Most Read Research Articles


Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79

Warning: Creating default object from empty value in /var/www/html/sandbox.ijcaonline.org/public_html/modules/mod_mostread/helper.php on line 79
Call for Paper - May 2015 Edition
IJCA solicits original research papers for the May 2015 Edition. Last date of manuscript submission is April 20, 2015. Read More

Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence

Print
PDF
IJCA Proceedings on International Conference on Communication, Computing and Information Technology
© 2015 by IJCA Journal
ICCCMIT 2014 - Number 3
Year of Publication: 2015
Authors:
Anjaneyulu Endurthi
Appala Naidu Tentu
V. Ch. Venkaiah

Anjaneyulu Endurthi, Appala Naidu Tentu and Ch. V Venkaiah. Article: Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence. IJCA Proceedings on International Conference on Communication, Computing and Information Technology ICCCMIT 2014(3):1-6, March 2015. Full text available. BibTeX

@article{key:article,
	author = {Anjaneyulu Endurthi and Appala Naidu Tentu and V. Ch. Venkaiah},
	title = {Article: Reusable Multi-Stage Multi-Secret Sharing Scheme based on Asmuth-Bloom Sequence},
	journal = {IJCA Proceedings on International Conference on Communication, Computing and Information Technology},
	year = {2015},
	volume = {ICCCMIT 2014},
	number = {3},
	pages = {1-6},
	month = {March},
	note = {Full text available}
}

Abstract

Two secret sharing schemes that use Asmuth-Bloom sequence and are based on Chinese Reminder Theorem (CRT) are proposed in this paper. The first scheme is designed for the case of a single secret and the second one is an extension of the first scheme to the case of multi-secrets. Novelty of the proposed schemes is that the shares of the participants are reusable i. e. same shares are applicable even with a new secret. Also only one share needs to be kept by each participant even for the multi-secret sharing scheme. Further, the schemes are capable of verifying the honesty of the participants including the dealer. Correctness of the schemes is also discussed.

References

  • M. Mignotte. How to share a secret. In T. Beth, editor,Cryptography-Proceedings of the Work-shop on Cryptography, Burg Feuerstein, 1982, volume 149 of Lecture Notes in Computer Science,pp. 371-375. Springer-Verlag, 1983
  • Asmuth, C. , Bloom, J. : A modular approach to key safeguarding. IEEE Transactions on Information Theory IT-29(2),pp. 208-210 (1983)
  • G. R. Blakley, Safeguarding cryptographic keys, AFIPS, Vol. 48 (1979), pp. 313-317.
  • Blakley, G. R. , Kabatianski, A. , Ideal perfect threshold schemes and MDS codes, ISIT95, p. 488, 1995.
  • Shamir, A. 1979. How to share a secret. Comm. ACM 22, 612-613.
  • G. J. Simmons. , How to (Really) Share a secret, Advances in Cryptology-CRYPTO'88,LNCS,403(1990),pp. 390-448.
  • Tompa, M. , Woll, H. How to share a secret with cheaters, J. Cryptology 1(2), pp. 133-138 (1988)
  • Cabello, S. , Padro, C. , Saez, G. Secret sharing schemes with detection of cheaters for a general access structure. In: Ciobanu, G. , P un, G. (eds. ) FCT 1999. LNCS, vol. 1684, pp. 185-194. Springer, Heidelberg (1999)
  • Carpentieri, M. , De Santis, A. , Vaccaro, U. Size of shares and probability of cheating in threshold schemes. In: Helleseth, T. (ed. ) EUROCRYPT 1993. LNCS, vol. 765, pp. 118-125. Springer, Heidelberg (1994)
  • Ogata,W. , Kurosawa, K. , Stinson, D. R. Optimum secret sharing scheme secure against cheating. SIAM J. Discrete Math. 20(1),pp. 79-95 (2006)
  • Goldreich, O. , Ron, D. , Sudan, M. Chinese remainder with errors. IEEE Trans. Inform. Theory, 2000, IT-46, pp. 1330- 1338.
  • D. Pasaila, V. Alexa, and S. Iftene, Cheating detection and cheater identification in crt-based secret sharing schemes. IACR Cryptology ePrint Archive, vol. 2009, p. 426, 2009.
  • C. Ding, D. Pei, and A. Salomaa, Chinese Remainder Theorem. Applications in Computing, Coding, Cryptography. Singapore: World Scientific, 1996.
  • J. He, E. Dawson, Multistage secret sharing based on one-way function. Electronics Letters 30 (19) (1994) 1591-1592.
  • J. He, E. Dawson, Multisecret-sharing scheme based on oneway function. Electronics Letters 31 (2) (1995) 93-95.
  • L. Harn, Comment: Multistage secret sharing based on oneway function. Electronics Letters 31 (4) (1995) 262.
  • L. Harn, Efficient sharing (broadcasting) of multiple secrets. IEEE Proceedings-Computers and Digital Techniques 142 (3) (1995) 237-240.
  • M. Stadler, Publicly verifiable secret sharing. Advances in Cryptology, EUROCRYPT-96, Lecture Notes in Computer Science, vol. 1070, Springer-Verlag, 1996, pp. 190-199.
  • Subba Rao Y V and C. Bhagvati, CRT based threshold multi secret sharing scheme. International Journal of Network Security, vol. 16, no. 3, pp. 194-200, 2014.
  • H. Y. Chien, J. K. Jan, Y. M. Tseng, A practical (t, n) multisecret sharing scheme. IEICE Transactions on Fundamentals E83-A (12) (2000) 2762-2765. 6