Font Size: a A A

Verifiable Secret Sharing And Its Application Research

Posted on:2015-05-02Degree:DoctorType:Dissertation
Country:ChinaCandidate:C Y WuFull Text:PDF
GTID:1488304322462734Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
Secret Sharing scheme is a fundamental primitive of cryptography. It is a basic building block in constructing many secure protocols and distributed computing ap-plications such as secure multiparty computation, threshold cryptography, privacy-preserving data mining, access control, generalized oblivious transfer, Byzantine agreement protocols etc. Secret sharing is playing an important role in modern cryptography. Although secret sharing provides possible solutions for constructing secure protocols mentioned above, it is a great challenge to apply secret sharing to construct secure protocol for various application scenarios, and secret sharing still need to be further studied. For example, the distributor may cheat the participants in multi-secret sharing and, therefore, it is necessary to verify the secret and the shares. It is deadly needed to verify the validity of the secret and the sub-shares in applications such as secure multiparty computation and privacy preserving data mining etc.Aiming at the security demand in applications such as privacy preserving data mining, secure multi-party computation and the key management in wireless net-work etc, we study secure multiparty computation, propose a Secure Multiparty Computation of Solid Geometric Problems, combining the assumption of elliptic curve discrete logarithm problem, factoring assumption and the property of Vander-monde determinant, we study how to construct practical efficient verifiable secret sharing schemes. Information rate is an important criterion to evaluate a secret sharing scheme on a given access structure, and an important factor considered in analyzing a secret sharing scheme. It is also an interesting problem to construct secret sharing scheme with information rate1. Considering the relation between the longest path and the access structure of an acyclic hypergraph, we explore how to construct an ideal secret sharing scheme.Our main contributions are as follows:1. Aiming at ideal secret sharing schemes, we construct an ideal secret sharing scheme with information rate1by constructing the longest path in the given acyclic hypergraph, and combining vector space and threshold mechanism. Compared with graphic access structure, there is one-one mapping between hypergraphic access structure and hypergraphy, so hypergraphic access structure is more general than graphic structure with rank only2. This work is described in Chapter3.2. In Chapter4, by the definition of a strong t—consistency and verifiability, we construct an efficient strong (n, t, n) verifiable secret sharing scheme using the property of Vandermonde determinant. Compared with the scheme proposed by Harn and Lin, ours can resist and detect the fraud which theirs cannot meet these. Meanwhile, our scheme does not need to select k sub-polynomials. Therefore, our scheme meets strong t—consistency with lower computational complexity. It can easily be used in various applications.3. In Chapter4, in order to enjoy various application scenarios, we also propose a verifiable strong (n, t, n) secret sharing scheme based on factoring assumption and the assumption of discrete logarithm problem over elliptic curve. This scheme can publicly verify the sub-secrets and sub-shares by encrypting polynomials and sub-shares using operation of point doubling on an elliptic curve. This scheme meets strong t—consistency, and also can verify the authenticity of a secret. Security and performance analysis shows that our scheme has lower computation complexity and communication complexity. This scheme is secure.4. In Chapter5, we divide the set of participants into different subsets which are called compartments. The participants in each compartment share a secondary secret, and all the participants share the master secret. Based on the division and sharing mechanism, we design an efficient verifiable hierarchy secret sharing scheme which uses two-variable one-way function to verify shares'validity and to prevent cheating. The scheme, with higher information rate, makes it possible for the participants who share short secret shares to reconstruct the long master secret.5. In Chapter6, to test the applications of our secret sharing schemes, we explored their applications in key distribution of wireless sensor networks and in privacy-preserving data mining scenarios. The exploration shows that these schemes can be used as building blocks to construct efficient key distribution protocols and privacy-preserving data mining protocol.6. In Chapter7, we study the secure multiparty computation of the volume of a tetrahedron, propose its solution, and prove the privacy-preserving property of this solution using a simulation paradigm. Based on the secure multiparty computation solution for the volume of a tetrahedron, we solve the following three secure multi-party computational solid geometric problems and propose corresponding solutions:1) The relationship between a point and a plane. The protocol for this problem can be used to solve the application that we describe in this paper.2) The relationship between a line and a plane.3) The relationship between two planes.
Keywords/Search Tags:secret sharing, access structure, information rate, verifiable, ellipticcurve discrete logarithm, privacy-preserving data mining, wireless sensor networks, secure multiparty computation, solid geometry, protocol, simulation paradigm
PDF Full Text Request
Related items