Verifiable Self-Selecting Secret Sharing Based on Elliptic Curves

2020 ◽  
Vol 8 (3) ◽  
pp. 51-68
Author(s):  
Hichem Bouchakour Errahmani ◽  
Hind Ikni

In distributed systems, as any network architecture, cryptography has a vital role in communication security, and sharing a secret represents a jump in this field where the secret depends on a group instead of a single person. In this article, the authors propose a method to share a multi secrets matrix represented by an image, that could be reconstructed without any loss by an access structure over a distributed system. The presented approach has a verifiable property, where each candidate possesses the advantage to verify the validity of his shadow. The security level of the scheme is based on elliptic curve discrete logarithm problem and the opportunity of allowing each side to generate a private sub-secret key for the sharing. The benefit of this method is justified by the absence of information loss and a lower timing results.

Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


Distributed System, plays a vital role in Frequent Subgraph Mining (FSM) to extract frequent subgraph from Large Graph database. It help to reduce in memory requirements, computational costs as well as increase in data security by distributing resources across distributed sites, which may be homogeneous or heterogeneous. In this paper, we focus on the problem related complexity of data arises in centralized system by using MapReduce framework. We proposed a MapReduced based Optimized Frequent Subgrph Mining (MOFSM) algorithm in MapReduced framework for large graph database. We also compare our algorithm with existing methods using four real-world standard datasets to verify that better solution with respect to performance and scalability of algorithm. These algorithms are used to extract subgraphs in distributed system which is important in real-world applications, such as computer vision, social network analysis, bio-informatics, financial and transportation network.


Author(s):  
Олексій Сергійович Вамболь

Asymmetric ciphers are widely used to ensure the confidentiality of data transmission via insecure channels. These cryptosystems allow the interacting parties to create a shared secret key for a symmetric cipher in such a way that an eavesdropper gets no information useful for cryptanalysis. Network security protocols that use asymmetric ciphers include TLS, S/MIME, OpenPGP, Tor, and many others. Some of the asymmetric encryption schemes are homomorphic, that is, that they allow calculations on encrypted data to be performed without preliminary decryption. The aforesaid property makes possible using these cryptosystems not only for symmetric key establishment but also in several areas of application, in particular in secret voting protocols and cloud computing. The matrix-based knapsack cipher is a new additively homomorphic asymmetric encryption scheme, which is based on the properties of isomorphic transformations of the inner direct product of diagonal subgroups of a general linear group over a Galois field. Unlike classic knapsack encryption schemes, the cryptographic strength of this cipher depends on the computational complexity of the multidimensional discrete logarithm problem. Despite some useful properties, further research into the cryptographic strength of the matrix-based knapsack cipher has found serious drawbacks inherent in this cryptographic scheme. In the given paper an improved polynomial-time plaintext-recovery attack on the matrix-based knapsack cipher is proposed. Applying this cryptanalytic method requires only public information and has time complexity O(t1.34), where t denotes the decryption time of the attacked cryptosystem. The aforementioned attack is more productive and easier to implement in software in comparison with the original one. The advantages of the proposed method are due to using in its algorithm the simple and relatively fast matrix trace operation instead of more complex and slower transformations.


Entropy ◽  
2019 ◽  
Vol 21 (1) ◽  
pp. 44 ◽  
Author(s):  
Sameh Askar ◽  
Abdel Karawia ◽  
Abdulrahman Al-Khedhairi ◽  
Fatemah Al-Ammar

In the literature, there are many image encryption algorithms that have been constructed based on different chaotic maps. However, those algorithms do well in the cryptographic process, but still, some developments need to be made in order to enhance the security level supported by them. This paper introduces a new cryptographic algorithm that depends on a logistic and two-dimensional chaotic economic map. The robustness of the introduced algorithm is shown by implementing it on several types of images. The implementation of the algorithm and its security are partially analyzed using some statistical analyses such as sensitivity to the key space, pixels correlation, the entropy process, and contrast analysis. The results given in this paper and the comparisons performed have led us to decide that the introduced algorithm is characterized by a large space of key security, sensitivity to the secret key, few coefficients of correlation, a high contrast, and accepted information of entropy. In addition, the results obtained in experiments show that our proposed algorithm resists statistical, differential, brute-force, and noise attacks.


