• Title/Summary/Keyword: secret sharing schemes

Search Result 42, Processing Time 0.023 seconds

Efficient Secret Sharing Data Management Scheme for Privacy Protection in Smart Grid Environment (스마트 그리드 환경에서 개인정보 보호를 위한 효율적인 비밀분산 데이터 관리 방안)

  • Lee, Sung-Yong;Yeo, Sang-Soo
    • Journal of Digital Convergence
    • /
    • v.11 no.12
    • /
    • pp.311-318
    • /
    • 2013
  • It is very important to design security policy and technical framework on sensitive private data in order to protect user privacy in smart grid environment. This paper introduces secret data sharing schemes proposed for privacy protection in smart grid, and presents technical problems of them. The proposed scheme in this paper, reduces the number of rounds in sharing process and also in restoration process, and can select how many databases would be used, so eventually it shows enhancements in terms of efficiency and security.

PCA-CIA Ensemble-based Feature Extraction for Bio-Key Generation

  • Kim, Aeyoung;Wang, Changda;Seo, Seung-Hyun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.7
    • /
    • pp.2919-2937
    • /
    • 2020
  • Post-Quantum Cryptography (PQC) is rapidly developing as a stable and reliable quantum-resistant form of cryptography, throughout the industry. Similarly to existing cryptography, however, it does not prevent a third-party from using the secret key when third party obtains the secret key by deception, unauthorized sharing, or unauthorized proxying. The most effective alternative to preventing such illegal use is the utilization of biometrics during the generation of the secret key. In this paper, we propose a biometric-based secret key generation scheme for multivariate quadratic signature schemes, such as Rainbow. This prevents the secret key from being used by an unauthorized third party through biometric recognition. It also generates a shorter secret key by applying Principal Component Analysis (PCA)-based Confidence Interval Analysis (CIA) as a feature extraction method. This scheme's optimized implementation performed well at high speeds.

A study on Public Key Authentication using Polynomial Secret Sharing in WSN (무선센서네트워크에서 다항식 비밀분산을 이용한 공개키 인증방식에 관한 연구)

  • Kim, Il-Do;Kim, Dong-Cheon
    • Journal of the Korea Institute of Information and Communication Engineering
    • /
    • v.13 no.11
    • /
    • pp.2479-2487
    • /
    • 2009
  • Earlier researches on Sensor Networks preferred symmetric key-based authentication schemes in consideration of limitations in network resources. However, recent advancements in cryptographic algorithms and sensor-node manufacturing techniques have opened suggestion to public key-based solutions such as Merkle tree-based schemes. This paper proposes a new concept of public key-based authentication using Polynomial Secret Sharing that can be effectively applied to sensor networks and a detection of malicious node using the hash function. This scheme is based on exponential distributed data concept, a derivative from Shamir's (t,n) threshold scheme, in which the authentication of neighbouring nodes are done simultaneously while minimising resources of sensor nodes and providing network scalability.

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun
    • Journal of Information Processing Systems
    • /
    • v.8 no.2
    • /
    • pp.375-388
    • /
    • 2012
  • PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

Secret Information Protection Scheme for Device in Home Network (홈 네트워크에서 디바이스를 위한 비밀 정보 보호 기법)

  • Maeng, Young-Jae;Kang, Jeon-Il;Mohaisen, Abedelaziz;Lee, Kyung-Hee;Nyang, Dae-Hun
    • The KIPS Transactions:PartC
    • /
    • v.14C no.4
    • /
    • pp.341-348
    • /
    • 2007
  • Even though the secret information stored in home device in home network must be handled very safely and carefully, we have no measure for protecting the secret information without additional hardware support. Since already many home devices without consideration of the security have been used, the security protection method for those devices have to be required. In this paper, we suggest two schemes that protect the security information using networking function without additional hardware support, and those hybrid method to supplement the defects of each scheme. We also consider the our proposals in the aspects of security and cost.

