DOI QR코드

DOI QR Code

The Key Management System using the Secret Sharing Scheme Applicable to Smart Card

스마트 카드에 적용 가능한 비밀분산법을 이용한 키 관리 시스템

  • Published : 2004.10.01

Abstract

When several service providers want to work together with only one master key, they need to properly distribute the key to participants who come in for the co-work business and then securely manage the distributed keys. This paper describes the system that can efficiently and securely manage the master key on the basis of the secret sharing scheme that can reconstruct original secret information as the necessity of reconstructing original secret arises. The proposed system can distribute secret information to several groups and also redistribute the secret to subgroup in proportion to the participant's security level using smart card-based (t, t)-(k, n)-threshold secret scheme for securely keeping secret information and authentication of participant's identification.

다수의 사업자간에 공동키를 기반으로 서비스를 제공할 경우, 이에 사용되는 마스터키를 참여 사업자간에 적절하게 분배하여 관리할 필요가 있다. 본 논문에서는 하나의 비밀(secret)을 다수의 참가자에게 분배한 후, 비밀정보를 복원 필요시 참가자 전원 또는 참가자 집단 내에서의 특정 허가된 참가자만이 비밀을 복원할 수 있는 비밀분산법을 이용하여 마스터 키(master key)를 효율적이고 안전하게 관리할 수 있는 비밀분산 시스템을 제안한다. 제안한 시스템은 비밀정보의 안전한 저장과 참가자의 신원 인증을 위해 스마트카드(smart card) 매체를 이용하며, (t, t)과 (k, n)-임계치 비밀분산법을 조합하여 참가자의 소속 그룹(group) 또는 그룹 내에서의 보안권한(security level)에 따라 비밀정보를 분산 및 복원을 가능하도록 한다.

Keywords

References

  1. Shamir A, 'How to Share a Secret,' Comm. Of the ACM, 22, pp.612-613, 1979 https://doi.org/10.1145/359168.359176
  2. Digital Cellular Telecommunications Systems Phase 2+, Specification of Subscriber Identification Module-(SIM-ME) interface, GSM 11.11, ETSI
  3. Ahmet M.Eskiciouglu, 'A Key Transport Protocol Based on Secret Sharing-Applications to Information Security,' IEEE Transactions on Consumer Electronics, Vol.48, No.4, pp.816-824, November, 2002 https://doi.org/10.1109/TCE.2003.1196407
  4. D. Catalano and R. Gennaro. 'New and Efficient Protocols for Verifiable Signature Sharing and Other Applications,' pp.51-80, August, 2000. Preliminary version in the proceedings of CRYPTO'98, Springer-Verlag LNCS 1462, pp.105-120
  5. E. F Brickell and D.R. Stinson, 'Some Improved Bounds on the information Rate of Perfect Secret Sharing Schemes,' Journal of cryptology, Vol.5, pp.153-166, 1992 https://doi.org/10.1007/BF02451112
  6. ISO/IEC 7816-4, identification cards-integrated circuit(s) cards with contacts-interindustry commands for interchange, 1995
  7. Java Card 2.1.1, Sun Microsystems, 1998
  8. E, D. karnin, J. W. Greene and M. E. Hellman, 'On Secret Sharing Systems,' IEEE Transaction on Information Theory, v.IT-29, pp.35-41, 1983 https://doi.org/10.1109/TIT.1983.1056621
  9. Douglas R. Stinson, 'Cryptography theory and Practice,' CRC press, Inc, pp.330-331, 1995
  10. Sun microsystems, java card API 2.1 Application Programming Interface, 1998
  11. Global platform, http://www.globalplatform.org/
  12. ISO/IEC 7816-4, identification cards-integrated circuit(s) cards with contacts-interindustry commands for interchange, '5.3. APDU message structure,' pp.7-10, 1995
  13. Global Platform, Open Platform Card Specification Ver.2.1, pp.(10-1)-(10-2), June, 2001
  14. M. Stadler, 'Publicly Verifiable Secret Sharing,' Advances in Cryptography-Eurocrypto96, LNCS, Vol.1070, pp.190-199, Springer-Verlag, 1996

Cited by

  1. A Design of Protocol Based on Smartcard for Financial Information to Protect in E-payment System vol.14, pp.11, 2013, https://doi.org/10.5762/KAIS.2013.14.11.5872