Research article Special Issues

A collaborative secret sharing scheme based on the Chinese Remainder Theorem

  • Received: 25 November 2018 Accepted: 18 January 2019 Published: 19 February 2019
  • Secret sharing (SS) can be used as an important group key management technique for distributed cloud storage and cloud computing. In a traditional threshold SS scheme, a secret is shared among a number of participants and each participant receives one share. In many real-world applications, some participants are involved in multiple SS schemes with group collaboration supports thus have more privileges than the others. To address this issue, we could assign multiple shares to such participants. However, this is not a bandwidth efficient solution. Therefore, a more sophisticated mechanism is required. In this paper, we propose an efficient collaborative secret sharing (CSS) scheme specially tailored for multi-privilege participants in group collaboration. The CSS scheme between two or among more SS schemes is constructed by rearranging multi-privilege participants in each participant set and then formulated into several independent SS schemes with multi-privilege shares that precludes information leakage. Our scheme is based on the Chinese Remainder Theorem with lower recovery complexity and it allows each multi-privilege participant to keep only one share. It can be formally proved that our scheme achieves asymptotically perfect security. The experimental results demonstrate that it is efficient to achieve group collaboration, and it has computational advantages, compared with the existing works in the literature.

    Citation: Xingxing Jia, Yixuan Song, Daoshun Wang, Daxin Nie, Jinzhao Wu. A collaborative secret sharing scheme based on the Chinese Remainder Theorem[J]. Mathematical Biosciences and Engineering, 2019, 16(3): 1280-1299. doi: 10.3934/mbe.2019062

    Related Papers:

  • Secret sharing (SS) can be used as an important group key management technique for distributed cloud storage and cloud computing. In a traditional threshold SS scheme, a secret is shared among a number of participants and each participant receives one share. In many real-world applications, some participants are involved in multiple SS schemes with group collaboration supports thus have more privileges than the others. To address this issue, we could assign multiple shares to such participants. However, this is not a bandwidth efficient solution. Therefore, a more sophisticated mechanism is required. In this paper, we propose an efficient collaborative secret sharing (CSS) scheme specially tailored for multi-privilege participants in group collaboration. The CSS scheme between two or among more SS schemes is constructed by rearranging multi-privilege participants in each participant set and then formulated into several independent SS schemes with multi-privilege shares that precludes information leakage. Our scheme is based on the Chinese Remainder Theorem with lower recovery complexity and it allows each multi-privilege participant to keep only one share. It can be formally proved that our scheme achieves asymptotically perfect security. The experimental results demonstrate that it is efficient to achieve group collaboration, and it has computational advantages, compared with the existing works in the literature.


