A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key...A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation.展开更多
In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to u...In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to use essential secret image sharing schemes.In this article,a verifiable essential secret image sharing scheme based on HLRs is proposed.Shareholder's share consists of two parts.The first part is produced by the shareholders,which prevents the fraud of dealers.The second part is a shadow image that is produced by using HLRs and the first part of share.The verification of the first part of the shares is done for the first time by using multilinear and bilinear maps.Also,for verifying shadow images,Bloom Filters are used for the first time.The proposed scheme is more efficient than similar schemes,and for the first part of the shares,has formal security.展开更多
A new scheme to verifiably redistribute a secret from the old to new shareholders without reconstruction of the secret is presented in this paper. The scheme allows redistribution between different access structures a...A new scheme to verifiably redistribute a secret from the old to new shareholders without reconstruction of the secret is presented in this paper. The scheme allows redistribution between different access structures and between different threshold schemes. A point worth mentioning is that this verifiable secret redistribution (VSR) scheme can identify dishonest old shareholders during redistribution without any assumption. A certain technique is adopted to verify the correctness of the old shares of the secret. As a result, the scheme is very efficient. It can be applied to proactive secret sharing (PSS) schemes to construct more flexible and practical proactive secret sharing schemes.展开更多
The well-known non-interactive and information-theoretic secure verifiable secret sharing scheme presented by Pedersen is over a large prime. In this paper, we construct a novel non-interactive and information-theoret...The well-known non-interactive and information-theoretic secure verifiable secret sharing scheme presented by Pedersen is over a large prime. In this paper, we construct a novel non-interactive and information-theoretic verifiable secret sharing over RSA (Rivest, Shamir, Adleman) modulus and give the rigorous security proof. It is shown how to distribute a secret among a group such that any set of k parties get no information about the secret. The presented scheme is generally applied to constructions of secure distributed multiplication and threshold or forward-secure signature protocols.展开更多
An ([n/3]-1)-resilient Asynchronous Byzantine Agreement Protocol (ABAP) that combines verifiable signature sharing and random secret sharing is proposed. The protocol works in the asynchronous network environment and ...An ([n/3]-1)-resilient Asynchronous Byzantine Agreement Protocol (ABAP) that combines verifiable signature sharing and random secret sharing is proposed. The protocol works in the asynchronous network environment and produces Byzantine agreement within a fixed expected number of computational rounds. The correctness of the protocol is proved in theory.展开更多
Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of sec...Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of secret sharing. And the performance of this threshold scheme is analyzed. The results reveal that the threshold scheme has its own advantage of one-parameter representation for a master key, and it is a perfect ideal secret sharing scheme. It can easily detect cheaters by single operation in the participants so that the probability of valid cheating is less than 1/<em>p</em> (where <em>p</em> is a large prime).展开更多
To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (...To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (n1+n2, m1+m2)-threshold multi-secret sharing scheme which combined cryptography and hypersphere geometry. In this scheme, we introduced a bivariate function and a coordinate function over finite field Zp to calculate the derived points of secret share, which can reconstruct the shared secrets by producing the intersection point of hypernormal plane and normal line on the hypertangent plane. At the initial stage the secret dealer distributes to each participant a secret share that can be kept secret based on the intractability of discrete logarithm problem and need not be changed with updating the shared secrets.Each cooperative participant only needs to submit a derived point calculated from the secret share without exposing this secret share during the process of reconstructing the shared secret. Analyses indicate that the proposed scheme is not only sound and secure because of hypersphere geometric properties and the difficulty of discrete logarithm problem, but also efficient because of its well dynamic behavior and the invariant secret share. Therefore, this bipartite threshold multi-secret sharing scheme is easy to implement and is applicable in practical settings.展开更多
In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the po...In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.展开更多
In this paper,we propose a new approach for rational secret sharing in game theoretic settings.The trusted center is eliminated in the secret reconstruction phase.Every player doesn’t know current round is real round...In this paper,we propose a new approach for rational secret sharing in game theoretic settings.The trusted center is eliminated in the secret reconstruction phase.Every player doesn’t know current round is real round or fake round.The gain of following the protocol is more than the gain of deviating,so rational player has an incentive to abide the protocol.Finally,every player can obtain the secret fairly.Our scheme is verifiable and any player’s cheating can not work.Furthermore the proposed scheme is immune to backward induction and satisfies resilient equilibrium.No player of the coalition C can do better,even if the whole coalition C cheats.Our scheme can withstand the conspiracy attack with at most m-1 players.展开更多
Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network.The verification stage can verify the effectiveness of secret shares ...Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network.The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants.We use a lot of difficult assumptions based on mathematical problems in the verification stage,such as solving the difficult problem of the discrete logarithm,large integer prime factorization,and so on.Compared with other verifiable secret sharing schemes designed for difficult problems under the same security,the verifiable secret sharing scheme based on the Elliptic Curve Cryptography(ECC)system has the advantages of less computational overhead and shorter key.At present,the binary polynomial is a single secret scheme and cannot provide effective verification.Therefore,based on a Protected Verifiable Synchronous Multi Secret Sharing(PVS-MSS)scheme,this paper is designed based on bivariate asymmetric polynomials.The advanced verifiable attribute is introduced into the Protected Secret Sharing(PSS)scheme.This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design.The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm.Through the verification algorithm,any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center.Therefore,no additional key agreement protocol is required;participants do not need to negotiate the session key for encryption;the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process.The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT)is used to update the secret shadow. The secret shadow does not need to beupdated with the change of the scheme shared secret, and the public valueupdate efficiency is higher. Reduce the complexity of sharing secret updatesin a synchronous multi-secret sharing scheme.展开更多
A secret sharing system can be damaged when the dealer cheating occurs.In this paper,two kinds of secret sharing schemes based on linear code are proposed.One is a verifiable scheme which each participant can verify h...A secret sharing system can be damaged when the dealer cheating occurs.In this paper,two kinds of secret sharing schemes based on linear code are proposed.One is a verifiable scheme which each participant can verify his own share from dealer's distribution and ensure each participant to receive valid share.Another does not have a trusted center,here,each participant plays a dual-role as the dealer and shadow(or share) provider in the whole scheme.展开更多
Mobile Ad Hoc Networks consist of nodes which are wireless and get organized based on the transmission requirement. These nodes are mobile nodes, so they communicate with each other without any fixed access point. Thi...Mobile Ad Hoc Networks consist of nodes which are wireless and get organized based on the transmission requirement. These nodes are mobile nodes, so they communicate with each other without any fixed access point. This type of network faces several attacks because of its mobility nature. In MANET, black hole attacks may cause packet dropping or misrouting of packets during transmission from sender to receiver. This may lead to performance degradation in the network. To surmount this issue, we propose the modified secret sharing scheme to provide the data protection from unauthorized nodes, consistency of data and genuineness. In this algorithm, initially the identification of black hole attacks is achieved and followed by data protection from malicious nodes and also this scheme checks for the reality of the data. Here, we detect the misbehaviour that is dropping or misrouting using verifiable secret sharing scheme. The proposed algorithm achieves the better packet delivery ratio, misbehaviour detection efficiency, fewer packets overhead and end-to-end delay than the existing schemes. These can be viewed in the simulation results.展开更多
A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. ...A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. Based on identity, we analyze the secret sharing scheme among weighted participants. Then we present a dynamic scheme about secret sharing among weighted participants. At last, we analyze the secret sharing scheme among weighted participants, which can make all weighted participants verifiable and dynamic.展开更多
文摘A threshold scheme, which is introduced by Shamir in 1979, is very famous as a secret sharing scheme. We can consider that this scheme is based on Lagrange's interpolation formula. A secret sharing scheme has one key. On the other hand, a multi-secret sharing scheme has more than one key, that is, a multi-secret sharing scheme has p (〉_ 2) keys. Dealer distribute shares of keys among n participants. Gathering t (〈 n) participants, keys can be reconstructed. Yang et al. (2004) gave a scheme of a (t, n) multi-secret sharing based on Lagrange's interpolation. Zhao et al. (2007) gave a scheme of a (t, n) verifiable multi-secret sharing based on Lagrange's interpolation. Recently, Adachi and Okazaki give a scheme of a (t, n) multi-secret sharing based on Hermite interpolation, in the case ofp 〈 t. In this paper, we give a scheme ofa (t, n) verifiable multi-secret sharing based on Hermite interpolation.
