Font Size: a A A

Research On Several Problems Of Secret Sharing

Posted on:2014-12-03Degree:DoctorType:Dissertation
Country:ChinaCandidate:B H ZhangFull Text:PDF
GTID:1268330425457684Subject:Basic mathematics
Abstract/Summary:PDF Full Text Request
Secret sharing is an important branch of modern cryptography. It is an important tool for the information security and data privacy and has been widely used in politics, economy, military and diplomacy. The purpose of this paper is to study on the various problems appearing in secret distribution and reconstruction process, such as how to share a secret without a trusted dealer(joint random secret sharing), how to prevent cheating(verifiable secret sharing), how to deal with new participants(dynamic secret sharing), how to share multiple secrets(multi-secret sharing), communication rate problem, and the application of secret sharing technology in other related areas. This dissertation reviews the research on secret sharing at home and aboard, analyses the characteristics and defects of some typical schemes, based on which several secure, efficient and practical secret sharing schemes are proposed, in addition, the application of secret sharing technology in certificate authentication scheme is well studied.Firstly, it is pointed out that the secret shares distribution from the trusted dealer to the participants will affect the application of secret sharing technology, raise the implementation cost and degrade the security of the whole system, so it is important to study on the joint random secret sharing scheme without a trusted dealer. According to the research advances of such schemes, a joint random secret sharing scheme based on vector space access structure is presented, and then an extended joint random multi-secret sharing scheme is also proposed. In these two schemes, a verifiable infrastructure based on elliptic curve cryptography (ECC) is used to prevent cheating from participants and outsider attackers. Compared with the secret sharing schemes based on RSA/DSA cryptography, the proposed schemes only need limited memory and communication bandwidth, so they are more valuable in practical applications. Compared with the traditional threshold joint random secret sharing schemes, the proposed schemes have more extensive applicability for the reason that threshold secret sharing is just a special case of vector space secret sharing. Meanwhile, a joint random secret sharing scheme based on the Hermite interpolation polynomial is presented. Compared with the traditional secret sharing schemes based on the Lagrange interpolation polynomial, this new scheme is a novel idea. Secondly, this dissertation points out the necessity of research on verifiable secret sharing scheme. In a verifiable secret sharing scheme, a verification algorithm is used to prevent the cheating from the dealer and participants, and detect the attack from outside attackers, which greatly ensures the security. Signcryption is a new technology, which can realize authentication and encryption simultaneously while its cost is almost equal to that of signature. In view of the good performance of signcryption, it is used to construct a verifiable secret sharing scheme. In such a scheme, the signature and encryption are realized simultaneously in the secret reconstruction process which can prevent cheating efficiently, and the secret shadow is used to recover the secret without disclosing the shares so that the security of shares is improved. When a new participant dynamically joins in the scheme, the old participants do not need to change their parameters. Meanwhile, two new types of (t,n)-threshold verifiable secret sharing schemes based on Dehkordi and Mashhadi’s scheme [118] are proposed in this dissertation. The proposed schemes have the same features as Dehkordi and Mashhadi’s scheme:the schemes are based on non-homogeneous linear recursive; the security is based on the security of elliptic curve cryptography; the secret shares are selected by the participants themselves and multiple secrets can be shared safely; the schemes do not need a private channel. In addition, the proposed schemes have the following characteristics:new participants dynamically join in the scheme without changing the secret shares of old participants and the k shared secrets; in the first type schemes, the number of public parameters remains unchanged while the degree of reconstruction polynomial is reduced from t+1to t-1by constructing non-homogeneous linear recursion of degree t-2; in the second type schemes, the multiple secrets are hidden in the equations of non-homogeneous linear recursive, and the original verification algorithm is modified so that the number of public parameters is reduced from2n+k-t+4to n+k+5when t<n-1with the degree of reconstruction polynomial unchanged; the proposed schemes are shown to have good performance.Thirdly, another purpose of this dissertation is to construct a secret sharing scheme with high communication rate. An upper bound and a lower bound of communication rate for (t,n)-threshold schemes were proposed and testified by Wang and Wong [121], meanwhile an ideal scheme was constructed by them. It is shown that the communication rate ρ=v/(v+t-l)l derived by Wang and Wong cannot prove to meet the bound. Based on Wang and Wong’s scheme [121], an improved reconstruction algorithm is proposed to eliminate the superfluous information provided by participants in the secret recover phase, and a higher communication rate p’=v/(t(v-l+t)+(l-t)) is figured out which proves to meet the lower bound and achieve the upper bound when l=t+v-1.Finally, it is important to take consideration of the application of secret sharing technology in other fields. Based on the vector space joint random secret sharing scheme we proposed, a novel certificate authentication scheme is presented. The proposed scheme has the following features:the security of the new scheme is based on the security of elliptic curve cryptography, so it is more valuable in applications with limited memory and communication bandwidth; the Certification Authority(CA) in our scheme consists of multiple servers; the servers in an authorized subset are necessary to create a certificate while the servers in an unauthorized subset can do nothing, so the scheme is more secure than conventional certificate-based solutions; the dishonest servers and outsider attackers can be easily detected and the whole system can still run as long as the number of honest servers satisfies the condition of vector space secret sharing.
Keywords/Search Tags:Joint random secret sharing, Verifiable secret sharing, Signcryption, Non-homogeneous linear recursive, Communication rate, Certificate authentication
PDF Full Text Request
Related items