Skip to main content
Erschienen in: Wireless Personal Communications 1/2014

01.09.2014

Multipartite Secret Sharing Based on CRT

verfasst von: Ching-Fang Hsu, Lein Harn

Erschienen in: Wireless Personal Communications | Ausgabe 1/2014

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Secure communication has become more and more important for system security. Since avoiding the use of encryption one by one can introduce less computation complexity, secret sharing scheme (SSS) has been used to design many security protocols. In SSSs, several authors have studied multipartite access structures, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Access structures realized by threshold secret sharing are the simplest multipartite access structures, i.e., unipartite access structures. Since Asmuth–Bloom scheme based on Chinese remainder theorem (CRT) was presented for threshold secret sharing, recently, threshold cryptography based on Asmuth–Bloom secret sharing were firstly proposed by Kaya et al. In this paper, we extend Asmuth–Bloom and Kaya schemes to bipartite access structures and further investigate how SSSs realizing multipartite access structures can be conducted with the CRT. Actually, every access structure is multipartite and, hence, the results in this paper can be seen as a new construction of general SSS based on the CRT. Asmuth–Bloom and Kaya schemes become the special cases of our scheme.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proceedings of AFIPs I979 national computer conference, New York (Vol. 48, pp. 313–317). Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proceedings of AFIPs I979 national computer conference, New York (Vol. 48, pp. 313–317).
3.
Zurück zum Zitat Guo, C., & Chang, C.-C. (2012). An authenticated group key distribution protocol based on the generalized Chinese remainder theorem. International Journal of Communication System. doi:10.1002/dac.2348. Guo, C., & Chang, C.-C. (2012). An authenticated group key distribution protocol based on the generalized Chinese remainder theorem. International Journal of Communication System. doi:10.​1002/​dac.​2348.
4.
Zurück zum Zitat He, D., Chen, C., Ma, M., Chan, S., & Bu, J. (2011). A secure and efficient password-authenticated group key exchange protocol for mobile ad hoc networks. International Journal of Communication System. doi:10.1002/dac.1355. He, D., Chen, C., Ma, M., Chan, S., & Bu, J. (2011). A secure and efficient password-authenticated group key exchange protocol for mobile ad hoc networks. International Journal of Communication System. doi:10.​1002/​dac.​1355.
5.
6.
Zurück zum Zitat Chang, C.-C., Cheng, T.-F., & Wu, H.-L. (2012). An authentication and key agreement protocol for satellite communications. International Journal of Communication System. doi:10.1002/dac.2448. Chang, C.-C., Cheng, T.-F., & Wu, H.-L. (2012). An authentication and key agreement protocol for satellite communications. International Journal of Communication System. doi:10.​1002/​dac.​2448.
7.
Zurück zum Zitat Li, J.-S., & Liu, K.-H. (2011). A hidden mutual authentication protocol for low-cost RFID tags. International Journal of Communication System, 24, 1196–1211. doi:10.1002/dac.1222.CrossRef Li, J.-S., & Liu, K.-H. (2011). A hidden mutual authentication protocol for low-cost RFID tags. International Journal of Communication System, 24, 1196–1211. doi:10.​1002/​dac.​1222.CrossRef
8.
Zurück zum Zitat Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.CrossRefMathSciNet Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.CrossRefMathSciNet
9.
Zurück zum Zitat Bloom, J. R. (1981). Threshold schemes and error-correcting codes. In Abstract of papers presented to America Mathematical Society (Vol. 2, p. 230). Bloom, J. R. (1981). Threshold schemes and error-correcting codes. In Abstract of papers presented to America Mathematical Society (Vol. 2, p. 230).
10.
