secret reconstruction
Recently Published Documents


TOTAL DOCUMENTS

24
(FIVE YEARS 10)

H-INDEX

4
(FIVE YEARS 2)

2022 ◽  
Vol 4 (1) ◽  
Author(s):  
Rafika Husnia Munfa'ati ◽  
Sugi Guritman ◽  
Bib Paruhum Silalahi

Information data protection is necessary to ward off and overcome various fraud attacks that may be encountered. A secret sharing scheme that implements cryptographic methods intends to maintain the security of confidential data by a group of trusted parties is the answer. In this paper, we choose the application of recursive algorithm on Shamir-based linear scheme as the primary method. In the secret reconstruction stage and since the beginning of the share distribution stage, these algorithms have been integrated by relying on a detection parameter to ensure that the secret value sought is valid. Although the obtained scheme will be much simpler because it utilizes the Vandermonde matrix structure, the security aspect of this scheme is not reduced. Indeed, it is supported by two detection parameters formulated from a recursive algorithm to detect cheating and identify the cheater(s). Therefore, this scheme is guaranteed to be unconditionally secure and has a high time efficiency (polynomial running time).


2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Chingfang Hsu ◽  
Lein Harn ◽  
Shan Wu ◽  
Lulu Ke

Secret sharing (SS) schemes have been widely used in secure computer communications systems. Recently, a new type of SS scheme, called the secure secret reconstruction scheme (SSRS), was proposed, which ensures that the secret can only be recovered by participants who present valid shares. In other words, if any outside adversary participated in the secret reconstruction without knowing any valid share, the secret cannot be recovered by anyone including the adversary. However, the proposed SSRS can only prevent an active attacker from obtaining the recovered secret, but cannot prevent a passive attacker from obtaining the secret since exchange information among participants is unprotected. In this paper, based on bivariate polynomials, we propose a novel design for the SSRS that can prevent both active and passive attackers. Furthermore, we propose a verification scheme which can verify all shares at once, i.e., it allows all shareholders to efficiently verify that their shares obtained from the dealer are generated consistently without revealing their shares and the secret. The proposed scheme is really attractive for efficient and secure secret reconstruction in communications systems.


2020 ◽  
Vol 157 ◽  
pp. 105928 ◽  
Author(s):  
Keju Meng ◽  
Fuyou Miao ◽  
Wenchao Huang ◽  
Yan Xiong

2020 ◽  
Vol 519 ◽  
pp. 1-8 ◽  
Author(s):  
Lein Harn ◽  
Zhe Xia ◽  
Chingfang Hsu ◽  
Yining Liu

2020 ◽  
Vol 2 (1) ◽  
pp. 1-13 ◽  
Author(s):  
Ms. CHITRA K. ◽  
Dr. V. PRASANNA VENKATESAN

Secret Sharing (SS) scheme divides a secret image into shadow images (referred to as shares) in a way that requires the shadows in a certain privileged coalition for the secret reconstruction. However, the secret image cannot be revealed if they are not combined in a prescribed way. In this paper, the evolution of the traditional secret sharing scheme to the contemporary of secret sharing scheme has been presented based on its technology adoption. The basic comparison between the traditional secret sharing scheme and Visual cryptography is presented. The image-based share generation process has been explained in the context of pixel sharing patterns and its process. The reconstruction image is obtained by the XOR /OR Boolean operation. The threshold-based share generation schemes are explained mathematically and the comparative analysis of these schemes also presented.


2019 ◽  
Vol 2 (2) ◽  
pp. 81
Author(s):  
Ari Dwi Hartanto ◽  
Sutjijana Sutjijana

A Secret sharing scheme is a method for dividing a secret into several partialinformation. The secret can be reconstructed if a certain number of partial information is collected. One of the known secret sharing schemes is the Shamir’s secret sharing scheme. It uses Lagrange interpolation (with one indeterminate) for reconstructing the secret. In this paper, we present a secret sharing scheme using multivariate polynomials with the secret reconstruction process using the multivariate interpolation formula derived by Saniee (2007). The resulted scheme can be considered as a generalization of the Shamir’s secret sharing scheme.


2019 ◽  
Vol 11 (2) ◽  
pp. 103-113
Author(s):  
Jyotirmoy Pramanik ◽  
Avishek Adhikari

Abstract Secret sharing allows one to share a piece of information among n participants in a way that only qualified subsets of participants can recover the secret whereas others cannot. Some of these participants involved may, however, want to forge their shares of the secret(s) in order to cheat other participants. Various cheater identifiable techniques have been devised in order to identify such cheaters in secret sharing schemes. On the other hand, Ramp secret sharing schemes are a practically efficient variant of usual secret sharing schemes with reduced share size and some loss in security. Ramp secret sharing schemes have many applications in secure information storage, information-theoretic private information retrieval and secret image sharing due to producing relatively smaller shares. However, to the best of our knowledge, there does not exist any cheater identifiable ramp secret sharing scheme. In this paper we define the security model for cheater identifiable ramp secret sharing schemes and provide two constructions for cheater identifiable ramp secret sharing schemes. In addition, the second construction is secure against rushing cheaters who are allowed to submit their shares during secret reconstruction after observing other participants’ responses in one round. Also, we do not make any computational assumptions for the cheaters, i.e., cheaters may be equipped with unlimited time and resources, yet, the cheating probability would be bounded above by a very small positive number.


2019 ◽  
Vol 2019 ◽  
pp. 1-7
Author(s):  
Hefeng Chen ◽  
Chin-Chen Chang

The t,n secret sharing scheme is used to protect the privacy of information by distribution. More specifically, a dealer splits a secret into n shares and distributes them privately to n participants, in such a way that any t or more participants can reconstruct the secret, but no group of fewer than t participants who cooperate can determine it. Many schemes in literature are based on the polynomial interpolation or the Chinese remainder theorem. In this paper, we propose a new solution to the system of congruences different from Chinese remainder theorem and propose a new scheme for t,n secret sharing; its secret reconstruction is based upon Euler’s theorem. Furthermore, our generalized conclusion allows the dealer to refresh the shared secret without changing the original share of the participants.


Sign in / Sign up

Export Citation Format

Share Document