148
Views
3
CrossRef citations to date
0
Altmetric
Original Articles

An asymptotically perfect secret sharing scheme based on the Chinese Remainder Theorem

&
Pages 1890-1915 | Received 22 Sep 2015, Accepted 07 Nov 2016, Published online: 23 Jan 2017

References

  • C. Asmuth and J. Bloom, A modular approach to key safeguarding, IEEE Trans. Inform. Theory 30 (1983), pp. 208–210. doi: 10.1109/TIT.1983.1056651
  • C. Axler, New bounds for the prime counting function π(x), preprint (2014). Available at arXiv:1409.1780.
  • A. Beimel, T. Tassa, and E. Weinreb, Characterizing ideal weighted threshold secret sharing, SIAM J. Discrete Math. 22 (2008), pp. 360–397. doi: 10.1137/S0895480104445654
  • G.R. Blakley, Safeguarding cryptographic keys, in Proceedings of the National Computer Conference Vol. 48, 1979, pp. 313–317.
  • B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, Verifiable secret sharing and achieving simultaneity in the presence of faults, in 26th Annual Symposium on Foundations of Computer Science, 1985, pp. 383–395.
  • M.H. Dehkordi and S. Mashhadi, An efficient threshold verifiable multi-secret sharing, Comput. Stand. Interfaces 30 (2008), pp. 187–190. doi: 10.1016/j.csi.2007.08.004
  • C. Ding, D. Pei, and A. Salomaa, Chinese Remainder Theorem: Applications in Computing, Coding, Cryptography, World Scientific Publishing Co. Inc., River Edge, NJ, 1996.
  • P. Dusart, Estimates of some functions over primes without R.H., preprint (2010). ArXiv e-prints.
  • P. Feldman, A practical scheme for non-interactive verifiable secret sharing, in 28th Annual Symposium on Foundations of Computer Science, 1987, pp. 427–438.
  • L. Fousse, G. Hanrot, V. Lefèvre, P. Pélissier, and P. Zimmermann, Mpfr: A multiple-precision binary floating-point library with correct rounding, ACM Trans. Math. Software 33 (2007). Available at http://www.mpfr.org/faq.html#citehttp://www.mpfr.org/faq.html#cite. doi: 10.1145/1236463.1236468
  • M. Gharahi and M.H. Dehkordi, The complexity of the graph access structures on six participants, Des. Codes Cryptogr. 67 (2013), pp. 169–173. doi: 10.1007/s10623-011-9592-z
  • M. Gharahi and M.H. Dehkordi, Perfect secret sharing schemes for graph access structures on six participants, J. Math. Cryptol. 7 (2013), pp. 143–146.
  • V. Goyal, O. Pandey, A. Sahai, and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS '06, Alexandria, Virginia, ACM, New York, NY, 2006, pp. 89–98.
  • T. Granlund and the GMP development team, GNU MP: The GNU Multiple Precision Arithmetic Library, 6th ed., 2014. Available at http://gmplib.org/.
  • L. Harn and M. Fuyou, Multilevel threshold secret sharing based on the Chinese Remainder Theorem, Inform. Process. Lett. 114 (2014), pp. 504–509. doi: 10.1016/j.ipl.2014.04.006
  • L. Harn and M. Fuyou, Weighted secret sharing based on the Chinese Remainder Theorem, Int. J. Netw. Secur. 16 (2014), pp. 420–426.
  • C.F. Hsu and L. Harn, Multipartite secret sharing based on CRT, Wirel. Pers. Commun. 78 (2014), pp. 271–282. doi: 10.1007/s11277-014-1751-x
  • C. Hu, X. Liao, and X. Cheng, Verifiable multi-secret sharing based on LFSR sequences, Theoret. Comput. Sci. 445 (2012), pp. 52–62. doi: 10.1016/j.tcs.2012.05.006
  • K. Kaya and A.A. Selçuk, Threshold cryptography based on Asmuth–Bloom secret sharing, Inform. Sci. 177 (2007), pp. 4148–4160. doi: 10.1016/j.ins.2007.04.008
