A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets

Verifiable secret sharing VSS has been extensively used as a cryptographic tool in many applications of information security in recent years. A VSS enables a dealer to divide a secret s into n shares and allows shareholders to verify whether their shares are generated by the dealer consistently without revealing the secrecy of both shares and the secret. More specifically, shareholders can verify that i the secret can be recovered by any t or more than t shares and ii the secret cannot be obtained by fewer than t shares. Many VSSs are based on polynomial, and only a few of them are based on the Chinese Remainder Theorem CRT. Recently, Harn et al. proposed a CRT-based VSS in which multiple verification secrets are used during the phase of verification. In this paper, we propose a VSS based on Asmuth-Bloom's t, n SS scheme, which depends on the CRT. Our proposed VSS is simpler and more efficient than the scheme of Harn et al. Our proposed VSS is unconditionally secure. Copyright © 2014 John Wiley & Sons, Ltd.

[1]  Jiang Han,et al.  Secure Multiparty Computation in Cloud Computing , 2016 .

[2]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[3]  Sahadeo Padhye,et al.  A pairing‐free certificateless authenticated key agreement protocol , 2012, Int. J. Commun. Syst..

[4]  Xinsong Liu,et al.  Cryptanalysis of a dynamic ID-based remote user authentication with key agreement scheme , 2012, Int. J. Commun. Syst..

[5]  Wang Zhifang,et al.  A non-interactive modular verifiable secret sharing scheme , 2005, Proceedings. 2005 International Conference on Communications, Circuits and Systems, 2005..

[7]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[8]  Dan Zhu,et al.  Robust and Simple N-Party Entangled Authentication Cloud Storage Protocol Based on Secret Sharing Scheme , 2013, J. Inf. Hiding Multim. Signal Process..

[9]  Ueli Maurer,et al.  Secure multi-party computation made simple , 2002, Discret. Appl. Math..

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Der-Chyuan Lou,et al.  Efficient three-party password-based key exchange scheme , 2011, Int. J. Commun. Syst..

[12]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[13]  Marcos A. Simplício,et al.  Cryptanalysis of an efficient three-party password-based key exchange scheme , 2012, Int. J. Commun. Syst..

[14]  Chin-Chen Chang,et al.  An authenticated group key distribution protocol based on the generalized Chinese remainder theorem , 2014, Int. J. Commun. Syst..

[15]  Keith B. Frikken Secure multiparty computation , 2010 .

[16]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[17]  Lein Harn,et al.  Verifiable secret sharing based on the Chinese remainder theorem , 2014, Secur. Commun. Networks.

[18]  Lein Harn,et al.  Strong (n, t, n) verifiable secret sharing scheme , 2010, Inf. Sci..

[19]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[20]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[21]  Yun Liu,et al.  A fault-tolerant group key agreement protocol exploiting dynamic setting , 2013, Int. J. Commun. Syst..

[22]  Robbert van Renesse,et al.  APSS: proactive secret sharing in asynchronous systems , 2005, TSEC.

[23]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[24]  Chun Chen,et al.  A secure and efficient password‐authenticated group key exchange protocol for mobile ad hoc networks , 2013, Int. J. Commun. Syst..

[25]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[26]  Chin-Chen Chang,et al.  Parallel computational algorithms for generalized Chinese remainder theorem , 2003, Comput. Electr. Eng..

[27]  Chin-Chen Chang,et al.  A New Generalized Group-Oriented Cryptoscheme Without Trusted Centers , 1993, IEEE J. Sel. Areas Commun..

[28]  Qi Xie A new authenticated key agreement for session initiation protocol , 2012, Int. J. Commun. Syst..

[29]  Ali Aydin Selçuk,et al.  A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem , 2008, INDOCRYPT.

[30]  Subhash C. Kak,et al.  Space efficient secret sharing for implicit data security , 2011, Inf. Sci..

[31]  Sorin Iftene,et al.  Secret Sharing Schemes with Applications in Security Protocols , 2006, Sci. Ann. Cuza Univ..

[32]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[33]  Chin-Chen Chang,et al.  A Construction for Secret Sharing Scheme with General Access Structure , 2013, J. Inf. Hiding Multim. Signal Process..