Zurück zum Zitat McEliece, R. J., & Sarwate, D. V. (1981). On sharing secret and Reed–Solomon codes. Communication ACM, 24, 583–584.CrossRefMathSciNet McEliece, R. J., & Sarwate, D. V. (1981). On sharing secret and Reed–Solomon codes. Communication ACM, 24, 583–584.CrossRefMathSciNet
11.
Zurück zum Zitat Kaya, K., & Selçuk, A. A. (2007). Threshold cryptography based on Asmuth–Bloom secret sharing. Information Sciences, 177, 4148–4160.CrossRefMATHMathSciNet Kaya, K., & Selçuk, A. A. (2007). Threshold cryptography based on Asmuth–Bloom secret sharing. Information Sciences, 177, 4148–4160.CrossRefMATHMathSciNet
12.
Zurück zum Zitat Kaya, K., & Selçuk, A. A. (2008). Robust threshold schemes based on the Chinese remainder Ttheorem. In Advances in cryptography—AFRICACRYPT 2008. Lecture notes in computer sciences (Vol. 5023, pp. 94–108). Kaya, K., & Selçuk, A. A. (2008). Robust threshold schemes based on the Chinese remainder Ttheorem. In Advances in cryptography—AFRICACRYPT 2008. Lecture notes in computer sciences (Vol. 5023, pp. 94–108).
13.
Zurück zum Zitat Iftene, S. (2007). General secret sharing based on the Chinese remainder theorem with applications in e-voting. Electronic Notes in Theoretical Computer Science, 186, 67–84.CrossRefMathSciNet Iftene, S. (2007). General secret sharing based on the Chinese remainder theorem with applications in e-voting. Electronic Notes in Theoretical Computer Science, 186, 67–84.CrossRefMathSciNet
14.
Zurück zum Zitat Harn, L., Fuyou, M., & Chang, C. C. (2013). Verifiable secret sharing based on the Chinese remainder theorem. Security and Communication Networks. doi:10.1002/sec.807. Harn, L., Fuyou, M., & Chang, C. C. (2013). Verifiable secret sharing based on the Chinese remainder theorem. Security and Communication Networks. doi:10.​1002/​sec.​807.
15.
Zurück zum Zitat Liu, Y., Harn, L., & Chang, C.-C. (2014). An authenticated group key distribution Mechanism using theory of numbers. International Journal of Communication Systems. Liu, Y., Harn, L., & Chang, C.-C. (2014). An authenticated group key distribution Mechanism using theory of numbers. International Journal of Communication Systems.
16.
Zurück zum Zitat Morillo, P., Padro, C., Saez, G., & Villar, J. L. (1999). Weighted threshold secret sharing schemes. Information Processing Letters, 70, 211–216.CrossRefMATHMathSciNet Morillo, P., Padro, C., Saez, G., & Villar, J. L. (1999). Weighted threshold secret sharing schemes. Information Processing Letters, 70, 211–216.CrossRefMATHMathSciNet
17.
Zurück zum Zitat Padro, C., & Saez, G. (2000). Secret sharing schemes with bipartite access structure. IEEE Transactions on Information Theory, 46, 2596–2604.CrossRefMATHMathSciNet Padro, C., & Saez, G. (2000). Secret sharing schemes with bipartite access structure. IEEE Transactions on Information Theory, 46, 2596–2604.CrossRefMATHMathSciNet
18.
Zurück zum Zitat Beimel, A., Tassa, T., & Weinreb, E. (2005). Characterizing ideal weighted threshold secret sharing. In Second theory of cryptography conference, TCC 2005. Lecture notes in computer science (Vol. 3378, pp. 600–619). Beimel, A., Tassa, T., & Weinreb, E. (2005). Characterizing ideal weighted threshold secret sharing. In Second theory of cryptography conference, TCC 2005. Lecture notes in computer science (Vol. 3378, pp. 600–619).
19.
Zurück zum Zitat Brickell, E. F. (1989). Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing, 9, 105–113.MathSciNet Brickell, E. F. (1989). Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing, 9, 105–113.MathSciNet
20.
Zurück zum Zitat Simmons, G. J. (1990). How to (really) share a secret. In Advances in cryptology CRYPTO ’88. Lecture notes in computer science (Vol. 403, pp. 390–448). Simmons, G. J. (1990). How to (really) share a secret. In Advances in cryptology CRYPTO ’88. Lecture notes in computer science (Vol. 403, pp. 390–448).
21.
