A share assignment method to maximize the probability of secret sharing reconstruction under the Internet

Author(s):  
Ching-Yun Lee ◽  
Yi-Shiung Yeh ◽  
Deng-Jyi Chen
2021 ◽  
pp. 103129
Author(s):  
Parsa Sarosh ◽  
Shabir A. Parah ◽  
G. Mohiuddin Bhat ◽  
Ali Asghar Heidari ◽  
Khan Muhammad

Work ◽  
2021 ◽  
pp. 1-11
Author(s):  
Duan Pingli ◽  
Bala Anand Muthu ◽  
Seifedine Nimer Kadry

BACKGROUND: The manufacturing industry undergoes a new age, with significant changes taking place on several fronts. Companies devoted to digital transformation take their future plants inspired by the Internet of Things (IoT). The IoT is a worldwide network of interrelated physical devices, which is an essential component of the internet, including sensors, actuators, smart apps, computers, mechanical machines, and people. The effective allocation of the computing resources and the carrier is critical in the industrial internet of Things (IIoT) for smart production systems. Indeed, the existing assignment method in the smart production system cannot guarantee that resources meet the inherently complex and volatile requirements of the user are timely. Many research results on resource allocations in auction formats which have been implemented to consider the demand and real-time supply for smart development resources, but safety privacy and trust estimation issues related to these outcomes are not actively discussed. OBJECTIVES: The paper proposes a Hierarchical Trustful Resource Assignment (HTRA) and Trust Computing Algorithm (TCA) based on Vickrey Clarke-Groves (VGCs) in the computer carriers necessary resources to communicate wirelessly among IIoT devices and gateways, and the allocation of CPU resources for processing information at the CPC. RESULTS: Finally, experimental findings demonstrate that when the IIoT equipment and gateways are valid, the utilities of each participant are improved. CONCLUSION: This is an easy and powerful method to guarantee that intelligent manufacturing components genuinely work for their purposes, which want to integrate each element into a system without interactions with each other.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Muhua Liu ◽  
Lin Wang ◽  
Qingtao Wu ◽  
Jianqiang Song

We introduce a novel notion of distributed functional signature. In such a signature scheme, the signing key for function f will be split into n shares sk f i and distributed to different parties. Given a message m and a share sk f i , one can compute locally and obtain a pair signature f i m , σ i . When given all of the signature pairs, everyone can recover the actual value f m and corresponding signature σ . When the number signature pairs are not enough, nobody can recover the signature f m , σ . We formalize the notion of function privacy in this new model which is not possible for the standard functional signature and give a construction from standard functional signature and function secret sharing based on one-way function and learning with error assumption. We then consider the problem of hosting services in multiple untrusted clouds, in which the verifiability and program privacy are considered. The verifiability requires that the returned results from the cloud can be checked. The program privacy requires that the evaluation procedure does not reveal the program for the untrusted cloud. We give a verifiable distributed secure cloud service scheme from distributed functional signature and prove the securities which include untrusted cloud security (program privacy and verifiability) and untrusted client security.


2013 ◽  
Vol 63 (6) ◽  
Author(s):  
László Csirmaz

AbstractEach member of an n-person team has a secret, say a password. The k out of n gruppen secret sharing requires that any group of k members should be able to recover the secrets of the other n − k members, while any group of k − 1 or less members should have no information on the secret of other team member even if other secrets leak out. We prove that when all secrets are chosen independently and have size s, then each team member must have a share of size at least (n − k)s, and we present a scheme which achieves this bound when s is large enough. This result shows a significant saving over n independent applications of Shamir’s k out of n − 1 threshold schemes which assigns shares of size (n − 1)s to each team member independently of k.We also show how to set up such a scheme without any trusted dealer, and how the secrets can be recovered, possibly multiple times, without leaking information. We also discuss how our scheme fits to the much-investigated multiple secret sharing methods.


Symmetry ◽  
2020 ◽  
Vol 12 (1) ◽  
pp. 103 ◽  
Author(s):  
Lin Liu ◽  
Jinshu Su ◽  
Baokang Zhao ◽  
Qiong Wang ◽  
Jinrong Chen ◽  
...  

With the fast development of the Internet of Things (IoT) technology, normal people and organizations can produce massive data every day. Due to a lack of data mining expertise and computation resources, most of them choose to use data mining services. Unfortunately, directly sending query data to the cloud may violate their privacy. In this work, we mainly consider designing a scheme that enables the cloud to provide an efficient privacy-preserving decision tree evaluation service for resource-constrained clients in the IoT. To design such a scheme, a new secure comparison protocol based on additive secret sharing technology is proposed in a two-cloud model. Then we introduce our privacy-preserving decision tree evaluation scheme which is designed by the secret sharing technology and additively homomorphic cryptosystem. In this scheme, the cloud learns nothing of the query data and classification results, and the client has no idea of the tree. Moreover, this scheme also supports offline users. Theoretical analyses and experimental results show that our scheme is very efficient. Compared with the state-of-art work, both the communication and computational overheads of the newly designed scheme are smaller when dealing with deep but sparse trees.


2009 ◽  
Vol 2009 ◽  
pp. 1-11 ◽  
Author(s):  
Mustafa Ulutas ◽  
Vasif V. Nabiyev ◽  
Guzin Ulutas

Protection of the sensitive data is an important issue because of the fast development of applications that need exchange of the secret information over the Internet. Secret sharing is an idea proposed by Shamir and Blakley separately with different implementations in 1979. Lin and Tsai proposed a method that uses Steganography to create meaningful shares by using Shamir's secret sharing scheme in 2004. In recent years, researchers work to remove some of the weaknesses of this method. However, all of these methods need cover images four times bigger than the secret image. This arises two problems: increased storage and bandwidth need for shares. We used cover images with the same size as the secret image by using both Blakley's secret sharing approach and Steganography. Therefore, we achieved reduced storage and transmission bandwidth for shares. Besides, the proposed method creates meaningful shares by using Steganography instead of noise-like shares, different from other studies that use Blakley's approach.


1999 ◽  
Vol 116 (2-4) ◽  
pp. 109-127 ◽  
Author(s):  
Ching-Yun Lee ◽  
Yi-Shiung Yeh ◽  
Deng-Jyi Chen ◽  
Kuo-Lung Ku

Author(s):  
Nestor J. Zaluzec

The Information SuperHighway, Email, The Internet, FTP, BBS, Modems, : all buzz words which are becoming more and more routine in our daily life. Confusing terminology? Hopefully it won't be in a few minutes, all you need is to have a handle on a few basic concepts and terms and you will be on-line with the rest of the "telecommunication experts". These terms all refer to some type or aspect of tools associated with a range of computer-based communication software and hardware. They are in fact far less complex than the instruments we use on a day to day basis as microscopist's and microanalyst's. The key is for each of us to know what each is and how to make use of the wealth of information which they can make available to us for the asking. Basically all of these items relate to mechanisms and protocols by which we as scientists can easily exchange information rapidly and efficiently to colleagues in the office down the hall, or half-way around the world using computers and various communications media. The purpose of this tutorial/paper is to outline and demonstrate the basic ideas of some of the major information systems available to all of us today. For the sake of simplicity we will break this presentation down into two distinct (but as we shall see later connected) areas: telecommunications over conventional phone lines, and telecommunications by computer networks. Live tutorial/demonstrations of both procedures will be presented in the Computer Workshop/Software Exchange during the course of the meeting.


Sign in / Sign up

Export Citation Format

Share Document