scholarly journals A Consortium Blockchain Wallet Scheme Based on Dual-Threshold Key Sharing

Symmetry ◽  
2021 ◽  
Vol 13 (8) ◽  
pp. 1444
Author(s):  
Guojia Li ◽  
Lin You

In recent years, blockchain has triggered an upsurge in the application of decentralized models and has received more and more attention. For convenience and security considerations, in blockchain applications, users usually use wallets to manage digital assets. The most important data stored in the wallet is the user’s private key, which is also the only identification of the ownership of the encrypted digital assets. Once the private key is lost or stolen, it will bring irreparable losses. We proposed a consortium blockchain wallet scheme based on dual-threshold key protection secret-sharing. By splitting and storing the user’s wallet private key using a secret-sharing method, we can protect our private keys safely and effectively. Our scheme is based on the application scenario of the consortium blockchain. The peers preset by the consortium blockchain store the user’s wallet private key shadow shares, reasonably integrate storage resources, and enhance the solution’s anti-attack ability by setting double thresholds.

2011 ◽  
Vol 1 ◽  
pp. 295-299
Author(s):  
Jun Wu ◽  
Run Hua Shi ◽  
Hong Zhong

This paper proposes a hierarchical key management scheme in the mobile Ad hoc networks. In this scheme, there are two kinds of server nodes: the special server nodes and the ordinary server nodes, such that only when two kinds of server nodes collaborate can they provide a certificate service. In order to satisfy this special application, we design a new secret sharing scheme for splitting the system private key, in which it generates two different kinds of shares of the system private key: the special share and the ordinary share, where it needs at least one special share and t ordinary shares to recover the system private key, thus we call it threshold scheme. Furthermore, we present a distributed signature scheme for a user’s certificate in the mobile Ad hoc networks based on this secret sharing.


Author(s):  
G. Latha

Blockchain system store transaction data in the form of a distributed database where each peer is to maintain an identical copy. Blockchain systems resemble repetition codes, incurring high storage cost. Recently, distributed storage blockchain (DSB) systems have been proposed to improve storage efficiency by incorporating secret sharing, private key encryption, and information dispersal algorithms. However, the DSB results in significant communication cost when peer failures occur due to denial of service attacks. In this project, we propose a new DSB approach based on a local secret sharing (LSS) scheme with a hierarchical secret structure of one global secret node and several local secret nodes. The proposed DSB approach with LSS improves the storage and recovery communication costs.


Mathematics ◽  
2020 ◽  
Vol 8 (5) ◽  
pp. 654 ◽  
Author(s):  
Selda Çalkavur ◽  
Patrick Solé

A secret sharing scheme is a method of assigning shares for a secret to some participants such that only some distinguished subsets of these subsets can recover the secret while other subsets cannot. Such schemes can be used for sharing a private key, for digital signatures or sharing the key that can be used to decrypt the content of a file. There are many methods for secret sharing. One of them was developed by Blakley. In this work, we construct a multisecret-sharing scheme over finite fields. The reconstruction algorithm is based on Blakley’s method. We determine the access structure and obtain a perfect and ideal scheme.


2014 ◽  
Vol 571-572 ◽  
pp. 74-78
Author(s):  
Xian Yong Meng ◽  
Zhong Chen ◽  
Xiang Yu Meng ◽  
Bing Sun

In this paper, an identity-based conditional proxy re-encryption (PRE) scheme is proposed, where a delegator provides a re-encryption key satisfying one condition to a semi-trusted proxy who can convert a ciphertext encrypted under the delegator’s public key into one that can be decrypted using the delegatee’s private key. We address the identity-based proxy re-encryption scheme, where the delegator and the delegatee request keys from a trusted party known as a key generator center (KGC), who generates private keys for delegator and delegatee based on their identities. Meanwhile, the identity-based conditional proxy re-encryption scheme satisfies the properties of PRE including unidirectionality, non-interactivity and multi-hop. Additionally, the identity-based conditional proxy re-encryption scheme is efficient in terms of both the communication cost and the computing cost, and can realize security secret sharing in cloud computing environments.


2003 ◽  
Vol 10 (22) ◽  
Author(s):  
Ivan B. Damgård ◽  
Mads J. Jurik

We propose a cryptosystem that has an inherent key escrow mechanism. This leads us to propose a session based public verifiable key escrow system that greatly improves the amount of key material the escrow servers have to keep in order to decrypt an encryption. In our scheme the servers will only have a single secret sharing, as opposed to a single key from every escrowed player. This is done while still having the properties: 1) public verifiable: the user proves to everyone that the encryption can indeed be escrowed, and 2) no secret leakage: no matter how many decryptions a law enforcement agency is presented, it will gain no more information on the users private key, than it couldn't have calculated itself.


Kilat ◽  
2018 ◽  
Vol 7 (2) ◽  
pp. 91-99
Author(s):  
Yudi Wiharto ◽  
Ari Irawan

Cryptography is important in securing data and information. Confidential, important information may not be publicly or otherwise protected. It is not impossible for anyone to see, damage, steal or misuse important data from an agency or company through a computer network. The solution is with cryptography or a method of data security that can maintain the confidentiality and authenticity of a data or information. This method is intended for confidential information when sent through network access, such as LAN or internet, cannot be utilized by unauthorized parties. Cryptography supports the aspect of information security, namely protection of confidentiality. Therefore the need to maintain the confidentiality of data and information is a cryptographic application. The process in the form of encryption and decryption used by the user to secure the data without changing the contents of the data. This application has a 32-character key but in its use is made into 2 keys, namely public and private key where the public key is the key filled by the user in accordance with the desire, while the private key is the default key entered by the application at random to meet the length of 32 characters. The AES algorithm used is the AES256 algorithm where this algorithm uses the principle with the number of rounds by key.


Sign in / Sign up

Export Citation Format

Share Document