• Title/Summary/Keyword: Proactive Secret Sharing

Search Result 8, Processing Time 0.021 seconds

A Proactive Secret Image Sharing Scheme over GF(28) (유한 체상에서의 사전 비밀이미지 공유 기법)

  • Hyun, Suhng-Ill;Shin, Sang-Ho;Yoo, Kee-Young
    • Journal of Korea Multimedia Society
    • /
    • v.16 no.5
    • /
    • pp.577-590
    • /
    • 2013
  • Shamir's (k,n)-threshold secret sharing scheme is not secure against cheating by attacker because the signature of participants is omitted. To prevent cheating, many schemes have been proposed, and a proactive secret sharing is one of those. The proactive secret sharing is a method to update shares in the secret sharing scheme at irregular intervals. In this paper, a proactive image secret sharing scheme over $GF(2^8)$ is proposed for the first time. For the past 30 years, Galois field operation is widely used in order to perform the efficient and secure bit operation in cryptography, and the proposed scheme with update phase of shadow image over $GF(2^8)$) at irregular intervals provides the lossless and non-compromising of secret image. To evaluate security and efficiency of images (i.e. cover and shadow images) distortion between the proposed scheme and the previous schemes, embedding capacity and PSNR are compared in experiments. The experimental results show that the performances of the embedding capacity and image distortion ratio of the proposed scheme are superior to the previous schemes.

Share Renewal Scheme in Proactive Secret Sharing for Threshold Cryptosystem (임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 공유 갱신 방법)

  • 이윤호;김희열;정병천;이재원;윤현수
    • Journal of KIISE:Computer Systems and Theory
    • /
    • v.30 no.5_6
    • /
    • pp.239-249
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs $O(n^2)$ modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less than img ${\frac{1}{2}}$ n-1 adversaries exist and they are static adversary.

Byzantine Agreement Protocol with Homomorphic Proactive AVSS for Group Signature Scheme (그룹 서명 기법을 위한 호모모르픽 Proactive AVSS(Asynchronous Verifiable Secret Sharing)의 비잔틴 어그리먼트 프로토콜)

  • 성순화;공은배
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.313-315
    • /
    • 2004
  • 인터넷과 같은 항상 변화하고 있는 거대한 네트워크에서는 안전한 전자거래를 위해 않은 키들과 메시지 확장 없이 그룹의 구성원이 다른 구성원이나 그룹에게 전해진 메시지 인증이 보장되어야 한다. 본 논문에서는 이를 위한 효율적인 그룹 서명 기법인 그룹의 공개키 수정없이 그리고 나머지 구성원들이 새로운 인증을 요구하지 않는 인증방법으로, 항상 변화하는 인터넷에서 신뢰기관인 중앙 인증기관이 없는 쓰레시홀드 크립토그래피(Threshold Cryptography)를 가진 비잔틴 어그리먼트 프로토콜(Byzantine Agreement Protocol)을 제안한다 아울러 쓰레시홀드 크립토그래피는 키 관리 문제를 피하고 키 분산을 하기 위해 신뢰된 분배자 없이 호모모르픽 시크리트 쉐어링의 Proactive AVSS(Asynchronous Verifiable Secret Sharing)를 제시한다.

  • PDF

Zone-Based Self-Organized Clustering with Byzantine Agreement in MANET

  • Sung, Soon-Hwa
    • Journal of Communications and Networks
    • /
    • v.10 no.2
    • /
    • pp.221-227
    • /
    • 2008
  • The proposed zone-based self-organized clustering broadcasts neighbor information to only a zone with the same ID. Besides, the zone-based self-organized clustering with unique IDs can communicate securely even if the state transition of nodes in zone-based self-organized clustering is threatened by corrupted nodes. For this security, the Byzantine agreement protocol with proactive asynchronous verifiable secret sharing (AVSS) is considered. As a result of simulation, an efficiency and a security of the proposed clustering are better than those of a traditional clustering. Therefore, this paper describes a new and extended self-organized clustering that securely seeks to minimize the interference in mobile ad hoc networks (MANETs).

