489 research outputs found

    Deteksi dan Identifikasi Pelaku Kecurangan Skema Pembagian Rahasia Linear Berbasis Skema Shamir

    Get PDF
    The method that can be used to maintain security of secret in the form of cryptographic keys is by using secret sharing scheme (SSS). This method is first proposed by Adi Shamir in 1979, where the proposed scheme is a (k, n) threshold scheme. Shamir scheme is a perfect scheme under the assumption that all shareholders present their original share. However, if there are dishonest shareholders who present faked shares then the honest shareholders get nothing but a faked secret. Secret sharing scheme based on linear scheme is a scheme that can detect and identify cheaters who submit faked shares at the secret reconstruction. Detectability of this scheme when  and identifiability when  under the assumption that all shareholders present their shares randomly. After conducting a security analysis of the proposed scheme, it is obtained that to succeed in attack with cheaters who work together to fool honest shareholders then a new polynomial g(x) such that g(1) = , g(2) = , …, g(k - 1) =  and a new detector that has the same value as detector d are needed

    A (t, n) Threshold Secret Sharing System with Efficient Identification of Cheaters

    Get PDF
    In this paper, we propose a new (t, n) threshold scheme. The scheme allows a user to divide portions of a secret among the designated group. Any t or more participants from a designated group of n members can cooperate to reconstruct the secret while (t-1) or less participants can not. Furthermore, the scheme provides an efficient mechanism to detect and identify cheaters. From the security analysis, we conclude that any participant does not have the ability to deceive other participants to obtain their portion of the secret. Therefore, this scheme is very practical for a broad spectrum of applications

    Multi-party Quantum Computation

    Get PDF
    We investigate definitions of and protocols for multi-party quantum computing in the scenario where the secret data are quantum systems. We work in the quantum information-theoretic model, where no assumptions are made on the computational power of the adversary. For the slightly weaker task of verifiable quantum secret sharing, we give a protocol which tolerates any t < n/4 cheating parties (out of n). This is shown to be optimal. We use this new tool to establish that any multi-party quantum computation can be securely performed as long as the number of dishonest players is less than n/6.Comment: Masters Thesis. Based on Joint work with Claude Crepeau and Daniel Gottesman. Full version is in preparatio

    Application of Recursive Algorithm on Shamir's Scheme Reconstruction for Cheating Detection and Identification

    Get PDF
    Information data protection is necessary to ward off and overcome various fraud attacks that may be encountered. A secret sharing scheme that implements cryptographic methods intends to maintain the security of confidential data by a group of trusted parties is the answer. In this paper, we choose the application of recursive algorithm on Shamir-based linear scheme as the primary method. In the secret reconstruction stage and since the beginning of the share distribution stage, these algorithms have been integrated by relying on a detection parameter to ensure that the secret value sought is valid. Although the obtained scheme will be much simpler because it utilizes the Vandermonde matrix structure, the security aspect of this scheme is not reduced. Indeed, it is supported by two detection parameters formulated from a recursive algorithm to detect cheating and identify the cheater(s). Therefore, this scheme is guaranteed to be unconditionally secure and has a high time efficiency (polynomial running time)

    Tamper-proof secret image-sharing scheme for identifying cheated secret keys and shared images

    Get PDF
    [[abstract]]A (t,n) secret image-sharing scheme shares a secret image to n participants, and the t users recover the image. During the recovery procedure of a conventional secret image-sharing scheme, cheaters may use counterfeit secret keys or modified shared images to cheat other users’ secret keys and shared images. A cheated secret key or shared image leads to an incorrect secret image. Unfortunately, the cheater cannot be identified. We present an exponent and modulus-based scheme to provide a tamper-proof secret image-sharing scheme for identifying cheaters on secret keys or shared images. The proposed scheme allows users to securely select their secret key. This assignment can be performed over networks. Modulus results of each shared image is calculated to recognize cheaters of a shared image. Experimental results indicate that the proposed scheme is excellent at identifying cheated secret keys and shared images.[[incitationindex]]SCI[[booktype]]紙本[[booktype]]電子

    Efficient Threshold Secret Sharing Schemes Secure against Rushing Cheaters

    Get PDF
    In this paper, we consider three very important issues namely detection, identification and robustness of kk-out-of-nn secret sharing schemes against rushing cheaters who are allowed to submit (possibly forged) shares {\em after} observing shares of the honest users in the reconstruction phase. Towards this we present five different schemes. Among these, first we present two kk-out-of-nn secret sharing schemes, the first one being capable of detecting (k1)/3(k-1)/3 cheaters such that Vi=S/ϵ3|V_i|=|S|/\epsilon^3 and the second one being capable of detecting n1n-1 cheaters such that Vi=S/ϵk+1|V_i|=|S|/\epsilon^{k+1}, where SS denotes the set of all possible secrets, ϵ\epsilon denotes the successful cheating probability of cheaters and ViV_i denotes set all possible shares. Next we present two kk-out-of-nn secret sharing schemes, the first one being capable of identifying (k1)/3(k-1)/3 rushing cheaters with share size Vi|V_i| that satisfies Vi=S/ϵk|V_i|=|S|/\epsilon^k. This is the first scheme whose size of shares does not grow linearly with nn but only with kk, where nn is the number of participants. For the second one, in the setting of public cheater identification, we present an efficient optimal cheater resilient kk-out-of-nn secret sharing scheme against rushing cheaters having the share size Vi=(nt)n+2tS/ϵn+2t|V_i|= (n-t)^{n+2t}|S|/\epsilon^{n+2t}. The proposed scheme achieves {\em flexibility} in the sense that the security level (i.e. the cheater(s) success probability) is independent of the secret size. Finally, we design an efficient (k,δ)(k, \delta) robust secret sharing secure against rushing adversary with optimal cheater resiliency. Each of the five proposed schemes has the smallest share size having the mentioned properties among the existing schemes in the respective fields

    Universal Construction of Cheater-Identifiable Secret Sharing Against Rushing Cheaters without Honest Majority

    Get PDF
    For conventional secret sharing, if cheaters can submit possibly forged shares after observing shares of the honest users in the reconstruction phase, they can disturb the protocol and reconstruct the true secret. To overcome the problem, secret sharing scheme with properties of cheater-identification have been proposed. Existing protocols for cheater-identifiable secret sharing assumed non-rushing cheaters or honest majority. In this paper, we remove both conditions simultaneously, and give its universal construction from any secret sharing scheme. To resolve this end, we propose the concepts of individual identification and agreed identification
    corecore