Big data has a strong demand for a network infrastructure with the capability to support data sharing and retrieval efficiently. Information-centric networking (ICN) is an emerging approach to satisfy this demand, w...Big data has a strong demand for a network infrastructure with the capability to support data sharing and retrieval efficiently. Information-centric networking (ICN) is an emerging approach to satisfy this demand, where big data is cached ubiquitously in the network and retrieved using data names. However, existing authentication and authorization schemes rely mostly on centralized servers to provide certification and mediation services for data retrieval. This causes considerable traffic overhead for the secure distributed sharing of data. To solve this problem, we employ identity-based cryptography (IBC) to propose a Distributed Authentication and Authorization Scheme (DAAS), where an identity-based signature (IBS) is used to achieve distributed verifications of the identities of publishers and users. Moreover, Ciphertext-Policy Attribnte-based encryption (CP-ABE) is used to enable the distributed and fine-grained authorization. DAAS consists of three phases: initialization, secure data publication, and secure data retrieval, which seamlessly integrate authentication and authorization with the in- terest/data communication paradigm in ICN. In particular, we propose trustworthy registration and Network Operator and Authority Manifest (NOAM) dissemination to provide initial secure registration and enable efficient authentication for global data retrieval. Meanwhile, Attribute Manifest (AM) distribution coupled with automatic attribute update is proposed to reduce the cost of attribute retrieval. We examine the performance of the proposed DAAS, which shows that it can achieve a lower bandwidth cost than existing schemes.展开更多
With the rise of the Internet of Things(IoT),various devices in life and industry are closely linked.Because of its high payload,stable error correction capability,and convenience in reading and writing,Quick Response...With the rise of the Internet of Things(IoT),various devices in life and industry are closely linked.Because of its high payload,stable error correction capability,and convenience in reading and writing,Quick Response(QR)code has been widely researched in IoT.However,the security of privacy data in IoT is also a very important issue.At the same time,because IoT is developing towards low-power devices in order to be applied to more fields,the technology protecting the security of private needs to have the characteristics of low computational complexity.Visual Secret Sharing(VSS),with its features of safety and low computational cost,can fully meet the requirements of communication security in IoT.Therefore,a VSS scheme with QR code(VSS-QR)was proposed and has been applied to some extent.In VSS-QR,the secret is shared into a series of shares.These shares are usually common QR codes,which cannot cause the attention of the attacker.However,if there is dishonesty among participants,the secret cannot be recovered,which will lead to VSS-QR cannot be widely used due to its inadequate security.In this paper,we propose a visual secret sharing scheme with authentication based on QR code(VSSA-QR).Both the reconstructed secret QR code and shares can be verified whether they are forged by attackers.The above-mentioned operations conveniently are performed on low-power QR scanning devices.Not only does the proposed scheme prevent some dishonest participants or attackers from cheating,but also prevent all participants from conspiring.In addition,the payload is the QR code itself,which is higher than other schemes.Theoretical analysis and experiments prove that the proposed scheme is effective.展开更多
A lossless image secret sharing using a simple Boolean operation is proposed. The concept of visual cryptography in the secret sharing scheme is used to redesign a lossless secret sharing scheme. To ensure that the re...A lossless image secret sharing using a simple Boolean operation is proposed. The concept of visual cryptography in the secret sharing scheme is used to redesign a lossless secret sharing scheme. To ensure that the reconstructed image is the true secret image, an authentication mechanism is imported into the proposed scheme to verify whether the shadows are authentic before reconstructing the secret image. The proposed scheme delivers much more effective performance than Chen and Wu's scheme.展开更多
Data security is vital for medical cyber physical system (MCPS). The decentralization feature of blockchain is helpful to solve the problem that the secure authentication process is highly dependent on the trusted thi...Data security is vital for medical cyber physical system (MCPS). The decentralization feature of blockchain is helpful to solve the problem that the secure authentication process is highly dependent on the trusted third party and implement data security transmission. In this paper, the blockchain technology is used to describe the security requirements in authentication process. A network model of MCPS based on blockchain is proposed. Through analysis of medical data storage architecture, data was ensured not to be tampered and trackable. The security threat was eliminated by bilinear mapping in the authentication process of medical data providers and users. The credibility problem of the trusted third party was avoided and the two-way authentication was realized between the hospital and blockchain node. The security analysis and performance test were carried out to verify the security and related performance of the authentication protocol. The results show that the MCPS based on blockchain realizes medical treatment data sharing, and meets safety requirements in the security authentication phase.展开更多
