Skip to main content
Erschienen in: Telecommunication Systems 1/2021

15.05.2021

A generalized Chinese remainder theorem-based proactive multi-secret sharing scheme for global wide area network

verfasst von: Xiaoping Li, Ching-Chun Chang, Yanjun Liu

Erschienen in: Telecommunication Systems | Ausgabe 1/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A generalized Chinese Remainder Theorem (GCRT)-based multi-secret sharing (MSS) scheme, which can solve a tricky problem that the correspondences between multi-secret and their remainders in each share are unclear, has been proposed recently. But potential security issues should be taken into accounts in the design and implementation of MSS. To protect long-lived multi-secret against intended attacks, in this paper, we propose a proactive multi-secret sharing (PMSS) scheme. It consists of share generation, share refreshing, and secret recovery phases. Compared with those existing MSS schemes, unordered shares in the proposed PMSS scheme are refreshed at a fixed period while the multi-secret remains intact. This can lead to a higher security level because an adversary must capture at least t shares from total n shares during a period to crack the secrets. Both the share generation and refreshing phases can be easily realized by using modular operation. What is more, the proposed PMSS scheme has a much less computational load thanks to the use of a lightweight GCRT-based algorithm in the secret recovery phase. Finally, some examples are provided to illustrate the efficiency, and some analyses regarding security are also given.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Fernandes, G, Jr., Rodrigues, J. J. P. C., et al. (2019). A comprehensive survey on networks anomaly detection. Telecommunication Systems, 70, 447–489.CrossRef Fernandes, G, Jr., Rodrigues, J. J. P. C., et al. (2019). A comprehensive survey on networks anomaly detection. Telecommunication Systems, 70, 447–489.CrossRef
2.
Zurück zum Zitat Shamir, A. (1979). How to share a secret. Communication ACM, 22(11), 612–613.CrossRef Shamir, A. (1979). How to share a secret. Communication ACM, 22(11), 612–613.CrossRef
3.
Zurück zum Zitat Blakley, G. R. (1979). Safeguarding cryptographic keys. Proceedings of the National Computer Conference, 48, 313–317. Blakley, G. R. (1979). Safeguarding cryptographic keys. Proceedings of the National Computer Conference, 48, 313–317.
4.
Zurück zum Zitat McEliece, R. J., & Sarwate, D. V. (1981). On sharing secrets and Reed-Solomon codes. Communication ACM, 24(9), 583–584.CrossRef McEliece, R. J., & Sarwate, D. V. (1981). On sharing secrets and Reed-Solomon codes. Communication ACM, 24(9), 583–584.CrossRef
5.
Zurück zum Zitat Mignotte, M. (1982). How to share a secret. Workshop on Cryptography, 371–375. Mignotte, M. (1982). How to share a secret. Workshop on Cryptography, 371–375.
6.
Zurück zum Zitat Asmuth, C., & Bloom, J. (1983). A modular approach to key safegurding. IEEE Transactions on Information Theory, 29(2), 208–210.CrossRef Asmuth, C., & Bloom, J. (1983). A modular approach to key safegurding. IEEE Transactions on Information Theory, 29(2), 208–210.CrossRef
7.
Zurück zum Zitat Liu, Y., Harn, L., & Chang, C.-C. (2015). A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets. International Journal of Communication Systems, 28(7), 1282–1292.CrossRef Liu, Y., Harn, L., & Chang, C.-C. (2015). A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets. International Journal of Communication Systems, 28(7), 1282–1292.CrossRef
8.
