Ramp secret sharing with cheater identification in presence of rushing cheaters

2019 ◽  
Vol 11 (2) ◽  
pp. 103-113
Author(s):  
Jyotirmoy Pramanik ◽  
Avishek Adhikari

Abstract Secret sharing allows one to share a piece of information among n participants in a way that only qualified subsets of participants can recover the secret whereas others cannot. Some of these participants involved may, however, want to forge their shares of the secret(s) in order to cheat other participants. Various cheater identifiable techniques have been devised in order to identify such cheaters in secret sharing schemes. On the other hand, Ramp secret sharing schemes are a practically efficient variant of usual secret sharing schemes with reduced share size and some loss in security. Ramp secret sharing schemes have many applications in secure information storage, information-theoretic private information retrieval and secret image sharing due to producing relatively smaller shares. However, to the best of our knowledge, there does not exist any cheater identifiable ramp secret sharing scheme. In this paper we define the security model for cheater identifiable ramp secret sharing schemes and provide two constructions for cheater identifiable ramp secret sharing schemes. In addition, the second construction is secure against rushing cheaters who are allowed to submit their shares during secret reconstruction after observing other participants’ responses in one round. Also, we do not make any computational assumptions for the cheaters, i.e., cheaters may be equipped with unlimited time and resources, yet, the cheating probability would be bounded above by a very small positive number.

2019 ◽  
Vol 2 (2) ◽  
pp. 81
Author(s):  
Ari Dwi Hartanto ◽  
Sutjijana Sutjijana

A Secret sharing scheme is a method for dividing a secret into several partialinformation. The secret can be reconstructed if a certain number of partial information is collected. One of the known secret sharing schemes is the Shamir’s secret sharing scheme. It uses Lagrange interpolation (with one indeterminate) for reconstructing the secret. In this paper, we present a secret sharing scheme using multivariate polynomials with the secret reconstruction process using the multivariate interpolation formula derived by Saniee (2007). The resulted scheme can be considered as a generalization of the Shamir’s secret sharing scheme.


Mathematics ◽  
2020 ◽  
Vol 8 (9) ◽  
pp. 1582
Author(s):  
Hongliang Cai ◽  
Dan Tang

A Multi Secret Image sharing scheme can share several secret images among certain participators securely. Boolean-based secret sharing schemes are one kind of secret sharing method with light-weighted computation compared to the previous complex algebraic-based methods, which can realize the sharing of multi secret images. However, the existing Boolean-based multi secret sharing schemes are mostly restricted to the particular case of (2, n) and (n, n), only few Boolean-based multi secret sharing schemes study the general access structure, and the shares are mostly meaningless. In this paper, a new Boolean-based multi secret sharing scheme with the general access structure is proposed. All the shares are meaningful, which can avoid attracting the attention of adversaries, and the secret images can be recovered in a lossless manner. The feasibility of the scheme is proven, the performance is validated by the experiments on the gray images, and the analysis of the comparison with other methods is also given out.


2013 ◽  
Vol 278-280 ◽  
pp. 1945-1951
Author(s):  
Xing Xing Jia ◽  
Dao Shun Wang ◽  
Yu Jiang Wu

Publicly verifiable secret sharing schemes based on Lagrange interpolation utilize public cryptography to encrypt transmitted data and the validity of their shares can be verified by everyone, not only the participants. However, they require O(klog2k) operations during secret reconstruction phase. In order to reduce the computational complexity during the secret reconstruction phase we propose a non-interactive publicly verifiable secret sharing scheme based on the Chinese Remainder Theorem utilizing ElGamal cryptosystem to encrypt data, whonly requires O(k) operations during secret reconstruction phase. Theoretical analysis proves the proposed scheme achieves computation security and is more efficient.


Symmetry ◽  
2021 ◽  
Vol 13 (5) ◽  
pp. 894
Author(s):  
Diana-Elena Fălămaş ◽  
Kinga Marton ◽  
Alin Suciu

Secure authentication is an essential mechanism required by the vast majority of computer systems and various applications in order to establish user identity. Credentials such as passwords and biometric data should be protected against theft, as user impersonation can have serious consequences. Some practices widely used in order to make authentication more secure include storing password hashes in databases and processing biometric data under encryption. In this paper, we propose a system for both password-based and iris-based authentication that uses secure multiparty computation (SMPC) protocols and Shamir secret sharing. The system allows secure information storage in distributed databases and sensitive data is never revealed in plaintext during the authentication process. The communication between different components of the system is secured using both symmetric and asymmetric cryptographic primitives. The efficiency of the used protocols is evaluated along with two SMPC specific metrics: The number of communication rounds and the communication cost. According to our results, SMPC based on secret sharing can be successfully integrated in real-word authentication systems and the communication cost has an important impact on the performance of the SMPC protocols.


Author(s):  
Harshal Jorwekar

The mystery between the emotional improvement of medical information protection interest and long periods of administrative guideline has eased back advancement for electronic medical records (EMRs). In this paper, we propose a efficient, secure and decentralized Blockchain system for data privacy preserving and sharing. This manages confidentiality, authentication, data preserving and data sharing when handling sensitive information. We exploit consortium Blockchain and smart contracts to accomplish secure information storage and sharing, which forestalls information sharing without consent. The patient’s historical data, medical record, patient’s private information is very critical and needs to be stored and maintained securely. The proposed framework builds information security and eliminates the cost, time, and assets needed to deal with the medical care information records.


Author(s):  
Shingo HASEGAWA ◽  
Shuji ISOBE ◽  
Jun-ya IWAZAKI ◽  
Eisuke KOIZUMI ◽  
Hiroki SHIZUYA

Sign in / Sign up

Export Citation Format

Share Document