文摘In traditional secret image sharing schemes,a secret image is shared among shareholders who have the same position.But if the shareholders have two different positions,essential and non‐essential,it is necessary to use essential secret image sharing schemes.In this article,a verifiable essential secret image sharing scheme based on HLRs is proposed.Shareholder's share consists of two parts.The first part is produced by the shareholders,which prevents the fraud of dealers.The second part is a shadow image that is produced by using HLRs and the first part of share.The verification of the first part of the shares is done for the first time by using multilinear and bilinear maps.Also,for verifying shadow images,Bloom Filters are used for the first time.The proposed scheme is more efficient than similar schemes,and for the first part of the shares,has formal security.
文摘A new scheme to verifiably redistribute a secret from the old to new shareholders without reconstruction of the secret is presented in this paper. The scheme allows redistribution between different access structures and between different threshold schemes. A point worth mentioning is that this verifiable secret redistribution (VSR) scheme can identify dishonest old shareholders during redistribution without any assumption. A certain technique is adopted to verify the correctness of the old shares of the secret. As a result, the scheme is very efficient. It can be applied to proactive secret sharing (PSS) schemes to construct more flexible and practical proactive secret sharing schemes.
基金Supported by the National Natural Science Foun-dation of China (60403005 ,60573026)
文摘The well-known non-interactive and information-theoretic secure verifiable secret sharing scheme presented by Pedersen is over a large prime. In this paper, we construct a novel non-interactive and information-theoretic verifiable secret sharing over RSA (Rivest, Shamir, Adleman) modulus and give the rigorous security proof. It is shown how to distribute a secret among a group such that any set of k parties get no information about the secret. The presented scheme is generally applied to constructions of secure distributed multiplication and threshold or forward-secure signature protocols.
基金Supported by National Natural Science Foundation of China (No. 60273029)
文摘An ([n/3]-1)-resilient Asynchronous Byzantine Agreement Protocol (ABAP) that combines verifiable signature sharing and random secret sharing is proposed. The protocol works in the asynchronous network environment and produces Byzantine agreement within a fixed expected number of computational rounds. The correctness of the protocol is proved in theory.
文摘Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of secret sharing. And the performance of this threshold scheme is analyzed. The results reveal that the threshold scheme has its own advantage of one-parameter representation for a master key, and it is a perfect ideal secret sharing scheme. It can easily detect cheaters by single operation in the participants so that the probability of valid cheating is less than 1/<em>p</em> (where <em>p</em> is a large prime).
文摘To address the problem that existing bipartite secret sharing scheme is short of dynamic characteristic, and to solve the problem that each participant can only use secret share once, this paper proposed a bipartite (n1+n2, m1+m2)-threshold multi-secret sharing scheme which combined cryptography and hypersphere geometry. In this scheme, we introduced a bivariate function and a coordinate function over finite field Zp to calculate the derived points of secret share, which can reconstruct the shared secrets by producing the intersection point of hypernormal plane and normal line on the hypertangent plane. At the initial stage the secret dealer distributes to each participant a secret share that can be kept secret based on the intractability of discrete logarithm problem and need not be changed with updating the shared secrets.Each cooperative participant only needs to submit a derived point calculated from the secret share without exposing this secret share during the process of reconstructing the shared secret. Analyses indicate that the proposed scheme is not only sound and secure because of hypersphere geometric properties and the difficulty of discrete logarithm problem, but also efficient because of its well dynamic behavior and the invariant secret share. Therefore, this bipartite threshold multi-secret sharing scheme is easy to implement and is applicable in practical settings.
基金Supported by the National Natural Science Foundation of China (90104035)
文摘In this present paper, we propose a new proxy blind signature scheme, which is publicly verifiable distributed. The algorithm uses the idea of secret sharing schemes to distribute original signer's ability and the power of the proxy signer, and ensure the property of publicly verifiable secret sharing schemes. A new concept "verifiable time period" is also introduced to reduce the time cost in the period of verifications and increases the efficiency of our scheme.