Zurück zum Zitat Gong, X., Hu, P., Shum, K. W., & Sung, C. W. (2018). A Zigzag-decodable ramp secret sharing scheme. IEEE Transactions on Information Forensics and Security, 13(8), 1906–1916.CrossRef Gong, X., Hu, P., Shum, K. W., & Sung, C. W. (2018). A Zigzag-decodable ramp secret sharing scheme. IEEE Transactions on Information Forensics and Security, 13(8), 1906–1916.CrossRef
9.
Zurück zum Zitat Chang, C.-C., & Li, C.-T. (2019). Algebraic secret sharing using privacy homomorphisms for IoT-based healthcare systems. Mathematical Bioscience Engineering, 16, 3367–3381.CrossRef Chang, C.-C., & Li, C.-T. (2019). Algebraic secret sharing using privacy homomorphisms for IoT-based healthcare systems. Mathematical Bioscience Engineering, 16, 3367–3381.CrossRef
10.
Zurück zum Zitat Blundo, C., Santis, A. D., & Vaccaro, U. (1993). Efficient sharing of many secrets, annual symposium on theoretical aspects of computer. Science, 665, 692–703. Blundo, C., Santis, A. D., & Vaccaro, U. (1993). Efficient sharing of many secrets, annual symposium on theoretical aspects of computer. Science, 665, 692–703.
11.
Zurück zum Zitat Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings Computers and Digital Technique, 142(3), 237–240.CrossRef Harn, L. (1995). Efficient sharing (broadcasting) of multiple secrets. IEE Proceedings Computers and Digital Technique, 142(3), 237–240.CrossRef
12.
Zurück zum Zitat He, J., & Dawson, E. (1994). Multistage secret sharing based on the one-wany function. Electronics Letter, 30(19), 1591–1592.CrossRef He, J., & Dawson, E. (1994). Multistage secret sharing based on the one-wany function. Electronics Letter, 30(19), 1591–1592.CrossRef
13.
Zurück zum Zitat Harn, L. (1995). Comment: Multistage secret sharing based on the one-wany function. Electronics Letter, 31(4), 262–262.CrossRef Harn, L. (1995). Comment: Multistage secret sharing based on the one-wany function. Electronics Letter, 31(4), 262–262.CrossRef
14.
Zurück zum Zitat Pilaram, H., & Eghlidos, T. (2017). An efficient lattice based multi-stage secret sharing scheme. IEEE Transactions on Dependable and Secure Computing, 14(1), 2–8. Pilaram, H., & Eghlidos, T. (2017). An efficient lattice based multi-stage secret sharing scheme. IEEE Transactions on Dependable and Secure Computing, 14(1), 2–8.
15.
Zurück zum Zitat Chien, H. Y., Jan, J.-K., & Tseng, Y.-M. (2000). A practical \((t, n)\) multi-secret sharing scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 83(12), 2762–2765. Chien, H. Y., Jan, J.-K., & Tseng, Y.-M. (2000). A practical \((t, n)\) multi-secret sharing scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 83(12), 2762–2765.
16.
Zurück zum Zitat Yang, C.-C., Chang, T.-Y., & Hwang, M.-S. (2004). A \((t, n)\) multi-secret sharing scheme. Applied Mathematics and Computation, 151(2), 483–490.CrossRef Yang, C.-C., Chang, T.-Y., & Hwang, M.-S. (2004). A \((t, n)\) multi-secret sharing scheme. Applied Mathematics and Computation, 151(2), 483–490.CrossRef
17.
Zurück zum Zitat Zhao, J., Zhang, J., & Zhao, R. (2007). A practical verifiable multi-secret sharing scheme. Computer Standards and Interfaces, 29(1), 138–141.CrossRef Zhao, J., Zhang, J., & Zhao, R. (2007). A practical verifiable multi-secret sharing scheme. Computer Standards and Interfaces, 29(1), 138–141.CrossRef
18.
Zurück zum Zitat Das, A., & Adhikari, A. (2010). An efficient multi-use multi-secret sharing scheme based on hash function. Applied Mathematics Letters, 23(9), 993–996.CrossRef Das, A., & Adhikari, A. (2010). An efficient multi-use multi-secret sharing scheme based on hash function. Applied Mathematics Letters, 23(9), 993–996.CrossRef
19.