In recent decades,intelligent transportation systems(ITS)have improved drivers’safety and have shared information(such as traffic congestion and accidents)in a very efficient way.However,the privacy of vehicles and t...In recent decades,intelligent transportation systems(ITS)have improved drivers’safety and have shared information(such as traffic congestion and accidents)in a very efficient way.However,the privacy of vehicles and the security of event information is a major concern.The problem of secure sharing of event information without compromising the trusted third party(TTP)and data storage is the main issue in ITS.Blockchain technologies can resolve this problem.A work has been published on blockchain-based protocol for secure sharing of events and authentication of vehicles.This protocol addresses the issue of the safe storing of event information.However,authentication of vehicles solely depends on the cloud server.As a result,their scheme utilizes the notion of partially decentralized architecture.This paper proposes a novel decentralized architecture for the vehicular ad-hoc network(VANET)without the cloud server.This work also presents a protocol for securing event information and vehicle authentication using the blockchain mechanism.In this protocol,the registered user accesses the event information securely from the interplanetary file system(IPFS).We incorporate the IPFS,along with blockchain,to store the information in a fully distributed manner.The proposed protocol is compared with the state-of-the-art.The comparison provides desirable security at a reasonable cost.The evaluation of the proposed smart contract in terms of cost(GAS)is also discussed.展开更多
With the popularity of the internet,users hope to better protect their privacy while obtaining network services.However,in the traditional centralized authentication scheme,identity information such as the user's ...With the popularity of the internet,users hope to better protect their privacy while obtaining network services.However,in the traditional centralized authentication scheme,identity information such as the user's private key is generated,stored,and managed by the network operator.Users can't control their identity information,which will lead to a great threat to the privacy of users.Based on redactable blockchain,we propose a fine-grained and fair identity authentication scheme for mobile networks.In our proposed scheme,the user's identity information is generated and controlled by the users.We first propose a notion of score chameleon hash(SCH),which can delete or update the information of illegal users so as to dynamically update the status of users and provide users with more fine-grained and fair services.We propose another notion of self-updating secret sharing(SUSS),which allows users to update the trapdoor and the corresponding hash key after redacting the blockchain without requiring trusted authority to redistribute the trapdoor.Experimental results show that,compared with the immutable blockchain Bitcoin,the redactable blockchain in our identity authentication scheme provides users with fine-grained and fair redacting functions,and can be adopted with a small additional overhead.展开更多
To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (...To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (n1+n2, m1+m2)-threshold multi-secret sharing scheme which combined cryptography and hypersphere geometry. In this scheme, we introduced a bivariate function and a coordinate function over finite field Zp to calculate the derived points of secret share, which can reconstruct the shared secrets by producing the intersection point of hypernormal plane and normal line on the hypertangent plane. At the initial stage the secret dealer distributes to each participant a secret share that can be kept secret based on the intractability of discrete logarithm problem and need not be changed with updating the shared secrets.Each cooperative participant only needs to submit a derived point calculated from the secret share without exposing this secret share during the process of reconstructing the shared secret. Analyses indicate that the proposed scheme is not only sound and secure because of hypersphere geometric properties and the difficulty of discrete logarithm problem, but also efficient because of its well dynamic behavior and the invariant secret share. Therefore, this bipartite threshold multi-secret sharing scheme is easy to implement and is applicable in practical settings.展开更多
A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key...A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation.展开更多
The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among th...The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants.展开更多
Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally ...Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally includes shadow image detection and identification,and plays an important role in ISS.However,traditional dealer-participatory methods,which suffer from significant pixel expansion or storing auxiliary information,authenticate the shadow image mainly during the decoding phase,also known as unidirectional authentication.The authentication of the shadow image in the distributing(encoding)phase is also important for the participant.In this study,we introduce a public key based bidirectional shadow image authentication method in ISS without pixel expansion for a(k,n)threshold.When the dealer distributes each shadow image to a corresponding participant,the participant can authenticate the received shadow image with his/her private key.In the decoding phase,the dealer can authenticate each received shadow image with a secret key;in addition,the dealer can losslessly decode the secret image with any k or more shadow images.The proposed method is validated using theoretical analyses,illustrations,and comparisons.展开更多
Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network.The verification stage can verify the effectiveness of secret shares ...Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network.The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants.We use a lot of difficult assumptions based on mathematical problems in the verification stage,such as solving the difficult problem of the discrete logarithm,large integer prime factorization,and so on.Compared with other verifiable secret sharing schemes designed for difficult problems under the same security,the verifiable secret sharing scheme based on the Elliptic Curve Cryptography(ECC)system has the advantages of less computational overhead and shorter key.At present,the binary polynomial is a single secret scheme and cannot provide effective verification.Therefore,based on a Protected Verifiable Synchronous Multi Secret Sharing(PVS-MSS)scheme,this paper is designed based on bivariate asymmetric polynomials.The advanced verifiable attribute is introduced into the Protected Secret Sharing(PSS)scheme.This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design.The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm.Through the verification algorithm,any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center.Therefore,no additional key agreement protocol is required;participants do not need to negotiate the session key for encryption;the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process.The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT)is used to update the secret shadow. The secret shadow does not need to beupdated with the change of the scheme shared secret, and the public valueupdate efficiency is higher. Reduce the complexity of sharing secret updatesin a synchronous multi-secret sharing scheme.展开更多
文摘Big data has a strong demand for a network infrastructure with the capability to support data sharing and retrieval efficiently. Information-centric networking (ICN) is an emerging approach to satisfy this demand, where big data is cached ubiquitously in the network and retrieved using data names. However, existing authentication and authorization schemes rely mostly on centralized servers to provide certification and mediation services for data retrieval. This causes considerable traffic overhead for the secure distributed sharing of data. To solve this problem, we employ identity-based cryptography (IBC) to propose a Distributed Authentication and Authorization Scheme (DAAS), where an identity-based signature (IBS) is used to achieve distributed verifications of the identities of publishers and users. Moreover, Ciphertext-Policy Attribnte-based encryption (CP-ABE) is used to enable the distributed and fine-grained authorization. DAAS consists of three phases: initialization, secure data publication, and secure data retrieval, which seamlessly integrate authentication and authorization with the in- terest/data communication paradigm in ICN. In particular, we propose trustworthy registration and Network Operator and Authority Manifest (NOAM) dissemination to provide initial secure registration and enable efficient authentication for global data retrieval. Meanwhile, Attribute Manifest (AM) distribution coupled with automatic attribute update is proposed to reduce the cost of attribute retrieval. We examine the performance of the proposed DAAS, which shows that it can achieve a lower bandwidth cost than existing schemes.
基金This work was supported in part by the Startup Foundation for Introducing Talent of Nanjing University of Information Science and Technology under Grant 2016r055in part by the Priority Academic Program Development(PAPD)of Jiangsu Higher Education Institutions.
文摘With the rise of the Internet of Things(IoT),various devices in life and industry are closely linked.Because of its high payload,stable error correction capability,and convenience in reading and writing,Quick Response(QR)code has been widely researched in IoT.However,the security of privacy data in IoT is also a very important issue.At the same time,because IoT is developing towards low-power devices in order to be applied to more fields,the technology protecting the security of private needs to have the characteristics of low computational complexity.Visual Secret Sharing(VSS),with its features of safety and low computational cost,can fully meet the requirements of communication security in IoT.Therefore,a VSS scheme with QR code(VSS-QR)was proposed and has been applied to some extent.In VSS-QR,the secret is shared into a series of shares.These shares are usually common QR codes,which cannot cause the attention of the attacker.However,if there is dishonesty among participants,the secret cannot be recovered,which will lead to VSS-QR cannot be widely used due to its inadequate security.In this paper,we propose a visual secret sharing scheme with authentication based on QR code(VSSA-QR).Both the reconstructed secret QR code and shares can be verified whether they are forged by attackers.The above-mentioned operations conveniently are performed on low-power QR scanning devices.Not only does the proposed scheme prevent some dishonest participants or attackers from cheating,but also prevent all participants from conspiring.In addition,the payload is the QR code itself,which is higher than other schemes.Theoretical analysis and experiments prove that the proposed scheme is effective.