基金This work was supported by the National Key Basic Research Program of China (NO. 2007CB311106), Beijing Municipal Natural Science Foundation.(No. 1102003) and Youth Science Foundation of Henan Normal University (No. 525198).
文摘In this paper,we propose a new approach for rational secret sharing in game theoretic settings.The trusted center is eliminated in the secret reconstruction phase.Every player doesn’t know current round is real round or fake round.The gain of following the protocol is more than the gain of deviating,so rational player has an incentive to abide the protocol.Finally,every player can obtain the secret fairly.Our scheme is verifiable and any player’s cheating can not work.Furthermore the proposed scheme is immune to backward induction and satisfies resilient equilibrium.No player of the coalition C can do better,even if the whole coalition C cheats.Our scheme can withstand the conspiracy attack with at most m-1 players.
基金This work is supported by The State Key Laboratory of Integrated Services Networks,Xidian University(ISN22-13).
文摘Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network.The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants.We use a lot of difficult assumptions based on mathematical problems in the verification stage,such as solving the difficult problem of the discrete logarithm,large integer prime factorization,and so on.Compared with other verifiable secret sharing schemes designed for difficult problems under the same security,the verifiable secret sharing scheme based on the Elliptic Curve Cryptography(ECC)system has the advantages of less computational overhead and shorter key.At present,the binary polynomial is a single secret scheme and cannot provide effective verification.Therefore,based on a Protected Verifiable Synchronous Multi Secret Sharing(PVS-MSS)scheme,this paper is designed based on bivariate asymmetric polynomials.The advanced verifiable attribute is introduced into the Protected Secret Sharing(PSS)scheme.This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design.The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm.Through the verification algorithm,any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center.Therefore,no additional key agreement protocol is required;participants do not need to negotiate the session key for encryption;the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process.The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT)is used to update the secret shadow. The secret shadow does not need to beupdated with the change of the scheme shared secret, and the public valueupdate efficiency is higher. Reduce the complexity of sharing secret updatesin a synchronous multi-secret sharing scheme.
文摘A secret sharing system can be damaged when the dealer cheating occurs.In this paper,two kinds of secret sharing schemes based on linear code are proposed.One is a verifiable scheme which each participant can verify his own share from dealer's distribution and ensure each participant to receive valid share.Another does not have a trusted center,here,each participant plays a dual-role as the dealer and shadow(or share) provider in the whole scheme.
文摘Mobile Ad Hoc Networks consist of nodes which are wireless and get organized based on the transmission requirement. These nodes are mobile nodes, so they communicate with each other without any fixed access point. This type of network faces several attacks because of its mobility nature. In MANET, black hole attacks may cause packet dropping or misrouting of packets during transmission from sender to receiver. This may lead to performance degradation in the network. To surmount this issue, we propose the modified secret sharing scheme to provide the data protection from unauthorized nodes, consistency of data and genuineness. In this algorithm, initially the identification of black hole attacks is achieved and followed by data protection from malicious nodes and also this scheme checks for the reality of the data. Here, we detect the misbehaviour that is dropping or misrouting using verifiable secret sharing scheme. The proposed algorithm achieves the better packet delivery ratio, misbehaviour detection efficiency, fewer packets overhead and end-to-end delay than the existing schemes. These can be viewed in the simulation results.
基金The research is supported by Research Funds of Information Security and Secrecy Laboratory of Beijing Electronic Science &: Technology Institute under Grant No. YZDJ0712, partially by National Basic Research Program under Grant No. 2004CB318000, and Beijing Municipal Natural Science Foundation under Grant No. 406:3040.
文摘A secret sharing scheme permits a secret to be shared among participants in such a way that only qualified subsets of participants can recover the secret. Secret sharing is useful in management of cryptographic keys. Based on identity, we analyze the secret sharing scheme among weighted participants. Then we present a dynamic scheme about secret sharing among weighted participants. At last, we analyze the secret sharing scheme among weighted participants, which can make all weighted participants verifiable and dynamic.