shamir secret sharing
Recently Published Documents


TOTAL DOCUMENTS

33
(FIVE YEARS 17)

H-INDEX

4
(FIVE YEARS 1)

Sensors ◽  
2022 ◽  
Vol 22 (1) ◽  
pp. 331
Author(s):  
Shimaa A. Abdel Hakeem ◽  
HyungWon Kim

Many group key management protocols have been proposed to manage key generation and distribution of vehicular communication. However, most of them suffer from high communication and computation costs due to the complex elliptic curve and bilinear pairing cryptography. Many shared secret protocols have been proposed using polynomial evaluation and interpolation to solve the previous complexity issues. This paper proposes an efficient centralized threshold shared secret protocol based on the Shamir secret sharing technique and supporting key authentication using Hashed Message Authentication Code Protocol (HMAC). The proposed protocol allows the group manager to generate a master secret key for a group of n vehicles and split this key into secret shares; each share is distributed securely to every group member. t-of-n vehicles must recombine their secret shares and recover the original secret key. The acceptance of the recovered key is based on the correctness of the received HMAC signature to verify the group manager’s identity and ensure the key confidentiality. The proposed protocol is unconditionally secure and unbreakable using infinite computing power as t, or more than t secret shares are required to reconstruct the key. In contrast, attackers with t−1 secret shares cannot leak any information about the original secret key. Moreover, the proposed protocol reduces the computation cost due to using polynomial evaluation to generate the secret key and interpolation to recover the secret key, which is very simple and lightweight compared with the discrete logarithm computation cost in previous protocols. In addition, utilizing a trusted group manager that broadcasts some public information is important for the registered vehicles to reconstruct the key and eliminate secure channels between vehicles. The proposed protocol reduces the communication cost in terms of transmitted messages between vehicles from 2(t−1) messages in previous shared secret protocols to zero messages. Moreover, it reduces the received messages at vehicles from 2t to two messages. At the same time, it allows vehicles to store only a single secret share compared with other shared secret protocols that require storage of t secret shares. The proposed protocol security level outperforms the other shared secret protocols security, as it supports key authentication and confidentiality using HMAC that prevents attackers from compromising or faking the key.


Electronics ◽  
2021 ◽  
Vol 10 (24) ◽  
pp. 3075
Author(s):  
Marino Tejedor-Romero ◽  
David Orden ◽  
Ivan Marsa-Maestre ◽  
Javier Junquera-Sanchez ◽  
Jose Manuel Gimenez-Guzman

A number of e-voting systems have been proposed in the last decades, attracting the interest of the research community. The challenge is far from being fully addressed, especially for remote systems. In this work, we propose DiverSEC, a distributed, remote e-voting system based on Shamir secret sharing, operations in Galois field and mixnets, which enables end-to-end vote verification. Parties participate as nodes in the network, protecting their interests and ensuring process integrity due to the conflicting interests. The threat model is very conservative, not letting even the most privileged actors to compromise votes privacy or integrity. Security in depth is implemented, overlapping different mechanisms to offer guarantees even in the most adverse operating conditions. The main contributions of the resulting system are our proposal for secret-sharing among the political parties, which guarantees that no party can compromise the integrity of the ballot without being detected and identified in real time, and the computational and architectural scalability of the proposal, which make it easy to implement.


2021 ◽  
Vol 2096 (1) ◽  
pp. 012008
Author(s):  
S V Belim ◽  
S Y Belim

Abstract In the article, the protocol for key pre-distribution using a threshold scheme is proposed. The Blom pre-distribution scheme is used as the basis. Shamir secret sharing scheme is used for threshold scheme. A polynomial of three variables is used to form key materials. Messaging between users is required to generate a key. The threshold scheme (3,4) is used to calculate the encryption key.


2021 ◽  
Vol 2021 ◽  
pp. 1-14
Author(s):  
Zhou Zhou ◽  
Youliang Tian ◽  
Changgen Peng

The requirement for data sharing and privacy has brought increasing attention to federated learning. However, the existing aggregation models are too specialized and deal less with users’ withdrawal issue. Moreover, protocols for multiparty entity matching are rarely covered. Thus, there is no systematic framework to perform federated learning tasks. In this paper, we systematically propose a privacy-preserving federated learning framework (PFLF) where we first construct a general secure aggregation model in federated learning scenarios by combining the Shamir secret sharing with homomorphic cryptography to ensure that the aggregated value can be decrypted correctly only when the number of participants is greater than t . Furthermore, we propose a multiparty entity matching protocol by employing secure multiparty computing to solve the entity alignment problems and a logistic regression algorithm to achieve privacy-preserving model training and support the withdrawal of users in vertical federated learning (VFL) scenarios. Finally, the security analyses prove that PFLF preserves the data privacy in the honest-but-curious model, and the experimental evaluations show PFLF attains consistent accuracy with the original model and demonstrates the practical feasibility.


Symmetry ◽  
2021 ◽  
Vol 13 (5) ◽  
pp. 894
Author(s):  
Diana-Elena Fălămaş ◽  
Kinga Marton ◽  
Alin Suciu

Secure authentication is an essential mechanism required by the vast majority of computer systems and various applications in order to establish user identity. Credentials such as passwords and biometric data should be protected against theft, as user impersonation can have serious consequences. Some practices widely used in order to make authentication more secure include storing password hashes in databases and processing biometric data under encryption. In this paper, we propose a system for both password-based and iris-based authentication that uses secure multiparty computation (SMPC) protocols and Shamir secret sharing. The system allows secure information storage in distributed databases and sensitive data is never revealed in plaintext during the authentication process. The communication between different components of the system is secured using both symmetric and asymmetric cryptographic primitives. The efficiency of the used protocols is evaluated along with two SMPC specific metrics: The number of communication rounds and the communication cost. According to our results, SMPC based on secret sharing can be successfully integrated in real-word authentication systems and the communication cost has an important impact on the performance of the SMPC protocols.


Author(s):  
Mariya A. Gusarova ◽  

Most of the existing public key cryptosystems are potentially vulnerable to cryptographic attacks as they rely on the problems of discrete logarithm and factorization of integers. There is now a need for algorithms that will resist attacks on quantum computers. The article describes the implementation of Shamir’s post-quantum secret sharing scheme using long arithmetic that can be applied in modern cryptographic modules. The implementation of the Pedersen – Shamir scheme is described, which allows preserving the property of the perfection of the Shamir scheme by introducing testability. The article presents graphs reflecting the influence of the verifiability property in the Shamir secret sharing scheme on the speed of its operation.


Sign in / Sign up

Export Citation Format

Share Document