scholarly journals ANALISIS ATRIBUT KEAMANAN TERHADAP PERBAIKAN PROTOKOL GROUP KEY TRANSFER : PROTOKOL HSU

2017 ◽  
Vol 9 (1) ◽  
pp. 13
Author(s):  
I Made Mustika Kerta Astawa ◽  
Rahmi Nurazizah

Protocol Hsu et.al first introduced in 2012 and is the protocol type Group Key Transfer based Linear Shamir's Secret Sharing Scheme (LSSS). The main idea of this protocol is to use m-secret sharing perspective. This protocol assumes that the difficulty of discrete logarithm problem (DLP) (ie given  is computationally very difficult/not feasible to count ) and Cryptographyc Diffie Hellman (CDH) (ie given  and  it is computationally very difficult/not feasible to count ) in . Thus, it needs to analyze the security attributes to this mechanism Protocol Hsu. Good cryptographic protocols should meet the security attributes Known Security Key, Key-Compromise Impersonation Resillience, Unknown Key-Share Resillience, Key Control and Key Confirmation.

Author(s):  
Mariya A. Gusarova ◽  

Most of the existing public key cryptosystems are potentially vulnerable to cryptographic attacks as they rely on the problems of discrete logarithm and factorization of integers. There is now a need for algorithms that will resist attacks on quantum computers. The article describes the implementation of Shamir’s post-quantum secret sharing scheme using long arithmetic that can be applied in modern cryptographic modules. The implementation of the Pedersen – Shamir scheme is described, which allows preserving the property of the perfection of the Shamir scheme by introducing testability. The article presents graphs reflecting the influence of the verifiability property in the Shamir secret sharing scheme on the speed of its operation.


2014 ◽  
pp. 87-94
Author(s):  
K. P. Vidya

In this paper, a secret sharing scheme that is based on the Parallel Pollard rho Attack of the Elliptic Curve Discrete Logarithm Problem (ECDLP) is proposed for hierarchical access structures that can be activated dynamically. The shares of the scheme are distributed across two levels of participants but the reconstruction of the secret takes place at level zero which is the central processor or the trusted party of the scheme. The scheme finds its application in the Payments System of Banks and facilitates the replacement of paper cheques with eCheques. It also provides an efficient method of processing the payments at the Clearing House of Banks.


Information ◽  
2019 ◽  
Vol 10 (5) ◽  
pp. 175 ◽  
Author(s):  
Runhai Jiao ◽  
Hong Ouyang ◽  
Yukun Lin ◽  
Yaoming Luo ◽  
Gang Li ◽  
...  

With the development of 5G and the Internet of Things (IoT), mobile terminals are widely used in various applications under multicast scenarios. However, due to the limited computation resources of mobile terminals, reducing the computation cost of members in group key distribution processes of dynamic groups has become an important issue. In this paper, we propose a computation-efficient group key distribution (CEGKD) protocol. First, an improved secret sharing scheme is proposed to construct faster encryption and decryption algorithms. Second, the tree structure of logical key hierarchy (LKH) is employed to implement a simple and effective key-numbering method. Theoretical analysis is given to prove that the proposed protocol meets forward security and backward security. In addition, the experiment results show that the computation cost of CEGKD on the member side is reduced by more than 85% compared with that of the LKH scheme.


Author(s):  
Izumi Takeuti

AbstractIn order to assure the concealment by cryptographic protocols, it is an effective measure to prove the concealment in a formal logical system. In the contemporary context of cryptographic protocol, the concealment has to be proved by using probability theory. There are several concepts of concealment in probability theory. One of them is Bayesian concealment. This study proposes a formal logical system to prove the Bayesian concealment of a secret sharing scheme.


2011 ◽  
Vol 30 (12) ◽  
pp. 3334-3336
Author(s):  
Wei WANG ◽  
Shun-xian ZHOU

Author(s):  
Ting Liu ◽  
Zhe Cui ◽  
Hongquan Pu ◽  
Jintao Rao

The article for the journal Recent Advances in Electrical and Electronic Engineering has been withdrawn on the request of the authors due to some technical errors in the article. Bentham Science apologizes to the readers of the journal for any inconvenience this may cause. BENTHAM SCIENCE DISCLAIMER: It is a condition of publication that manuscripts submitted to this journal have not been published and will not be simultaneously submitted or published elsewhere. Furthermore, any data, illustration, structure or table that has been published elsewhere must be reported, and copyright permission for reproduction must be obtained. Plagiarism is strictly forbidden, and by submitting the article for publication the authors agree that the publishers have the legal right to take appropriate action against the authors, if plagiarism or fabricated information is discovered. By submitting a manuscript the authors agree that the copyright of their article is transferred to the publishers if and when the article is accepted for publication.


Sign in / Sign up

Export Citation Format

Share Document