Font Size: a A A

Research On Secret Sharing And Its Related Applications

Posted on:2006-03-20Degree:DoctorType:Dissertation
Country:ChinaCandidate:Q H XiaoFull Text:PDF
GTID:1118360152465975Subject:Computer Science and Technology
Abstract/Summary:PDF Full Text Request
In order to protect data we can encrypt it, but in order to protect the encryption key we need a different method (further encryptions change the problem rather than solve it). The most secure key management scheme keeps the key in a single, well-guarded location (a computer, a human brain, or a safe). This scheme is highly unreliable since a single misfortune (a computer breakdown, sudden death, or sabotage) can make the information inaccessible. An obvious solution is to store multiple copies of the key at different locations, but this increases the danger of security breaches (computer penetration, betrayal, or human errors).Secret sharing can solve the problems mentioned above perfectly. Informally, a secret sharing scheme is a method of distributing a secret key s among a set of participants P in such a way that qualified subsets of P can reconstruct the value of s, whereas any other (non-qualified) subsets of P cannot determine anything about the value of s.Secret sharing schemes are useful in any important action that requires the concurrence of several designated people to be initiated, such as launching a missile, opening a bank vault or even opening a safety deposit box. Secret sharing schemes are also used in management of cryptographic keys and multi-party secure protocols.This dissertation made a summarization of the research on secret sharing, and made a view for the trend of future research on secret sharing. With regard to this, this dissertation made a research on threshold secret sharing-multisignature and vector space secret sharing-multisignature. And then, this dissertation proposed two practical electronic auction schemes as to extend the application of secret sharing in electronic auction field. In a word, this dissertation includes the following outcomes:1) There was a summarization that covers common idea, mathematic model, access structure, information rate of secret sharing scheme, etc. And then, this dissertation proposed a secret sharing scheme of secure vector space based on quadratic residue. It extends the normal threshold structure. In this scheme, the secret was encapsulated, and its commitment was publicized. Then everyone can verify the correctness of the distribution of secret shares. Any malicious dealer would be detected efficiently. In the process of secret recovery, by means of the intractability of quadratic residue over finite field of large prime order, each shareholder who pooled share would be authenticated, which prevents adversaries from getting the secret or shares and the shareholders from cheating each other. Thus any unfaithful shareholders can be traced and determined.2) For secret sharing-multisignature, from the point of the signing group, what it concerns is the traceability of the signing set. On the other hand, for the verifier, whether the signature is indeed from that group and signed by at least t members (not the membership of the members in that group) is concerned most. Both secretsharing-signature and multi-signature cannot independently solve this problem. Combining the idea of secret sharing-signature schemes with the multi-signature schemes, this dissertation analyzed the architecture and technological characteristics of threshold secret sharing-multisignature and vector space secret sharing-multisignature, and then extended the Sunder-Kumar threshold secret sharing-multisignature scheme to that based on vector space structure. Afterwards, this dissertation proposed a vector space secret sharing based multi-signature scheme with two channels. This scheme is based on secure vector space secret sharing, and can prevent adversaries from cheating efficiently. In each channel, the signature is made separately, which highly improves this scheme's security without losing its efficiency. If malicious participants try to forge the group signature, they must succeed in both channels with little probability.3) In electronic auction, the involved parties may be physically located anywhere. Each party has a computer connected to an electronic network. The parties...
Keywords/Search Tags:Secret sharing scheme, access structure, information rate, cheating, multi-signature, electronic auction
PDF Full Text Request
Related items