Threshold Cryptography Based on Asmuth-Bloom Secret Sharing

In this paper, we investigate how threshold cryptography can be conducted with the Asmuth-Bloom secret sharing scheme and present two novel function sharing schemes, one for the RSA signature and the other for the ElGamal decryption functions, based on the Asmuth-Bloom scheme. To the best of our knowledge, these are the first threshold cryptosystems realized using the Asmuth-Bloom secret sharing. The proposed schemes compare favorably to the earlier function sharing schemes in performance as well as in certain theoretical aspects.

[1]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[2]  Wen-Guey Tzeng,et al.  Optimal resilient threshold GQ signatures , 2007, Inf. Sci..

[3]  Rafail Ostrovsky,et al.  Private Searching on Streaming Data , 2005, Journal of Cryptology.

[4]  Yvo Desmedt,et al.  Some Recent Research Aspects of Threshold Cryptography , 1997, ISW.

[5]  Michael K. Reiter,et al.  Two-party generation of DSA signatures , 2001, International Journal of Information Security.

[6]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[7]  Jacques Stern,et al.  Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.

[8]  Jacques Stern,et al.  Practical multi-candidate election system , 2001, PODC '01.

[9]  Bart Preneel,et al.  On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem , 2002, Public Key Cryptography.

[10]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[11]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[12]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[13]  Rafail Ostrovsky,et al.  How To Withstand Mobile Virus Attacks , 1991, PODC 1991.

[14]  Chin-Chen Chang,et al.  A novel efficient (t, n) threshold proxy signature scheme , 2006, Inf. Sci..

[15]  Ronald Cramer,et al.  Signature schemes based on the strong RSA assumption , 2000, TSEC.

[16]  Rafail Ostrovsky,et al.  Private Searching on Streaming Data , 2005, CRYPTO.

[17]  Yvo Desmedt,et al.  Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group , 1994, SIAM J. Discret. Math..

[18]  A. Salomaa,et al.  Chinese remainder theorem: applications in computing, coding, cryptography , 1996 .

[19]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[20]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[21]  B. C. Brookes,et al.  Information Sciences , 2020, Cognitive Skills You Need for the 21st Century.

[22]  Victor Shoup,et al.  Practical Threshold Signatures , 2000, EUROCRYPT.

[23]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[24]  C. Ding Chinese remainder theorem , 1996 .

[25]  Anna Lysyanskaya,et al.  Adaptive Security in the Threshold Setting: From Cryptosystems to Signature Schemes , 2001, ASIACRYPT.

[26]  Mihir Bellare,et al.  Optimal Asymmetric Encryption , 1994, EUROCRYPT.

[27]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[28]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[29]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[30]  Olivier Chevassut,et al.  A Simple Threshold Authenticated Key Exchange from Short Secrets , 2005, ASIACRYPT.

[31]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.