Paper 2005/408

Compartmented Secret Sharing Based on the Chinese Remainder Theorem

Sorin Iftene

Abstract

A secret sharing scheme starts with a secret and then derives from it certain shares (or shadows) which are distributed to users. The secret may be recovered only by certain predetermined groups. In case of compartmented secret sharing, the set of users is partitioned into compartments and the secret can be recovered only if the number of participants from any compartment is greater than a fixed compartment threshold and the total number of participants is greater than a global threshold. In this paper we present a new compartmented secret sharing scheme by extending the Brickell's construction to the case that the global threshold is strictly greater than the sum of the compartment thresholds and we indicate how to use the threshold secret sharing schemes based on the Chinese remainder theorem in order to decrease the size of shares.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. An improved version of this paper has appeared in Proceedings of the First Workshop in Information and Computer Security (ICS 2006), Electronic Notes in Theoretical Computer Science, Volume 186 (14 July 2007), Pages 67-84
Keywords
secret sharingcompartmented access structureChinese remainder theorem
Contact author(s)
siftene @ infoiasi ro
History
2007-07-17: last of 4 revisions
2005-11-21: received
See all versions
Short URL
https://ia.cr/2005/408
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2005/408,
      author = {Sorin Iftene},
      title = {Compartmented Secret Sharing Based on the Chinese Remainder Theorem},
      howpublished = {Cryptology ePrint Archive, Paper 2005/408},
      year = {2005},
      note = {\url{https://eprint.iacr.org/2005/408}},
      url = {https://eprint.iacr.org/2005/408}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.