Font Size: a A A

Study Of Several Threshold Cryptography Mechanisms

Posted on:2010-10-14Degree:DoctorType:Dissertation
Country:ChinaCandidate:C GuoFull Text:PDF
GTID:1118360302960925Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
With the rapid development of internet techniques, how to solve the single-point failure in network systems and the security problems in distributed environments has become more and more concerned. In 1979, the first (t,n) threshold secret sharing schemes, based on the Lagrange interpolating polynomial and the linear project geometry, were proposed by A. Shamir and G. Blakley, respectively. And in 1991, Y. Desmedt and Y. Frankel presented the idea of threshold cryptography. The threshold cryptography provides an effective approach for solving these problems. It is a major subject of information security, and plays an important role in the field of modern cryptography. Therefore, from the viewpoint of theory and applications, to research the threshold cryptosystem is of great significance and plays an important role in network security and academic value. This dissertation concentrates on how to construct secure and effective secret sharing schemes, and proposes corresponding methods. Meanwhile, we discuss the application of weighted secret sharing to threshold signature, and propose corresponding weighted threshold signature schemes and a weighted threshold authenticated encryption scheme. The main contributions are summarized as follows:(1) A novel secret sharing scheme is proposed based on the multi-dealer by means of Shamir's threshold scheme and T. Okamoto and S. Uchiyama's public-key cryptosystem. In our scheme, multiple dealers can commonly maintain the shared secret, which can be dynamically renewed by any dealer. In the secret updated phase, the dealer just needs to publish a little public information instead of redistributing the new secret shadows.If one dealer is corrupted by an adversary, the shared secret will be tampered by the dealer. So, as a motivation, we propose a multi-dealer secret sharing scheme for group communications. In this scheme, one dealer can dynamically update the shared secret under the approval of the at least other k-l dealers out of l dealers.(2)Combining with K. Kaya and A.A. Selcuk's threshold function sharing schemes, we give an improved weighted threshold RSA signature scheme based on S. Iftene and M. Grindei's scheme, in which, robustness property and the security property are enriched, and the group members can be divided into several subgroups, and each member of the same subgroup has the same weight. The group signature can be generated if and only if the sum of the weights of members involved is greater than or equal to a fixed threshold. A new weighted threshold signature scheme is first proposed based on the ElGamal signature scheme using a weighted threshold access structure by S. Iftene. The security in our scheme is proved under the difficulty assumption of the discrete logarithms problem in the random oracle model.(3) Using the weighted threshold access structure by S. Iftene to extend Wu et al.'s convertible multi-authenticated encryption scheme, we propose a convertible weighted threshold authenticated encryption scheme. In this scheme, each group member is assigned to a positive weight according to its significance and a subset of the group can generate the signature-ciphertext if and only if the sum of weights assigned to its members exceeds a certain threshold.
Keywords/Search Tags:Secret sharing, Multi-dealer, Verifiable multi-secret sharing, Weighted threshold signature, Authenticated encryption
PDF Full Text Request
Related items