scholarly journals Outsourcing Hierarchical Threshold Secret Sharing Scheme Based on Reputation

2019 ◽  
Vol 2019 ◽  
pp. 1-8
Author(s):  
En Zhang ◽  
Jun-Zhe Zhu ◽  
Gong-Li Li ◽  
Jian Chang ◽  
Yu Li

Secret sharing is a basic tool in modern communication, which protects privacy and provides information security. Among the secret sharing schemes, fairness is a vital and desirable property. To achieve fairness, the existing secret sharing schemes either require a trusted third party or the execution of a multiround protocol, which are impractical. Moreover, the classic scheme requires expensive computing in the secret verification phase. In this work, we provide an outsourcing hierarchical threshold secret sharing (HTSS) protocol based on reputation. In the scheme, participants from different levels can fairly reconstruct the secret, and the protocol only needs to run for one round. A cloud service provider (CSP) uses powerful computing resources to help participants complete homomorphic encryption and complex verification operations, and the CSP cannot be aware of any valuable information. The participants can obtain the secret with a small number of operations. To avoid collusion, we suppose that participants have their own reputation value, and they are punished or rewarded according to their behavior. The reputation value of a participant who deviates from the protocol will decrease; therefore, the participant will choose a cooperative strategy to obtain better payoffs. Lastly, our scheme is proved to be secure, and experiments indicate that our scheme is feasible and efficient.

2004 ◽  
Vol 15 (02) ◽  
pp. 445-458 ◽  
Author(s):  
Chun-Pong Lai ◽  
Cunsheng Ding

A secret sharing scheme is a system designed to share a piece of information or the secret among a group of people such that only authorized people can reconstruct the secret from their shares. Since Blakley and Shamir proposed threshold secret sharing schemes in 1979 independently, many secret sharing schemes have been constructed. In this paper, we present several threshold schemes that are generalizations of Shamir's secret sharing scheme.


2020 ◽  
Vol 4 (4) ◽  
pp. 263-271
Author(s):  
Selda Çalkavur

Secret sharing has been a subject of study since 1979. In the secret sharing schemes there are some participants and a dealer. The dealer chooses a secret. The main principle is to distribute a secret amongst a group of participants. Each of whom is called a share of the secret. The secret can be retrieved by participants. Clearly the participants combine their shares to reach the secret. One of the secret sharing schemes is  threshold secret sharing scheme. A  threshold secret sharing scheme is a method of distribution of information among  participants such that  can recover the secret but  cannot. The coding theory has been an important role in the constructing of the secret sharing schemes. Since the code of a symmetric  design is a linear code, this study is about the multisecret-sharing schemes based on the dual code  of  code  of a symmetric  design. We construct a multisecret-sharing scheme Blakley’s construction of secret sharing schemes using the binary codes of the symmetric design. Our scheme is a threshold secret sharing scheme. The access structure of the scheme has been described and shows its connection to the dual code. Furthermore, the number of minimal access elements has been formulated under certain conditions. We explain the security of this scheme.


2011 ◽  
Vol 130-134 ◽  
pp. 291-294
Author(s):  
Guang Liang Liu ◽  
Sheng Xian Xie ◽  
Wei Fu

On the elliptic curve cryptosystem proposed a new multi-proxy signature scheme - (t, k, n) threshold blind proxy signature scheme.In new program blind proxy signature and (t,k,n) threshold secret sharing scheme will be combined, and will not over-concentration of the rights of the blind proxy signer .Computation of the program is small, security is high, the achieve efficiency and the utility is better .can prevent a malicious user's forgery attack and have the security properties of proxy signature.


1999 ◽  
Vol 70 (5) ◽  
pp. 211-216 ◽  
Author(s):  
P. Morillo ◽  
C. Padró ◽  
G. Sáez ◽  
J.L. Villar

2014 ◽  
Vol 1042 ◽  
pp. 110-116
Author(s):  
Xiang Ning Hao ◽  
Xue Min Wang ◽  
Li Qiong Deng

In view of practical applications, it is a high priority to optimize the efficiency of methods for secure multi-party computations. A classic problem is described as following: there are two secrets, α and β, shared among n players using Shamir (t+1,n)-threshold secret sharing scheme, and how to make their product αβshared among n players using the same way. The protocol of Gennaro, Rabin and Rabin (1998) is a well known and efficient protocol for this purpose. It requires one round of communication and O(n2klog2n+nk2) bit-operations per player, where k is the bit size of the computing field and n is the number of players. In a previous paper (2007), the author presented a modification of this protocol, which reduced its complexity toOn2k+nk2. In 2009, Peter Lory reduced its complexity to On2k. A new protocol is presented in our paper, which reduces this complexity further to Onklog2k. It is better than Gennaro protocol unconditionally. And as to Peter Lory protocol, the reduction is profitable in situation where log2k is smaller than n.


Sign in / Sign up

Export Citation Format

Share Document