Zurück zum Zitat Tentu, A. N., Venkaiah, V. C., & Prasad, V. K. (2018). CRT based multi-secret sharing schemes: Revisited. International Journal of Security and Networks, 13(1), 1–9.CrossRef Tentu, A. N., Venkaiah, V. C., & Prasad, V. K. (2018). CRT based multi-secret sharing schemes: Revisited. International Journal of Security and Networks, 13(1), 1–9.CrossRef
20.
Zurück zum Zitat Ostrovsky, R., & Yung, M. (1991). How to withstand mobile virus attacks, Proceedings of the Tenth Annual ACM Symposium on Principles of. Distributed Computing, 91, 51–59. Ostrovsky, R., & Yung, M. (1991). How to withstand mobile virus attacks, Proceedings of the Tenth Annual ACM Symposium on Principles of. Distributed Computing, 91, 51–59.
21.
Zurück zum Zitat Herzberg, A., Jarecki, S., Krawczyk, H., & Yung, M. (1995). Proactive secret sharing or: How to cope with perpetual leakage. Annual International Cryptology Conference, 339–352. Herzberg, A., Jarecki, S., Krawczyk, H., & Yung, M. (1995). Proactive secret sharing or: How to cope with perpetual leakage. Annual International Cryptology Conference, 339–352.
22.
Zurück zum Zitat Zhou, L., Schneider, F. B., & Renesse, R. V. (2005). APSS: Proactive secret sharing in asynchronous systems. ACM Transactions on Information and System Security, 8(3), 259–286.CrossRef Zhou, L., Schneider, F. B., & Renesse, R. V. (2005). APSS: Proactive secret sharing in asynchronous systems. ACM Transactions on Information and System Security, 8(3), 259–286.CrossRef
23.
Zurück zum Zitat Schultz, D., & Liskov, B. (2010). MPSS: Mobile proactive secret sharing. ACM Transaction Information System Security, 13(4), 34–65.CrossRef Schultz, D., & Liskov, B. (2010). MPSS: Mobile proactive secret sharing. ACM Transaction Information System Security, 13(4), 34–65.CrossRef
24.
Zurück zum Zitat Meng, K. J., Meng, K., Ning, Y., Huang, W., Xiong, Y., & Chang, C.-C. (2021). A proactive secret sharing scheme based on Chinese remainder theorem. Frontiers of Computer Science, 15(2), 1–10.CrossRef Meng, K. J., Meng, K., Ning, Y., Huang, W., Xiong, Y., & Chang, C.-C. (2021). A proactive secret sharing scheme based on Chinese remainder theorem. Frontiers of Computer Science, 15(2), 1–10.CrossRef
25.
Zurück zum Zitat Feng, B., Guo, C., Li, M., & Wang, Z. H. (2015). A novel proactive multi-secret sharing scheme. IJ Network Security, 17(2), 123–128. Feng, B., Guo, C., Li, M., & Wang, Z. H. (2015). A novel proactive multi-secret sharing scheme. IJ Network Security, 17(2), 123–128.
26.
Zurück zum Zitat Wang, W., Li, X. P., Xia, X.-G., & Wang, W. J. (2015). The largest dynamic range of a generalized Chinese remainder theorem for two integers. IEEE Signal Processing Letter, 22(2), 254–258.CrossRef Wang, W., Li, X. P., Xia, X.-G., & Wang, W. J. (2015). The largest dynamic range of a generalized Chinese remainder theorem for two integers. IEEE Signal Processing Letter, 22(2), 254–258.CrossRef
27.
Zurück zum Zitat Li, X. P., Chen, H., Liu, Y., & Chang, C.-C. (2020). Unordered multi-secret sharing based on generalized Chinese remainder theorem. Security and Communication Networks, 2020, 6073721. Li, X. P., Chen, H., Liu, Y., & Chang, C.-C. (2020). Unordered multi-secret sharing based on generalized Chinese remainder theorem. Security and Communication Networks, 2020, 6073721.
Metadaten
Titel
A generalized Chinese remainder theorem-based proactive multi-secret sharing scheme for global wide area network
verfasst von
Xiaoping Li
Ching-Chun Chang
Yanjun Liu
Publikationsdatum
15.05.2021
Verlag
Springer US
Erschienen in
Telecommunication Systems / Ausgabe 1/2021
Print ISSN: 1018-4864
Elektronische ISSN: 1572-9451
DOI
https://doi.org/10.1007/s11235-021-00791-0

Weitere Artikel der Ausgabe 1/2021

Telecommunication Systems 1/2021 Zur Ausgabe

Neuer Inhalt