Fair Private Block Encryption Protocol with Proactive Secret Sharing for Delegated Node of Public Blockchain (동등한 권한을 가진 대표노드를 위한 능동적 비밀 분산을 이용한 비공개 블록 암호화 기법)

  • Jung, Seung Wook
    • Convergence Security Journal
    • /
    • v.20 no.4
    • /
    • pp.177-186
    • /
    • 2020
  • In current public blockchain, any node can see every blocks, so that public blockchain provider transparent property. However, some application requires the confidential information to be stored in the block. Therefore, this paper proposes a multi-layer blockchain that have the public block layer and the private block for confidential information. This paper suggests the requirement for encryption of private block. Also, this paper shows the t-of-n threshold cryptosystem without dealer who is trusted third party. Moreover, the delegated node who has key information can be withdraw the delegated node group or a new delegated node can join in the delegated node group. Therefore, the paper proposes an efficient key information resharing scheme for withdraw and join. Finally proposed scheme satisfies the requirements for encryption and fairness.

Computer Science Division, EECS Dept. , KAIST (효율적인 임계 암호시스템 구현을 위한 능동적 비밀 분산에서의 빠른 공유 갱신에 관한 연구)

  • 이윤호;김희열;이제원;정병천;윤현수
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2002.04a
    • /
    • pp.769-771
    • /
    • 2002
  • 임계 암호시스템은 현대 암호학에서 중요한 한 축을 이루는 암호학의 한 분야이다. 본 논문에서는 임계 암호시스템의 근간이 되는 비밀 분산(Secret Sharing)의 한 분야인 (k, n) threshold scheme에서 능동적 비밀 분산 (Proactive Secret Sharing)을 위한 공유(Share)갱신 방법을 개선한 새로운 공유 갱신 방법을 제안한다. 이전 방법은 각 참여자당 O(n$^2$)의 모듈라 멱승 연산을 수행하는데 비하여 제안 방법은 O(n)의 모듈라 멱승 연산만으로 공유갱신이 가능하다. 이와 함께 본 논문에서는 k <(1/2)n-1인 경우에 대하여 제안 방법의 안전함을 증명한다.

  • PDF

Practical Revision for Implementing the Distributing Security-Mediated PKI

  • Yang Jong-Phil;Shim Mi-Sun;Rhee Kyung Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.12
    • /
    • pp.1638-1648
    • /
    • 2005
  • The SEM approach to PKl offers several advantages, such as immediate revocation of users' signing ability without CRLs and compatibility with the standard RSA. However, it has a weakness against denial of service attack caused by breaking down or being compromised. G. Vanrenen et al. proposed a distributed SEM approach to overcome the weaknesses. However, it does not provide the desirable properties such as instant availability and immunity against denial of service attack, due to inadequate usage of threshold cryptography and proactive secret sharing. In this paper, we point out its structural contradictions and propose a modified version of distributed SEM approach.

  • PDF

A Node Mobility-based Adaptive Route Optimization Scheme for Hierarchical Mobile IPv6 Networks (노드 이동성을 고려한 계층적 이동 IPv6 네트워크에서의 적응적 경로 최적화 방안)

  • 황승희;이보경;황종선;한연희
    • Journal of KIISE:Information Networking
    • /
    • v.30 no.4
    • /
    • pp.474-483
    • /
    • 2003
  • The secret sharing is the basic concept of the threshold cryptosystem and has an important position in the modern cryptography. At 1995, Jarecki proposed the proactive secret sharing to be a solution of existing the mobile adversary and also proposed the share renewal scheme for (k, n) threshold scheme. For n participants in the protocol, his method needs O($n^2$) modular exponentiation per one participant. It is very high computational cost and is not fit for the scalable cryptosystem. In this paper, we propose the efficient share renewal scheme that need only O(n) modular exponentiation per participant. And we prove our scheme is secure if less that ${\frac}\frac{1}{2}n-1$ adversaries exist and they static adversary.