A (t, m, n)-Group Oriented Secret Sharing Scheme

Basic (t, n)-Secret sharing (SS) schemes share a secret among n shareholders by allocating each a share. The secret can be reconstructed only if at least t shares are available. An adversary without a valid share may obtain the secret when more than t shareholders participate in the secret reconstru...

Full description

Saved in:
Bibliographic Details
Published inChinese Journal of Electronics Vol. 25; no. 1; pp. 174 - 178
Main Authors Miao, Fuyou, Fan, Yuanyuan, Wang, Xingfu, Xiong, Yan, Badawy, Moaman
Format Journal Article
LanguageEnglish
Published Published by the IET on behalf of the CIE 01.01.2016
Subjects
Online AccessGet full text

Cover

Loading…
More Information
Summary:Basic (t, n)-Secret sharing (SS) schemes share a secret among n shareholders by allocating each a share. The secret can be reconstructed only if at least t shares are available. An adversary without a valid share may obtain the secret when more than t shareholders participate in the secret reconstruction. To address this problem, the paper introduces the notion and gives the formal definition of (t, m, n)-Group oriented secret sharing (GOSS); and proposes a (t, m, n)-GOSS scheme based on Chinese remainder theorem. Without any share verification or user authentication, the scheme uses Randomized components (RC) to bind all participants into a tightly coupled group, and ensures that the secret can be recovered only if all m (m≥t) participants in the group have valid shares and release valid RCs honestly. Analysis shows that the proposed scheme can guarantee the security of the secret even though up to m−1 RCs or t−1 shares are available for adversaries. Our scheme does not depend on any assumption of hard problems or one way functions.
ISSN:1022-4653
2075-5597
DOI:10.1049/cje.2016.01.026