Remainder Theorem (CRT) and boolean eXclusive-OR (XOR) operation. This scheme works well if the number of secret images is even number. However, the former scheme has a slight problem while the number of secret images is odd number. This paper proposes a new technique to overcome this problem by introducing symmetric and transferred masking coefficients to generate a set of shared images. To further improve security level of the proposed method, a set of secret images are firstly transformed with hyperchaotic scrambling method before generating shared images. The security of proposed (,)-MSS can also be increased by merging a shared color image into two dimensional matrix representation. As documented in the experimental results, the proposed method offers a promising result on (,)-MSS scheme regardless the number of secret images is odd or even number. In addition, the proposed method outperforms the former existing (,)-MSS schemes in terms of quantitative measurements. INDEX TERMS Chinese Remainder Theorem, exclusive OR, secret sharing, symmetric masking coefficient, transferred masking.
Weighted threshold secret sharing based on the Chinese remainder theorem
2005
A secret sharing scheme derives from a given secret certain shares (or shadows) which are distributed to users. The secret can be recovered only by certain predetermined groups. In the first secret sharing schemes only the number of the participants in the reconstruction phase was important for recovering the secret. Such schemes have been referred to as threshold secret sharing schemes. In the weighted threshold secret sharing schemes, the users do not have the same status. More exactly, a positive weight is associated to each user and the secret can be reconstructed if and only if the sum of the weights of all participants is greater than or equal to a fixed threshold. In this paper we extend the threshold secret sharing schemes based on the Chinese remainder theorem in order to realize weighted threshold secret sharing.