CRT based multi-secret sharing schemes: revisited

Secret sharing is a cryptographic primitive, which is used to distribute a secret among a set of participants in such a way that an authorised subset of participants can uniquely reconstruct the secret and an unauthorised subset can get no information about the secret. In this paper, we propose multi-stage multi-secret sharing scheme based on Mignotte's sequence and multi-level multi-secret sharing scheme based on Asmuth's Bloom sequence. The advantage of the proposed schemes is that the secret space is larger than that of the existing schemes. There is no leakage of information through public values. Novelty of these schemes is that the participants can reuse their shares for each new set of secrets without refreshing their shares. Moreover, the first scheme can verify the honesty of both the dealer and participants. The correctness of the proposed schemes is discussed and shows that the proposed schemes are computationally secure.

[1]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[2]  J. He,et al.  Multisecret-sharing scheme based on one-way function , 1995 .

[3]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[4]  V. Ch. Venkaiah,et al.  Multi-Stage Secret Sharing Schemes Based on Asmuth’s Bloom Sequence , 2016 .

[5]  L. Harn,et al.  Comment on "Multistage secret sharing based on one-way function" , 1995 .

[6]  V. Ch. Venkaiah,et al.  Ideal and Perfect Hierarchical Secret Sharing Schemes based on MDS codes , 2013, IACR Cryptol. ePrint Arch..

[7]  Elisa Bertino,et al.  A New Approach to Weighted Multi-Secret Sharing , 2011, 2011 Proceedings of 20th International Conference on Computer Communications and Networks (ICCCN).

[8]  Min-Shiang Hwang,et al.  Threshold untraceable signature for group communications , 2004 .

[9]  V. Ch. Venkaiah,et al.  Reusable Multi-Stage Multi-Secret Sharing Schemes Based on CRT , 2015 .

[10]  Douglas R. Stinson,et al.  Sequential Secret Sharing as a New Hierarchical Access Structure , 2015, J. Internet Serv. Inf. Secur..

[11]  Nidhi Singh,et al.  Sequential secret sharing scheme based on Chinese remainder theorem , 2016 .

[12]  Lein Harn,et al.  Multilevel threshold secret sharing based on the Chinese Remainder Theorem , 2014, Inf. Process. Lett..

[13]  Nira Dyn,et al.  Multipartite Secret Sharing by Bivariate Interpolation , 2006, ICALP.

[14]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[15]  Josef Pieprzyk,et al.  Secret Sharing in Multilevel and Compartmented Groups , 1998, ACISP.

[16]  V. Ch. Venkaiah,et al.  New secret sharing scheme for multipartite access structures with threshold changeability , 2015, 2015 International Conference on Advances in Computing, Communications and Informatics (ICACCI).

[17]  Appala Naidu Tentu,et al.  Conjunctive Hierarchical Secret Sharing Scheme Based on MDS Codes , 2013, IWOCA.

[18]  Tamir Tassa,et al.  Hierarchical Threshold Secret Sharing , 2004, Journal of Cryptology.

[19]  Wei-Pang Yang,et al.  A new multi-stage secret sharing scheme using one-way function , 2005, OPSR.

[20]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[21]  Avishek Adhikari,et al.  An efficient multi-use multi-secret sharing scheme based on hash function , 2010, Appl. Math. Lett..

[22]  V. Ch. Venkaiah,et al.  Sequential Secret Sharing Scheme Based on Level Ordered Access Structure , 2016, Int. J. Netw. Secur..

[23]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[24]  Ed Dawson,et al.  Multistage secret sharing based on one-way function , 1994 .

[25]  Prabal Paul,et al.  Computationally perfect compartmented secret sharing schemes based on MDS codes , 2014, Int. J. Trust. Manag. Comput. Commun..