CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence

Published on March 2015 by Anjaneyulu Endurthi, Appala Naidu Tentu, V. Ch. Venkaiah
International Conference on Communication, Computing and Information Technology
Foundation of Computer Science USA
ICCCMIT2014 - Number 3
March 2015
Authors: Anjaneyulu Endurthi, Appala Naidu Tentu, V. Ch. Venkaiah
7bb3cb19-2624-4fef-b437-834b1515ff53

Anjaneyulu Endurthi, Appala Naidu Tentu, V. Ch. Venkaiah . Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence. International Conference on Communication, Computing and Information Technology. ICCCMIT2014, 3 (March 2015), 1-6.

@article{
author = { Anjaneyulu Endurthi, Appala Naidu Tentu, V. Ch. Venkaiah },
title = { Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence },
journal = { International Conference on Communication, Computing and Information Technology },
issue_date = { March 2015 },
volume = { ICCCMIT2014 },
number = { 3 },
month = { March },
year = { 2015 },
issn = 0975-8887,
pages = { 1-6 },
numpages = 6,
url = { /proceedings/icccmit2014/number3/19779-7025/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 International Conference on Communication, Computing and Information Technology
%A Anjaneyulu Endurthi
%A Appala Naidu Tentu
%A V. Ch. Venkaiah
%T Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence
%J International Conference on Communication, Computing and Information Technology
%@ 0975-8887
%V ICCCMIT2014
%N 3
%P 1-6
%D 2015
%I International Journal of Computer Applications
Abstract

Two secret sharing schemes that use Asmuth-Bloom sequence and are based on Chinese Reminder Theorem (CRT) are proposed in this paper. The first scheme is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i. e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the multi-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the schemes is also discussed.

References
  1. M. Mignotte. How to share a secret. In T. Beth, editor,Cryptography-Proceedings of the Work-shop on Cryptography, Burg Feuerstein, 1982, volume 149 of Lecture Notes in Computer Science,pp. 371-375. Springer-Verlag, 1983
  2. Asmuth, C. , Bloom, J. : A modular approach to key safeguarding. IEEE Transactions on Information Theory IT-29(2),pp. 208-210 (1983)
  3. G. R. Blakley, Safeguarding cryptographic keys, AFIPS, Vol. 48 (1979), pp. 313-317.
  4. Blakley, G. R. , Kabatianski, A. , Ideal perfect threshold schemes and MDS codes, ISIT95, p. 488, 1995.
  5. Shamir, A. 1979. How to share a secret. Comm. ACM 22, 612-613.
  6. G. J. Simmons. , How to (Really) Share a secret, Advances in Cryptology-CRYPTO'88,LNCS,403(1990),pp. 390-448.
  7. Tompa, M. , Woll, H. How to share a secret with cheaters, J. Cryptology 1(2), pp. 133-138 (1988)
  8. Cabello, S. , Padro, C. , Saez, G. Secret sharing schemes with detection of cheaters for a general access structure. In: Ciobanu, G. , P un, G. (eds. ) FCT 1999. LNCS, vol. 1684, pp. 185-194. Springer, Heidelberg (1999)
  9. Carpentieri, M. , De Santis, A. , Vaccaro, U. Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed. ) EUROCRYPT 1993. LNCS, vol. 765, pp. 118-125. Springer, Heidelberg (1994)
  10. Ogata,W. , Kurosawa, K. , Stinson, D. R. Optimum secret sharing scheme secure against cheating. SIAM J. Discrete Math. 20(1),pp. 79-95 (2006)
  11. Goldreich, O. , Ron, D. , Sudan, M. Chinese remainder with errors. IEEE Trans. Inform. Theory, 2000, IT-46, pp. 1330- 1338.
  12. D. Pasaila, V. Alexa, and S. Iftene, Cheating detection and cheater identification in crt-based secret sharing schemes. IACR Cryptology ePrint Archive, vol. 2009, p. 426, 2009.
  13. C. Ding, D. Pei, and A. Salomaa, Chinese Remainder Theorem. Applications in Computing, Coding, Cryptography. Singapore: World Scientific, 1996.
  14. J. He, E. Dawson, Multistage secret sharing based on one-way function. Electronics Letters 30 (19) (1994) 1591-1592.
  15. J. He, E. Dawson, Multisecret-sharing scheme based on oneway function. Electronics Letters 31 (2) (1995) 93-95.
  16. L. Harn, Comment: Multistage secret sharing based on oneway function. Electronics Letters 31 (4) (1995) 262.
  17. L. Harn, Efficient sharing (broadcasting) of multiple secrets. IEEE Proceedings-Computers and Digital Techniques 142 (3) (1995) 237-240.
  18. M. Stadler, Publicly verifiable secret sharing. Advances in Cryptology, EUROCRYPT-96, Lecture Notes in Computer Science, vol. 1070, Springer-Verlag, 1996, pp. 190-199.
  19. Subba Rao Y V and C. Bhagvati, CRT based threshold multi secret sharing scheme. International Journal of Network Security, vol. 16, no. 3, pp. 194-200, 2014.
  20. H. Y. Chien, J. K. Jan, Y. M. Tseng, A practical (t, n) multisecret sharing scheme. IEICE Transactions on Fundamentals E83-A (12) (2000) 2762-2765. 6
Index Terms

Computer Science
Information Sciences

Keywords

Multi-secret Mignotte's Sequence Asmuth-bloom Sequence Crt Secret Sharing Scheme.