Zurück zum Zitat Herranz, J., & Sáez, G. (2006). New results on multipartite access structures. IEE Proceedings-Information Security, 153(4), 153–162. Herranz, J., & Sáez, G. (2006). New results on multipartite access structures. IEE Proceedings-Information Security, 153(4), 153–162.
22.
Zurück zum Zitat Ng, S.-L. (2006). Ideal secret sharing schemes with multipartite access structures. IEE Proceedings-Communications, 153, 165–168.CrossRefMATHMathSciNet Ng, S.-L. (2006). Ideal secret sharing schemes with multipartite access structures. IEE Proceedings-Communications, 153, 165–168.CrossRefMATHMathSciNet
23.
Zurück zum Zitat Tassa, T. (2004). Hierarchical threshold secret sharing. In First theory of cryptography conference, TCC 2004. Lecture notes in computer science (Vol. 2951, pp. 473–490). Tassa, T. (2004). Hierarchical threshold secret sharing. In First theory of cryptography conference, TCC 2004. Lecture notes in computer science (Vol. 2951, pp. 473–490).
24.
Zurück zum Zitat Tassa, T., & Dyn, N. (2006). Multipartite secret sharing by bivariate interpolation. In 33rd international colloquium on automata, languages and programming, ICALP 2006. Lecture notes in computer science (Vol. 4052, pp. 288–299). Tassa, T., & Dyn, N. (2006). Multipartite secret sharing by bivariate interpolation. In 33rd international colloquium on automata, languages and programming, ICALP 2006. Lecture notes in computer science (Vol. 4052, pp. 288–299).
25.
Zurück zum Zitat Ng, S.-L. (2003). A representation of a family of secret sharing matroids. Designs, Codes and Cryptography, 30, 5–19.CrossRefMATH Ng, S.-L. (2003). A representation of a family of secret sharing matroids. Designs, Codes and Cryptography, 30, 5–19.CrossRefMATH
26.
Zurück zum Zitat Ng, S.-L., & Walker, M. (2001). On the composition of matroids and ideal secret sharing schemes. Designs, Codes and Cryptography, 24, 49–67.CrossRefMATHMathSciNet Ng, S.-L., & Walker, M. (2001). On the composition of matroids and ideal secret sharing schemes. Designs, Codes and Cryptography, 24, 49–67.CrossRefMATHMathSciNet
27.
Zurück zum Zitat Collins, M. J. (2002). A note on ideal tripartite access structures. IACR Cryptology ePrint Archive, 2002, 193. Collins, M. J. (2002). A note on ideal tripartite access structures. IACR Cryptology ePrint Archive, 2002, 193.
28.
Zurück zum Zitat Farràs, O., Martí-Farré, J., & Padró, C. (2012). Ideal multipartite secret sharing schemes. Journal of Cryptology, 25(3), 434–463.CrossRefMATHMathSciNet Farràs, O., Martí-Farré, J., & Padró, C. (2012). Ideal multipartite secret sharing schemes. Journal of Cryptology, 25(3), 434–463.CrossRefMATHMathSciNet
29.
Zurück zum Zitat Mignotte, M. (1983). How to share a secret. In T. Beth (Ed.), Cryptography-proceedings of the workshop on cryptography, Burg Feuerstein, 1982. Lecture notes in computer science (Vol. 149, pp. 371–375). Mignotte, M. (1983). How to share a secret. In T. Beth (Ed.), Cryptography-proceedings of the workshop on cryptography, Burg Feuerstein, 1982. Lecture notes in computer science (Vol. 149, pp. 371–375).
30.
Zurück zum Zitat Chaum, D., Crépeau, C., & Damgard, I. (1998). Multiparty unconditionally secure protocols[C]. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 11–19). ACM. Chaum, D., Crépeau, C., & Damgard, I. (1998). Multiparty unconditionally secure protocols[C]. In Proceedings of the twentieth annual ACM symposium on theory of computing (pp. 11–19). ACM.
31.
Zurück zum Zitat Cohen, H. (2000). A course in computational algebraic number theory, 4th ed., Ser. Graduate texts in mathematics. Berlin: Springer. Cohen, H. (2000). A course in computational algebraic number theory, 4th ed., Ser. Graduate texts in mathematics. Berlin: Springer.
Metadaten
Titel
Multipartite Secret Sharing Based on CRT
verfasst von
Ching-Fang Hsu
Lein Harn
Publikationsdatum
01.09.2014
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 1/2014
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-014-1751-x

Weitere Artikel der Ausgabe 1/2014

Wireless Personal Communications 1/2014 Zur Ausgabe

Neuer Inhalt