skip to main content
10.1145/3627345.3627352acmotherconferencesArticle/Chapter ViewAbstractPublication PagescciotConference Proceedingsconference-collections
research-article

Multi-secret sharing scheme based on XOR operations in combination with AES-GCM

Authors Info & Claims
Published:04 December 2023Publication History

ABSTRACT

Blakley and Shamir independently proposed the basic idea of (k, n)-threshold secret sharing schemes in 1979. To this day, most secret sharing schemes, represented by Shamir's scheme, often require arithmetic operations in the Galois field. Such schemes are difficult to meet the needs of low cost, low power consumption and high performance in practical applications. Therefore, we propose an efficient secret sharing scheme based on XOR operations and improve it according to the requirements of multiple secret sharing. Our scheme is similar to Kurihara's scheme, but our scheme is relatively more concise and easier to understand. In addition, our scheme also eliminates the security implications of the reduction of random vectors when multiple secrets are shared by incorporating AES-GCM. In combination with the AES-GCM, we can verify the integrity of the secret. From experimental simulations, our solution is feasible and efficient, with our simulated PC program taking only 50 seconds to distribute a 1G byte file.

References

  1. George Robert Blakley. 1979. Safeguarding cryptographic keys. In Managing Requirements Knowledge, International Workshop on. IEEE Computer Society, 313–31Google ScholarGoogle Scholar
  2. Arup Kumar Chattopadhyay, Debalina Ghosh, Paramita Maitra, Amitava Nag, and Himadri Nath Saha. 2018. A Verifiable (n, n) Secret Image Sharing Scheme Using XOR Operations. In 2018 9th IEEE Annual Ubiquitous Computing, Electronics and Mobile Communication Conference (UEMCON). 1025–1031. https://doi.org/10.1109/UEMCON.2018.8796568Google ScholarGoogle ScholarCross RefCross Ref
  3. Sanghun Choi, Shuichiro Haruta, Yichen An, and Iwao Sasase. 2020. A Server-Based Distributed Storage Using Secret Sharing with AES-256 for Lightweight Safety Restoration. IEICE TRANSACTIONS on Information and Systems 103, 7 (2020), 1647–1659.Google ScholarGoogle ScholarCross RefCross Ref
  4. Jun Kurihara, Shinsaku Kiyomoto, Kazuhide Fukushima, and Toshiaki Tanaka. 2008. A fast (3, n)-threshold secret sharing scheme using exclusive-or operations. IEICE transactions on fundamentals of electronics, communications and computer sciences 91, 1 (2008), 127–138.Google ScholarGoogle Scholar
  5. Jun Kurihara, Shinsaku Kiyomoto, Kazuhide Fukushima, and Toshiaki Tanaka. 2008. On a fast (k, n)-threshold secret sharing scheme. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences 91, 9 (2008), 2365–2378.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Feng Liu and Junfeng Zhao. 2021. Cloud Storage Data Integrity Verification Scheme Based on Blockchain. Journal of Applied Sciences 39, 1 (2021), 164–173.Google ScholarGoogle Scholar
  7. Heri Prasetyo and Chih-Hsien Hsia. 2019. Lossless progressive secret sharing for grayscale and color images. Multimedia Tools and Applications 78 (2019), 24837–24862. https://doi.org/10.1007/s11042-019-7710-5Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612–613.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Arun Subbiah and Douglas M Blough. 2005. An approach for fault tolerant and secure data storage in collaborative work environments. In Proceedings of the 2005 ACM workshop on Storage security and survivability. 84–93.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Choon Beng Tan, Mohd Hanafi Ahmad Hijazi, Yuto Lim, and Abdullah Gani. 2018. A survey on proof of retrievability for cloud data integrity and availability: Cloud storage state-of-the-art, issues, solutions and future trends. Journal of Network and Computer Applications 110 (2018), 75–86.Google ScholarGoogle ScholarCross RefCross Ref
  11. Qiongxiao Wang, Jiwu Jing, and Jingqiang Lin. 2010. A secure storage system combining secret sharing schemes and byzantine quorum mechanisms. In 2010 10th IEEE International Conference on Computer and Information Technology. IEEE, 596–603.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Yinghao Wu and Jie Ling. 2019. An Improved Data Integrity Verification Method for Cloud Storage. Computer Engineering 45, 3 (2019), 36–40.Google ScholarGoogle Scholar
  13. Guangwei Xu, Shan Li, Miaolin Lai, Yanglan Gan, Xiangyang Feng, Qiubo Huang, Li Li, and Wei Li. 2022. Verification Control Algorithm of Data Integrity Verification in Remote Data sharing. Ksii Transactions on Internet and Information Systems 16, 2 (2022), 565–586. https://doi.org/10.3837/tiis.2022.02.011Google ScholarGoogle ScholarCross RefCross Ref
  14. Ke Yao, Haining Yang, and Jing Qin. 2019. Searchable encryption with data integrity verification in cloud storage. Journal of Shandong University. Natural Science 54, 1 (2019), 67–78.Google ScholarGoogle Scholar
  15. Yiran Zhang, Huizheng Geng, Li Su, and Li Lu. 2022. A Blockchain-Based Efficient Data Integrity Verification Scheme in Multi-Cloud Storage. Ieee Access 10 (2022), 105920–105929. https://doi.org/10.1109/access.2022.3211391Google ScholarGoogle ScholarCross RefCross Ref
  16. Yuan Zhang, Chunxiang Xu, Xiaodong Lin, and Xuemin Shen. 2019. Blockchain-based public integrity verification for cloud storage against procrastinating auditors. IEEE Transactions on Cloud Computing 9, 3 (2019), 923–937.Google ScholarGoogle ScholarCross RefCross Ref
  17. Hongliang Zhu, Ying Yuan, Yuling Chen, Yaxing Zha, Wanying Xi, Bin Jia, and Yang Xin. 2019. A secure and efficient data integrity verification scheme for cloud-IoT based on short signature. IEEE Access 7 (2019), 90036–90044.Google ScholarGoogle ScholarCross RefCross Ref
  18. Li Zhu, Pingjian Wang, Xiaozhuo Gu, Yuewu Wang, JingQiang Lin, and Ieee. 2020. PIV4DB: Probabilistic Integrity Verification for Cloud Database. In 25th IEEE Symposium on Computers and Communications (ISCC). 761–767.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Multi-secret sharing scheme based on XOR operations in combination with AES-GCM

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Other conferences
      CCIOT '23: Proceedings of the 2023 8th International Conference on Cloud Computing and Internet of Things
      September 2023
      170 pages
      ISBN:9798400708046
      DOI:10.1145/3627345

      Copyright © 2023 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 4 December 2023

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited
    • Article Metrics

      • Downloads (Last 12 months)21
      • Downloads (Last 6 weeks)2

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    HTML Format

    View this article in HTML Format .

    View HTML Format