scholarly journals ALTERNATIVE TO SHAMIR’S SECRET SHARING SCHEME LAGRANGE INTERPOLATION OVER FINITE FIELD

2021 ◽  
Vol 6 (3) ◽  
pp. 6-13
Author(s):  
Vanashree Gupta ◽  
Smita Bedekar
2019 ◽  
Vol 2 (2) ◽  
pp. 81
Author(s):  
Ari Dwi Hartanto ◽  
Sutjijana Sutjijana

A Secret sharing scheme is a method for dividing a secret into several partialinformation. The secret can be reconstructed if a certain number of partial information is collected. One of the known secret sharing schemes is the Shamir’s secret sharing scheme. It uses Lagrange interpolation (with one indeterminate) for reconstructing the secret. In this paper, we present a secret sharing scheme using multivariate polynomials with the secret reconstruction process using the multivariate interpolation formula derived by Saniee (2007). The resulted scheme can be considered as a generalization of the Shamir’s secret sharing scheme.


2013 ◽  
Vol 278-280 ◽  
pp. 1945-1951
Author(s):  
Xing Xing Jia ◽  
Dao Shun Wang ◽  
Yu Jiang Wu

Publicly verifiable secret sharing schemes based on Lagrange interpolation utilize public cryptography to encrypt transmitted data and the validity of their shares can be verified by everyone, not only the participants. However, they require O(klog2k) operations during secret reconstruction phase. In order to reduce the computational complexity during the secret reconstruction phase we propose a non-interactive publicly verifiable secret sharing scheme based on the Chinese Remainder Theorem utilizing ElGamal cryptosystem to encrypt data, whonly requires O(k) operations during secret reconstruction phase. Theoretical analysis proves the proposed scheme achieves computation security and is more efficient.


Mathematics ◽  
2020 ◽  
Vol 8 (10) ◽  
pp. 1644
Author(s):  
Selda Çalkavur ◽  
Patrick Solé

A (t,n)-secret sharing scheme is a method of distribution of information among n participants such that any t>1 of them can reconstruct the secret but any t−1 cannot. A ramp secret sharing scheme is a relaxation of that protocol that allows that some (t−1)-coalitions could reconstruct the secret. In this work, we explore some ramp secret sharing schemes based on quotients of polynomial rings. The security analysis depends on the distribution of zero-sum sets in abelian groups. We characterize all finite commutative rings for which the sum of all elements is zero, a result of independent interest. When the quotient is a finite field, we are led to study the weight distribution of a coset of shortened Hamming codes.


2019 ◽  
Vol 8 (3) ◽  
pp. 4466-4469

Traditional biometric schemes used master copy minutiaefor authentication. The enrollment and verification process carried out through the same master copy minutiae. However, the protection of biometric template is more crucial as the number of minutiae compromise will be occurred. In this paper, an improved secret sharing scheme for biometric authentication using finite field is proposed. The master copy of biometric template is transformed into finite field for masking minutiae information. The concept of secret sharing is employed to split the template into multiple copies and maintained between smart card and public consortium. This approach allows perfect biometric authentication for operating smart cards with high-level security.


2014 ◽  
Vol 571-572 ◽  
pp. 63-68
Author(s):  
Hua Wang Qin ◽  
Xiao Hua Zhu ◽  
Yue Wei Dai

A secret sharing scheme on access structure is proposed basing on the Lagrange interpolation, in which any extra information for each qualified subset is not needed, and each participant only needs to keep one shadow. Besides, the proposed scheme can be used to share multi-secret. Compared to the existing schemes, the proposed scheme is more simple, and easy to be applied in practice.


Author(s):  
Ting Liu ◽  
Zhe Cui ◽  
Hongquan Pu ◽  
Jintao Rao

The article for the journal Recent Advances in Electrical and Electronic Engineering has been withdrawn on the request of the authors due to some technical errors in the article. Bentham Science apologizes to the readers of the journal for any inconvenience this may cause. BENTHAM SCIENCE DISCLAIMER: It is a condition of publication that manuscripts submitted to this journal have not been published and will not be simultaneously submitted or published elsewhere. Furthermore, any data, illustration, structure or table that has been published elsewhere must be reported, and copyright permission for reproduction must be obtained. Plagiarism is strictly forbidden, and by submitting the article for publication the authors agree that the publishers have the legal right to take appropriate action against the authors, if plagiarism or fabricated information is discovered. By submitting a manuscript the authors agree that the copyright of their article is transferred to the publishers if and when the article is accepted for publication.


Sign in / Sign up

Export Citation Format

Share Document