基金supported by the National Science Council under Grant No. NSC100-2218-E-468-002-MY2
文摘A lossless image secret sharing using a simple Boolean operation is proposed. The concept of visual cryptography in the secret sharing scheme is used to redesign a lossless secret sharing scheme. To ensure that the reconstructed image is the true secret image, an authentication mechanism is imported into the proposed scheme to verify whether the shadows are authentic before reconstructing the secret image. The proposed scheme delivers much more effective performance than Chen and Wu's scheme.
文摘Data security is vital for medical cyber physical system (MCPS). The decentralization feature of blockchain is helpful to solve the problem that the secure authentication process is highly dependent on the trusted third party and implement data security transmission. In this paper, the blockchain technology is used to describe the security requirements in authentication process. A network model of MCPS based on blockchain is proposed. Through analysis of medical data storage architecture, data was ensured not to be tampered and trackable. The security threat was eliminated by bilinear mapping in the authentication process of medical data providers and users. The credibility problem of the trusted third party was avoided and the two-way authentication was realized between the hospital and blockchain node. The security analysis and performance test were carried out to verify the security and related performance of the authentication protocol. The results show that the MCPS based on blockchain realizes medical treatment data sharing, and meets safety requirements in the security authentication phase.
文摘In recent decades,intelligent transportation systems(ITS)have improved drivers’safety and have shared information(such as traffic congestion and accidents)in a very efficient way.However,the privacy of vehicles and the security of event information is a major concern.The problem of secure sharing of event information without compromising the trusted third party(TTP)and data storage is the main issue in ITS.Blockchain technologies can resolve this problem.A work has been published on blockchain-based protocol for secure sharing of events and authentication of vehicles.This protocol addresses the issue of the safe storing of event information.However,authentication of vehicles solely depends on the cloud server.As a result,their scheme utilizes the notion of partially decentralized architecture.This paper proposes a novel decentralized architecture for the vehicular ad-hoc network(VANET)without the cloud server.This work also presents a protocol for securing event information and vehicle authentication using the blockchain mechanism.In this protocol,the registered user accesses the event information securely from the interplanetary file system(IPFS).We incorporate the IPFS,along with blockchain,to store the information in a fully distributed manner.The proposed protocol is compared with the state-of-the-art.The comparison provides desirable security at a reasonable cost.The evaluation of the proposed smart contract in terms of cost(GAS)is also discussed.
基金supported by the Natural Science Foundation of Shanghai(20ZR1419700 and 22ZR1481000)Open Foundation of Henan Key Laboratory of Cyberspace Situation Awareness(HNTS2022011)。
文摘With the popularity of the internet,users hope to better protect their privacy while obtaining network services.However,in the traditional centralized authentication scheme,identity information such as the user's private key is generated,stored,and managed by the network operator.Users can't control their identity information,which will lead to a great threat to the privacy of users.Based on redactable blockchain,we propose a fine-grained and fair identity authentication scheme for mobile networks.In our proposed scheme,the user's identity information is generated and controlled by the users.We first propose a notion of score chameleon hash(SCH),which can delete or update the information of illegal users so as to dynamically update the status of users and provide users with more fine-grained and fair services.We propose another notion of self-updating secret sharing(SUSS),which allows users to update the trapdoor and the corresponding hash key after redacting the blockchain without requiring trusted authority to redistribute the trapdoor.Experimental results show that,compared with the immutable blockchain Bitcoin,the redactable blockchain in our identity authentication scheme provides users with fine-grained and fair redacting functions,and can be adopted with a small additional overhead.
