Skip to main content
Log in

A homomorphic computational model for Chinese remainder theorem-based secret sharing

  • S.I. : CSI2017
  • Published:
Innovations in Systems and Software Engineering Aims and scope Submit manuscript

Abstract

This paper proposes a fully homomorphic computational model for secret sharing. The backbone of the proposed model is Chinese remainder theorem. The proposed model achieves non-threshold secret sharing. The homomorphism has been achieved using ElGamal and Paillier systems. Cryptographic hash function has been used for the identification of the true shareholders. The model identifies the legitimate shareholders without revealing their secret information. Thus, the model is a zero-knowledge proof of the identification model also. Further, the model regenerates the secret in the homomorphic domain. The efficiency and security of the model have also been analyzed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Asmuth C, Bloom J (1983) A modular approach to key safeguarding. IEEE Trans Inf Theory 29(2):208–210

    Article  MathSciNet  Google Scholar 

  2. Blakley GR (1979) Safeguarding cryptographic keys. In: International workshop on managing requirements knowledge, p 313

  3. Boneh D, Goh EJ, Nissim K (2005) Evaluating 2-DNF formulas on ciphertexts. Springer, Berlin, pp 325–341

    MATH  Google Scholar 

  4. Boyle E, Couteau G, Gilboa N, Ishai Y, Orrù M (2017) Homomorphic secret sharing: optimizations and applications. In: ACM conference on computer and communications security

  5. Boyle E, Gilboa N, Ishai Y (2015) Function secret sharing. In: Annual international conference on the theory and applications of cryptographic techniques, pp 337–367

  6. Catalano D, Gennaro R, Howgrave-Graham N (2001) The bit security of paillier’s encryption scheme and its applications. In: Proceedings of the international conference on the theory and application of cryptographic techniques: advances in cryptology. EUROCRYPT ’01, Springer-Verlag, London, UK, pp 229–243. http://dl.acm.org/citation.cfm?id=647086.715673

  7. Diffie W, Hellman M (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654. https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  8. Ding Y, Li X (2017) Policy based on homomorphic encryption and retrieval scheme in cloud computing. In: 2017 IEEE international conference on computational science and engineering (CSE) and IEEE international conference on embedded and ubiquitous computing (EUC), vol 1, pp 568–571

  9. Elgamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MathSciNet  Google Scholar 

  10. Fazio N, Gennaro R, Jafarikhah T, Skeith WE (2017) Homomorphic secret sharing from paillier encryption. In: Okamoto T, Yu Y, Au MH, Li Y (eds) Provable security. Springer, Cham, pp 381–399

    Chapter  Google Scholar 

  11. Goldwasser S, Micali S, Rackoff C (1985) The knowledge complexity of interactive proof-systems. In: Proceedings of the seventeenth annual ACM symposium on theory of computing, STOC ’85, ACM, New York, NY, USA, pp 291–304. http://doi.acm.org/10.1145/22145.22178

  12. Goldwasser S, Micali S (1982) Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proceedings of the fourteenth annual ACM symposium on theory of computing, STOC ’82, ACM, New York, NY, USApp 365–377. http://doi.acm.org/10.1145/800070.802212

  13. Iftene S (2007) General secret sharing based on the chinese remainder theorem with applications in e-voting. Electron Notes Theor Comput Sci 186(Supplement C):67–84, Proceedings of the First Workshop in Information and Computer Security (ICS 2006). http://www.sciencedirect.com/science/article/pii/S1571066107004604

  14. Kaaniche N, Moustaine EE, Laurent M (2014) A novel zero-knowledge scheme for proof of data possession in cloud storage applications. In: 2014 14th IEEE/ACM international symposium on cluster, cloud and grid computing, May, pp 522–531

  15. Khedr A, Gulak G (2018) Securemed: secure medical computation using gpu-accelerated homomorphic encryption scheme. IEEE J Biomed Health Inform 22(2):597–606

    Article  Google Scholar 

  16. Koblitz N (1987) Elliptic curve cryptosystems. Math Comput 48(177):203–209

    Article  MathSciNet  Google Scholar 

  17. Miller VS (1986) Use of elliptic curves in cryptography. In: Lecture notes in computer sciences; 218 on advances in cryptology—CRYPTO 85. Springer New York, Inc., New York, NY, USA, pp 417–426. http://dl.acm.org/citation.cfm?id=18262.25413

  18. Montgomery PL (1994) A survey of modern integer factorization algorithms. CWI Q 7:337–366

    MathSciNet  MATH  Google Scholar 

  19. Okamoto T, Uchiyama S (1998) A new public-key cryptosystem as secure as factoring. Springer, Berlin, pp 308–318

    MATH  Google Scholar 

  20. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Stern J (ed) Advances in Cryptology—EUROCRYPT ’99. Springer, Berlin Heidelberg, pp 223–238

  21. Rafaeli S, Hutchison D (2003) A survey of key management for secure group communication. ACM Comput Surv 35(3):309–329. https://doi.org/10.1145/937503.937506

    Article  Google Scholar 

  22. Rivest R, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126. https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  23. Rosen A (2006) Concurrent zero-knowledge, 1st edn. Springer, Berlin

    Book  Google Scholar 

  24. Roy P (2018) A homomorphism based zero knowledge proof of authentication for chinese remainder theorem based secret sharing. In: Mandal JK, Sinha D (eds) Social transformation - digital way. Springer, Singapore, pp 562–572

    Chapter  Google Scholar 

  25. Saha D, Sur-Kolay S (2012) Secure public verification of IP marks in FPGA design through a zero-knowledge protocol. IEEE Trans Very Large Scale Integr (VLSI) Syst 20(10):1749–1757

    Article  Google Scholar 

  26. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613. https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  27. Sundaresan S, Doss R, Zhou W (2015) Zero knowledge grouping proof protocol for RFID EPC C1G2 tags. IEEE Trans Comput 64(10):2994–3008

    Article  MathSciNet  Google Scholar 

  28. Tsiounis Y, Yung M (1998) On the security of elgamal based encryption. In: Imai H, Zheng Y (eds) Public key cryptography. Springer, Berlin, pp 117–134

    Chapter  Google Scholar 

  29. Yi X, Paulet R, Bertino E (2014) Homomorphic encryption and applications. Springer, Berlin

    Book  Google Scholar 

  30. Zhao Y, Pan Y, Wang S, Zhang J (2014) An anonymous voting system based on homomorphic encryption. In: 2014 10th international conference on communications (COMM), May, pp 1–4

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parthajit Roy.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Roy, P. A homomorphic computational model for Chinese remainder theorem-based secret sharing. Innovations Syst Softw Eng 17, 63–70 (2021). https://doi.org/10.1007/s11334-019-00356-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11334-019-00356-0

Keywords

Navigation