Author(s):  
Mamta ­ ◽  
Brij B. Gupta

Attribute based encryption (ABE) is a widely used technique with tremendous application in cloud computing because it provides fine-grained access control capability. Owing to this property, it is emerging as a popular technique in the area of searchable encryption where the fine-grained access control is used to determine the search capabilities of a user. But, in the searchable encryption schemes developed using ABE it is assumed that the access structure is monotonic which contains AND, OR and threshold gates. Many ABE schemes have been developed for non-monotonic access structure which supports NOT gate, but this is the first attempt to develop a searchable encryption scheme for the same. The proposed scheme results in fast search and generates secret key and search token of constant size and also the ciphertext components are quite fewer than the number of attributes involved. The proposed scheme is proven secure against chosen keyword attack (CKA) in selective security model under Decisional Bilinear Diffie-Hellman (DBDH) assumption.


Information ◽  
2020 ◽  
Vol 11 (3) ◽  
pp. 166
Author(s):  
Yuelei Xiao ◽  
Haiqi Li

Privacy preserving data publishing has received considerable attention for publishing useful information while preserving data privacy. The existing privacy preserving data publishing methods for multiple sensitive attributes do not consider the situation that different values of a sensitive attribute may have different sensitivity requirements. To solve this problem, we defined three security levels for different sensitive attribute values that have different sensitivity requirements, and given an L s l -diversity model for multiple sensitive attributes. Following this, we proposed three specific greed algorithms based on the maximal-bucket first (MBF), maximal single-dimension-capacity first (MSDCF) and maximal multi-dimension-capacity first (MMDCF) algorithms and the maximal security-level first (MSLF) greed policy, named as MBF based on MSLF (MBF-MSLF), MSDCF based on MSLF (MSDCF-MSLF) and MMDCF based on MSLF (MMDCF-MSLF), to implement the L s l -diversity model for multiple sensitive attributes. The experimental results show that the three algorithms can greatly reduce the information loss of the published microdata, but their runtime is only a small increase, and their information loss tends to be stable with the increasing of data volume. And they can solve the problem that the information loss of MBF, MSDCF and MMDCF increases greatly with the increasing of sensitive attribute number.


Entropy ◽  
2019 ◽  
Vol 21 (7) ◽  
pp. 701
Author(s):  
Miodrag J. Mihaljević

An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block.


2019 ◽  
Vol 12 (05) ◽  
pp. 1950075
Author(s):  
Indivar Gupta ◽  
Atul Pandey ◽  
Manish Kant Dubey

The first published solution to key distribution problem is due to Diffie–Hellman, which allows two parties that have never communicated earlier, to jointly establish a shared secret key over an insecure channel. In this paper, we propose a new key exchange protocol in a non-commutative semigroup over group ring whose security relies on the hardness of Factorization with Discrete Logarithm Problem (FDLP). We have also provided its security and complexity analysis. We then propose a ElGamal cryptosystem based on FDLP using the group of invertible matrices over group rings.


Entropy ◽  
2019 ◽  
Vol 21 (2) ◽  
pp. 192 ◽  
Author(s):  
Mike Yuliana ◽  
Wirawan ◽  
Suwadi

Limitations of the computational and energy capabilities of IoT devices provide new challenges in securing communication between devices. Physical layer security (PHYSEC) is one of the solutions that can be used to solve the communication security challenges. In this paper, we conducted an investigation on PHYSEC which utilizes channel reciprocity in generating a secret key, commonly known as secret key generation (SKG) schemes. Our research focused on the efforts to get a simple SKG scheme by eliminating the information reconciliation stage so as to reduce the high computational and communication cost. We exploited the pre-processing method by proposing a modified Kalman (MK) and performing a combination of the method with a multilevel quantization, i.e., combined multilevel quantization (CMQ). Our approach produces a simple SKG scheme for its significant increase in reciprocity so that an identical secret key between two legitimate users can be obtained without going through the information reconciliation stage.


Sign in / Sign up

Export Citation Format

Share Document