scholarly journals How to Share Secret Efficiently over Networks

2017 ◽  
Vol 2017 ◽  
pp. 1-6 ◽  
Author(s):  
Lein Harn ◽  
Ching-Fang Hsu ◽  
Zhe Xia ◽  
Junwei Zhou

In a secret-sharing scheme, the secret is shared among a set of shareholders, and it can be reconstructed if a quorum of these shareholders work together by releasing their secret shares. However, in many applications, it is undesirable for nonshareholders to learn the secret. In these cases, pairwise secure channels are needed among shareholders to exchange the shares. In other words, a shared key needs to be established between every pair of shareholders. But employing an additional key establishment protocol may make the secret-sharing schemes significantly more complicated. To solve this problem, we introduce a new type of secret-sharing, calledprotected secret-sharing(PSS), in which the shares possessed by shareholders not only can be used to reconstruct the original secret but also can be used to establish the shared keys between every pair of shareholders. Therefore, in the secret reconstruction phase, the recovered secret is only available to shareholders but not to nonshareholders. In this paper, an information theoretically secure PSS scheme is proposed, its security properties are analyzed, and its computational complexity is evaluated. Moreover, our proposed PSS scheme also can be applied to threshold cryptosystems to prevent nonshareholders from learning the output of the protocols.

2011 ◽  
Vol 130-134 ◽  
pp. 291-294
Author(s):  
Guang Liang Liu ◽  
Sheng Xian Xie ◽  
Wei Fu

On the elliptic curve cryptosystem proposed a new multi-proxy signature scheme - (t, k, n) threshold blind proxy signature scheme.In new program blind proxy signature and (t,k,n) threshold secret sharing scheme will be combined, and will not over-concentration of the rights of the blind proxy signer .Computation of the program is small, security is high, the achieve efficiency and the utility is better .can prevent a malicious user's forgery attack and have the security properties of proxy signature.


IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 70666-70673 ◽  
Author(s):  
Changlu Lin ◽  
Huidan Hu ◽  
Chin-Chen Chang ◽  
Shaohua Tang

2019 ◽  
Vol 2 (2) ◽  
pp. 81
Author(s):  
Ari Dwi Hartanto ◽  
Sutjijana Sutjijana

A Secret sharing scheme is a method for dividing a secret into several partialinformation. The secret can be reconstructed if a certain number of partial information is collected. One of the known secret sharing schemes is the Shamir’s secret sharing scheme. It uses Lagrange interpolation (with one indeterminate) for reconstructing the secret. In this paper, we present a secret sharing scheme using multivariate polynomials with the secret reconstruction process using the multivariate interpolation formula derived by Saniee (2007). The resulted scheme can be considered as a generalization of the Shamir’s secret sharing scheme.


2019 ◽  
Vol 2019 ◽  
pp. 1-7
Author(s):  
Hefeng Chen ◽  
Chin-Chen Chang

The t,n secret sharing scheme is used to protect the privacy of information by distribution. More specifically, a dealer splits a secret into n shares and distributes them privately to n participants, in such a way that any t or more participants can reconstruct the secret, but no group of fewer than t participants who cooperate can determine it. Many schemes in literature are based on the polynomial interpolation or the Chinese remainder theorem. In this paper, we propose a new solution to the system of congruences different from Chinese remainder theorem and propose a new scheme for t,n secret sharing; its secret reconstruction is based upon Euler’s theorem. Furthermore, our generalized conclusion allows the dealer to refresh the shared secret without changing the original share of the participants.


2013 ◽  
Vol 278-280 ◽  
pp. 1945-1951
Author(s):  
Xing Xing Jia ◽  
Dao Shun Wang ◽  
Yu Jiang Wu

Publicly verifiable secret sharing schemes based on Lagrange interpolation utilize public cryptography to encrypt transmitted data and the validity of their shares can be verified by everyone, not only the participants. However, they require O(klog2k) operations during secret reconstruction phase. In order to reduce the computational complexity during the secret reconstruction phase we propose a non-interactive publicly verifiable secret sharing scheme based on the Chinese Remainder Theorem utilizing ElGamal cryptosystem to encrypt data, whonly requires O(k) operations during secret reconstruction phase. Theoretical analysis proves the proposed scheme achieves computation security and is more efficient.


2020 ◽  
Vol 7 (2) ◽  
pp. 018-022
Author(s):  
S. Yu. Belim ◽  

The symmetric encryption session key generation protocol based on the Shamir secret sharing scheme and the Blom key predistribution scheme is proposed. Predistribution of key materials through secure channels is used. Key calculation is based on symmetric polynomials from three variables. Key calculation is based on threshold scheme (3,4). The basic protocol for two participants was considered. A scheme for an arbitrary number of users has been summarized.


Author(s):  
Manoj Kumar

Verifiable secret sharing schemes are important in cloud computing environments. Thus a key can be distributed over many servers by threshold secret sharing mechanism. The key is then reconstructed when needed. Secret sharing has also been suggested for sensor networks where the links are liable to be tapped by sending the data in shares which makes the task of the eavesdropper harder. The security in such environments can be made greater by continuous changing of the way the shares are constructed. In the present paper we proposed a verifiable quantum -threshold secret sharing scheme using Lagrange interpolation and two qudit Bell state in -dimensional Hilbert space. As discussed in the second last section of this paper, the proposed scheme is enough secure against the fraud in secret share distribution phase as well as secret reconstruction phase.


2020 ◽  
Vol 2 (1) ◽  
pp. 1-13 ◽  
Author(s):  
Ms. CHITRA K. ◽  
Dr. V. PRASANNA VENKATESAN

Secret Sharing (SS) scheme divides a secret image into shadow images (referred to as shares) in a way that requires the shadows in a certain privileged coalition for the secret reconstruction. However, the secret image cannot be revealed if they are not combined in a prescribed way. In this paper, the evolution of the traditional secret sharing scheme to the contemporary of secret sharing scheme has been presented based on its technology adoption. The basic comparison between the traditional secret sharing scheme and Visual cryptography is presented. The image-based share generation process has been explained in the context of pixel sharing patterns and its process. The reconstruction image is obtained by the XOR /OR Boolean operation. The threshold-based share generation schemes are explained mathematically and the comparative analysis of these schemes also presented.


Sign in / Sign up

Export Citation Format

Share Document