Anonymous Fingerprinting Method using the Secret Sharing Scheme (비밀분산법을 이용한 익명성 보장 핑거프린팅 기법)

  • 용승림;이상호
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.31 no.5_6
    • /
    • pp.353-359
    • /
    • 2004
  • The illegal copying and redistribution of digitally-stored information is a crucial problem to distributors who electronically sell digital data. Fingerprinting scheme is a techniques which supports copyright protection to track redistributors of electronic information using cryptographic techniques. Anonymous fingerprinting schemes, differ from symmetric fingerprinting, prevent the merchant from framing a buyer by making the fingerprinted version known to the buyer only. And the scheme, differ from asymmetric fingerprinting, allows the buyer to purchase goods without revealing her identity to the merchant. In this paper, a new anonymous fingerprinting scheme based on secret sharing is introduced. The merchant finds a sold version that has been distributed, and then he is able to retrieve a buyer's identity and take her to court. And Schnorr's digital signature prevents the buyer from denying the fact he redistributed. The buyer's anonymity relies on the security of discrete logarithm and secure two-party computations.

WEIGHT ENUMERATORS OF TWO CLASSES OF LINEAR CODES

  • Ahn, Jaehyun;Ka, Yeonseok
    • Journal of the Chungcheong Mathematical Society
    • /
    • v.33 no.1
    • /
    • pp.43-56
    • /
    • 2020
  • Recently, linear codes constructed from defining sets have been studied widely and determined their complete weight enumerators and weight enumerators. In this paper, we obtain complete weight enumerators of linear codes and weight enumerators of linear codes. These codes have at most three weight linear codes. As application, we show that these codes can be used in secret sharing schemes and authentication codes.

Constructing Strong Identity-Based Designated Verifier Signatures with Self-Unverifiability

  • Ki, Ju-Hee;Hwang, Jung-Yeon;Nyang, Dae-Hun;Chang, Beom-Hwan;Lee, Dong-Hoon;Lim, Jong-In
    • ETRI Journal
    • /
    • v.34 no.2
    • /
    • pp.235-244
    • /
    • 2012
  • An identity-based strong designated verifier signature scheme provides restricted verifiability only for a verifier designated by a signer and proper privacy for the signer. In this paper, we show that strong designated verifier signature schemes do not satisfy the self-unverifiability requirement in the sense that not only exposure of the verifier's secret key but also of the signer's secret key enables an attacker to verify signatures, which should have been the exclusive right of the verifier. We also present a generic method to construct a strong identity-based designated verifier signature scheme with self-unverifiability from identity-based key encapsulation and identity-based key sharing schemes. We prove that a scheme constructed from our method achieves unforgeability, non-transferability, and self-unverifiability if the two underlying components are secure. To show the advantage of our method, we present an example that outputs short signatures and we analyze its performance.

A SM2 Elliptic Curve Threshold Signature Scheme without a Trusted Center

  • Jie, Yan;Yu, Lu;Li-yun, Chen;Wei, Nie
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.2
    • /
    • pp.897-913
    • /
    • 2016
  • Threshold signature is very important in identity authentication and some other applications. In December 2010, Chinese Encryption Administration released the SM2 elliptic curve digital signature algorithm as the first standard of the digital signature algorithm in China. At present, the papers on the threshold signature scheme based on this algorithm are few. A SM2 elliptic curve threshold signature scheme without a trusted center is proposed according to the Joint-Shamir-RSS algorithm, the Joint-Shamir-ZSS algorithm, the sum or diff-SS algorithm, the Mul-SS algorithm, the Inv-SS algorithm and the PM-SS algorithm. The proposed scheme is analyzed from correctness, security and efficiency. The correctness analysis shows that the proposed scheme can realize the effective threshold signature. The security analysis shows that the proposed scheme can resist some kinds of common attacks. The efficiency analysis shows that if the same secret sharing algorithms are used to design the threshold signature schemes, the SM2 elliptic curve threshold signature scheme will be more efficient than the threshold signature scheme based on ECDSA.