  • K. Kaya and A.A. Selçuk, Sharing DSS by the Chinese Remainder Theorem, J. Comput. Appl. Math. 259, Part B (2014), pp. 495–502. Recent Advances in Applied and Computational Mathematics: ICACM-IAM-METUOn the occasion of 10th anniversary of the foundation of Institute of Applied Mathematics, Middle East Technical University, Ankara, Turkey. doi: 10.1016/j.cam.2013.05.023
  • H. Khorasgani, S. Asaad, T. Eghlidos, and M. Aref, A lattice-based threshold secret sharing scheme, in 2014 11th International ISC Conference on Information Security and Cryptology (ISCISC), pp. 173–179.
  • A. Lewko and B. Waters, Decentralizing attribute-based encryption, in Proceedings of the 30th Annual International Conference on Theory and Applications of Cryptographic Techniques: Advances in Cryptology, EUROCRYPT'11, Tallinn, Estonia, Springer-Verlag, Berlin, Heidelberg, 2011, pp. 568–588.
  • Y. Liu, L. Harn, and C.C. Chang, A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets, Int. J. Commun. Syst. 28 (2015), pp. 1282–1292. doi: 10.1002/dac.2760
  • S. Mashhadi and M.H. Dehkordi, Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem, Inform. Sci. 294 (2015), pp. 31–40, innovative Applications of Artificial Neural Networks in Engineering. doi: 10.1016/j.ins.2014.08.046
  • R.J. McEliece and D.V. Sarwate, On sharing secrets and Reed-Solomon codes, Commun. ACM 24 (1981), pp. 583–584. doi: 10.1145/358746.358762
  • M. Mignotte, How to share a secret, in Cryptography, T. Beth, ed., Lecture Notes in Computer Science, Vol. 149, Springer, Berlin, Heidelberg, 1983, pp. 371–375.
  • L. Panaitopol, A formula for π(x) applied to a result of koninck-ivi, Nieuw Arch. Wiskd. 1 (2000), pp. 55–56.
  • D. Pattipati, A. Tentu, and V. Venkaiah, Ideal and computationally perfect secret sharing schemes for generalized access structures, in Security in Computing and Communications, J. Mauri, S. Thampi, D. Rawat, and D. Jin, eds., Communications in Computer and Information Science, Vol. 467, Springer, Berlin, Heidelberg, 2014, pp. 149–161.
  • M. Quisquater, B. Preneel, and J. Vandewalle, On the security of the threshold scheme based on the chinese remainder theorem, in Public Key Cryptography, D. Naccache and P. Paillier, eds., Lecture Notes in Computer Science, Vol. 2274, Springer, Berlin, Heidelberg, 2002, pp. 199–210.
  • A. Shamir, How to share a secret, Commun. ACM 22 (1979), pp. 612–613. doi: 10.1145/359168.359176
  • T. Tassa, Hierarchical threshold secret sharing, J. Cryptol. 20 (2007), pp. 237–264. doi: 10.1007/s00145-006-0334-8
  • T. Tassa and N. Dyn, Multipartite secret sharing by bivariate interpolation, J. Cryptol. 22 (2009), pp. 227–258. doi: 10.1007/s00145-008-9027-9
  • A. Tentu, P. Paul, and C. Vadlamudi, Conjunctive hierarchical secret sharing scheme based on MDS codes, in Combinatorial Algorithms, T. Lecroq and L. Mouchard, eds., Lecture Notes in Computer Science, Vol. 8288, Springer, Berlin, Heidelberg, 2013, pp. 463–467.
  • M. Van Dijk, On the information rate of perfect secret sharing schemes, Des. Codes Cryptogr. 6 (1995), pp. 143–169. doi: 10.1007/BF01398012
  • B. Waters, Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, in Public Key Cryptography PKC 2011, D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, eds., Lecture Notes in Computer Science, Vol. 6571, Springer, Berlin, Heidelberg, 2011, pp. 53–70.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.