Multipartite Secret Sharing Based on CRT

Secure communication has become more and more important for system security. Since avoiding the use of encryption one by one can introduce less computation complexity, secret sharing scheme (SSS) has been used to design many security protocols. In SSSs, several authors have studied multipartite access structures, in which the set of participants is divided into several parts and all participants in the same part play an equivalent role. Access structures realized by threshold secret sharing are the simplest multipartite access structures, i.e., unipartite access structures. Since Asmuth–Bloom scheme based on Chinese remainder theorem (CRT) was presented for threshold secret sharing, recently, threshold cryptography based on Asmuth–Bloom secret sharing were firstly proposed by Kaya et al. In this paper, we extend Asmuth–Bloom and Kaya schemes to bipartite access structures and further investigate how SSSs realizing multipartite access structures can be conducted with the CRT. Actually, every access structure is multipartite and, hence, the results in this paper can be seen as a new construction of general SSS based on the CRT. Asmuth–Bloom and Kaya schemes become the special cases of our scheme.

[1]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[2]  Tamir Tassa,et al.  Characterizing Ideal Weighted Threshold Secret Sharing , 2008, SIAM J. Discret. Math..

[3]  Germán Sáez,et al.  New Results on Multipartite Access Structures , 2006, IACR Cryptol. ePrint Arch..

[4]  Chun Chen,et al.  A secure and efficient password‐authenticated group key exchange protocol for mobile ad hoc networks , 2013, Int. J. Commun. Syst..

[5]  Tamir Tassa,et al.  Hierarchical Threshold Secret Sharing , 2004, Journal of Cryptology.

[6]  Nira Dyn,et al.  Multipartite Secret Sharing by Bivariate Interpolation , 2006, ICALP.

[7]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[8]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[9]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[10]  Carles Padró,et al.  Ideal Multipartite Secret Sharing Schemes , 2007, Journal of Cryptology.

[11]  Siaw-Lynn Ng A Representation of a Family of Secret Sharing Matroids , 2003, Des. Codes Cryptogr..

[12]  Qi Xie A new authenticated key agreement for session initiation protocol , 2012, Int. J. Commun. Syst..

[13]  Carles Padró,et al.  Secret sharing schemes with bipartite access structure , 2000, IEEE Trans. Inf. Theory.

[14]  Chin-Chen Chang,et al.  An authenticated group key distribution mechanism using theory of numbers , 2014, Int. J. Commun. Syst..

[15]  Siaw-Lynn Ng,et al.  On the Composition of Matroids and Ideal Secret Sharing Schemes , 2001, Des. Codes Cryptogr..

[16]  Chin-Chen Chang,et al.  An authenticated group key distribution protocol based on the generalized Chinese remainder theorem , 2014, Int. J. Commun. Syst..

[17]  Ali Aydin Selçuk,et al.  Threshold Cryptography Based on Asmuth-Bloom Secret Sharing , 2006, ISCIS.

[18]  Jung-Shian Li,et al.  VoIP secure session assistance and call monitoring via building security gateway , 2011, Int. J. Commun. Syst..

[19]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[20]  Lein Harn,et al.  Verifiable secret sharing based on the Chinese remainder theorem , 2014, Secur. Commun. Networks.

[21]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[22]  Weighted Threshold Secret Sharing Schemes , 1999, Inf. Process. Lett..

[23]  Anne W. Ackerson,et al.  Ideal , 2008, Definitions.

[24]  Jung-Shian Li,et al.  A hidden mutual authentication protocol for low-cost RFID tags , 2011, Int. J. Commun. Syst..

[25]  Sorin Iftene,et al.  General Secret Sharing Based on the Chinese Remainder Theorem with Applications in E-Voting , 2007, ICS@SYNASC.

[26]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[27]  Chin-Chen Chang,et al.  An authentication and key agreement protocol for satellite communications , 2014, Int. J. Commun. Syst..

[28]  Michael J. Collins A Note on Ideal Tripartite Access Structures , 2002, IACR Cryptol. ePrint Arch..

[29]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[30]  Ali Aydin Selçuk,et al.  Robust Threshold Schemes Based on the Chinese Remainder Theorem , 2008, AFRICACRYPT.