文摘To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (n1+n2, m1+m2)-threshold multi-secret sharing scheme which combined cryptography and hypersphere geometry. In this scheme, we introduced a bivariate function and a coordinate function over finite field Zp to calculate the derived points of secret share, which can reconstruct the shared secrets by producing the intersection point of hypernormal plane and normal line on the hypertangent plane. At the initial stage the secret dealer distributes to each participant a secret share that can be kept secret based on the intractability of discrete logarithm problem and need not be changed with updating the shared secrets.Each cooperative participant only needs to submit a derived point calculated from the secret share without exposing this secret share during the process of reconstructing the shared secret. Analyses indicate that the proposed scheme is not only sound and secure because of hypersphere geometric properties and the difficulty of discrete logarithm problem, but also efficient because of its well dynamic behavior and the invariant secret share. Therefore, this bipartite threshold multi-secret sharing scheme is easy to implement and is applicable in practical settings.
文摘A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation.
基金supported by the National Key R&D Program of China(No.2022YFB3103400)the National Natural Science Foundation of China under Grants 61932015 and 62172317.
文摘The dynamic landscape of the Internet of Things(IoT)is set to revolutionize the pace of interaction among entities,ushering in a proliferation of applications characterized by heightened quality and diversity.Among the pivotal applications within the realm of IoT,as a significant example,the Smart Grid(SG)evolves into intricate networks of energy deployment marked by data integration.This evolution concurrently entails data interchange with other IoT entities.However,there are also several challenges including data-sharing overheads and the intricate establishment of trusted centers in the IoT ecosystem.In this paper,we introduce a hierarchical secure data-sharing platform empowered by cloud-fog integration.Furthermore,we propose a novel non-interactive zero-knowledge proof-based group authentication and key agreement protocol that supports one-to-many sharing sets of IoT data,especially SG data.The security formal verification tool shows that the proposed scheme can achieve mutual authentication and secure data sharing while protecting the privacy of data providers.Compared with previous IoT data sharing schemes,the proposed scheme has advantages in both computational and transmission efficiency,and has more superiority with the increasing volume of shared data or increasing number of participants.
基金Project supported by the National Natural Science Foundation of China(No.62271496)。
文摘Image secret sharing(ISS)is gaining popularity due to the importance of digital images and its wide application to cloud-based distributed storage and multiparty secure computing.Shadow image authentication generally includes shadow image detection and identification,and plays an important role in ISS.However,traditional dealer-participatory methods,which suffer from significant pixel expansion or storing auxiliary information,authenticate the shadow image mainly during the decoding phase,also known as unidirectional authentication.The authentication of the shadow image in the distributing(encoding)phase is also important for the participant.In this study,we introduce a public key based bidirectional shadow image authentication method in ISS without pixel expansion for a(k,n)threshold.When the dealer distributes each shadow image to a corresponding participant,the participant can authenticate the received shadow image with his/her private key.In the decoding phase,the dealer can authenticate each received shadow image with a secret key;in addition,the dealer can losslessly decode the secret image with any k or more shadow images.The proposed method is validated using theoretical analyses,illustrations,and comparisons.
基金This work is supported by The State Key Laboratory of Integrated Services Networks,Xidian University(ISN22-13).
文摘Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network.The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants.We use a lot of difficult assumptions based on mathematical problems in the verification stage,such as solving the difficult problem of the discrete logarithm,large integer prime factorization,and so on.Compared with other verifiable secret sharing schemes designed for difficult problems under the same security,the verifiable secret sharing scheme based on the Elliptic Curve Cryptography(ECC)system has the advantages of less computational overhead and shorter key.At present,the binary polynomial is a single secret scheme and cannot provide effective verification.Therefore,based on a Protected Verifiable Synchronous Multi Secret Sharing(PVS-MSS)scheme,this paper is designed based on bivariate asymmetric polynomials.The advanced verifiable attribute is introduced into the Protected Secret Sharing(PSS)scheme.This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design.The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm.Through the verification algorithm,any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center.Therefore,no additional key agreement protocol is required;participants do not need to negotiate the session key for encryption;the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process.The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT)is used to update the secret shadow. The secret shadow does not need to beupdated with the change of the scheme shared secret, and the public valueupdate efficiency is higher. Reduce the complexity of sharing secret updatesin a synchronous multi-secret sharing scheme.