    加载中


    [1] Y. Liu, Y. Wang, X. Wang, Z. Xia and J. Xu, Privacy-preserving raw data collection without a trusted authority for IoT, Comput. Netw., 1 (2018), 1–1.
    [2] Y. Liu, W. Guo, C. Fan, L. Chang and C. Cheng, A practical privacy-preserving data aggregation (3PDA) Scheme for Smart Grid, IEEE T. Ind. Inform., 1 (2018), 1–1.
    [3] A. Shamir, How to share a secret, Commun. ACM, 22 (1979), 612–613.
    [4] G. R. Blakley, Safeguarding cryptographic keys, in Proceedings of the 1979 AFIPS National Computer Conference, AFIPS Press, (1979), 313–317.
    [5] C. N. Yang, L. Z. Sun, X. Yan, and C. Kim, Design a new visual cryptography for human-verifiable authentication in accessing a database, J. Real-Time Image Process., 12 (2016), 483–494.
    [6] L. Harn, Group authentication, IEEE Trans. Comput., 62 (2013), 1893–1898.
    [7] L. Harn and C. Lin, Authenticated group key transfer protocol based on secret sharing, IEEE Trans. Comput., 59 (2010), 842–846.
    [8] S. Wüller, D. Mayer, F. Förg, S. Schüppen, B. Assadsolimani, U. Meyer and S. Wetzel, Designing privacy-preserving interval operations based on homomorphic encryption and secret sharing techniques, J. Comput. Secur., 25 (2017), 1–23.
    [9] D. Agrawal, A. E. Abbadi, F. Emekci, A. Metwally and S.Wang, Secure data management service on cloud computing infrastructures, Springer Berlin Heidelberg, (2011), 57–80.
    [10] Y. Wang, Privacy-preserving data storage in cloud using array BP-XOR codes, IEEE T. Cloud Comput., 3 (2015), 425–435.
    [11] X. Jia, D. Wang, D. Nie and C. Zhang, Collaborative visual cryptographic schemes, IEEE Trans. Circuits Syst. Video Technol., 28 (2018), 1056–1070.
    [12] M. Nojoumian, D. R. Stinson and M. Grainger, Unconditionally secure social secret sharing scheme, IET Inf. Secur., 4 (2010), 202–211.
    [13] S. Song and K. Hwang and R. Zhou and Y. K. Kwok, Trusted P2P transactions with fuzzy reputation aggregation, IEEE Internet Comput., 9 (2005), 24–34.
    [14] J. S. Lin, Cloud data storage with group collaboration supports, in International Conference on Networked Digital Technologies, Springer Berlin Heidelberg, (2011), 423–431.
    [15] F. M´armol and G. M. Pérez, TRIP, A trust and reputation infrastructure-based proposal for vehicular ad hoc networks, J. Netw. Comput. Appl., 35 (2012), 934–941.
    [16] D. Wang, Z. Ye and X. Li, How to collaborate between threshold schemes, preprint, (2013), arXiv:1305.1146.
    [17] M. Mignotte, How to share a secret, in Proceedings of the Workshop on Cryptography Burg Feuerstein, Springer Berlin Heidelberg, (1983), 371–375.
    [18] C. Asmuth and J. Bloom, A modular approach to key safeguarding, IEEE Trans. Inf. Theory, 29 (1983), 208–210.
    [19] C. C. Drăgan and F. L. Tiplea, On the asymptotic idealness of the Asmuth-Bloom threshold secret sharing scheme, Inf. Sci., 463-464 (2018), 75–85.
    [20] B. Preneel and J. Vandewalle, On the security of the threshold scheme based on the Chinese Remainder Theorem, in International Workshop on Public Key Cryptography 2002, Springer- Verlag, (2002), 199–210.
    [21] O. Goldreich, D. Ron and M. Sudan, Chinese remaindering with errors, IEEE Trans. Inf. Theory, 46 (2000), 1330–1338.
    [22] R. Steinfeld, J. Pieprzyk and H. Wang, Lattice-based threshold-changeability for standard CRT secret-sharing schemes, Finite Fields their Appl., 12 (2006), 653–680.
    [23] I. E. Shparlinski and R. Steinfeld, Noisy Chinese Remaindering in the Lee norm, J. Complex., 20 (2004), 423–437.
    [24] Y. H. Liu and R. J. Chen, An asymptotically perfect secret sharing scheme based on the Chinese Remainder Theorem, Int. J. Comput. Math., 94 (2017), 1890–1915.
    [25] L. Harn and F. Miao, Multilevel threshold secret sharing based on the Chinese Remainder Theorem, Inf. Process Lett., 114 (2014), 504–509.
    [26] L. Harn, C. Hsu, M. Zhang, T. He and M. Zhang, Realizing secret sharing with general access structure, Inf. Sci., 367 (2016), 209–220.
    [27] C. C. Drăgan and L. F. T¸ iplea, Distributive weighted threshold secret sharing schemes, Inf. Sci., 339 (2016), 85–97.
    [28] K. M. Martin, J. Pieprzyk, S. N. Rei and H. Wang, Changing thresholds in the absence of secure channels, in Proceedings of the 4th Australasian Conference on Information Security and Privacy, Springer Berlin Heidelberg, (1999), 177–191.
    [29] X. Jia, D.Wang, D. Nie, X. Luo and J. Z. Sun, A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem, Inf. Sci., 473 (2019), 13–30.
    [30] C. Ding, D. Pei and A. Salomaa, Chinese Remainder Theorem: Applications in Computing, Coding, Cryptography, World Scientific Press, 1996.
    [31] C. Li, Y. Liu, L. Y. Zhang and K.-W. Wong, On the asymptotic idealness of the Asmuth-Bloom threshold secret sharing scheme, Signal Process Image, 29 (2014), 914–920.
    [32] P. Ribenboim, The Book of Prime Number Records, 2nd edition, Springer-Verlag, New York, 1994.
    [33] J. Shao and Z. Cao, A new efficient (t ,n)verifiable multi-secret sharing (VMSS) based on YCH scheme, Appl. Math. Comput., 168 (2005), 135–140.
    [34] C. W. Chan and C. C. Chang, A scheme for threshold multi-secret sharing, Appl. Math. Comput., 166 (2009), 1–14.
  • Reader Comments
  • © 2019 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(3385) PDF downloads(753) Cited by(5)

Article outline

Figures and Tables

Figures(3)  /  Tables(2)

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog