3 research outputs found

    Unchanged Shadow-based Secret Sharing Scheme

    Get PDF
    The purpose of this study was to propose a different construction for a secret sharing scheme that maintains recycleable pieces of information, which are called shadows, about a secret information item. In this study, the properties of the existing established secret sharing schemes were analyzed and a solution for the common weakness found in these schemes was proposed. A network program was also designed and implemented as an example of the proposed scheme. The constructions that have been introduced to improve the secret sharing scheme's performance generally suffer from the common weakness of incurring the overhead of regenerating and redistributing different shadows when a new secret key (information) is created. The proposed scheme developed in this study was intended to resolve the abovementioned weakness by preserving the original shadows, such that they could be used repeatedly independently of the creation of the secret key (information). This feature was called shadow recycleability. The proposed scheme constructed a certain polynomial for determining the secret, Vex) = a1 x + a2 x! + ... + a.- xf , where x refers to a shadow and x, x2, ... , xr are computed using modulo a prime number m. Besides having the shadow recydeability property, the proposed scheme was also intended to serve as a general access structure secret sharing scheme by dividing m into several pieces of information 1ms, and by distributing them, together with the coefficients of Vex), to participants, who are grouped into two unique subsets VI and V2 such that only the qualified subsets of the participants can rev,ea~ the prime number m and reconstruct the polynomial Y(x). The proposed scheme was implemented in a network program called Secret Conference, which allows a certain number of users to converse secretly. The proposed scheme, however, has a restriction. The size of the first unique subset UI is limited to two members. The restriction exists because of the method used to distribute the coefficients of Y(x). This method requires (as done on the prime number m) that only the qualified subsets of the participants can reconstruct the polynomial Vex). If the size of VI is increased to be three or more, the distribution of the coefficients of Y(x) (using the method described in this report) will result in a condition where there is at least one unqualified subset of the participants that can reconstruct the polynomial Y(x). This situation makes the unqualified subset (in guessing the secret key K) focus only on finding the correct value of one type <of information left unknown: the prime number m, although guessing the correct value of m is difficult

    Secret sharing using artificial neural network

    Get PDF
    Secret sharing is a fundamental notion for secure cryptographic design. In a secret sharing scheme, a set of participants shares a secret among them such that only pre-specified subsets of these shares can get together to recover the secret. This dissertation introduces a neural network approach to solve the problem of secret sharing for any given access structure. Other approaches have been used to solve this problem. However, the yet known approaches result in exponential increase in the amount of data that every participant need to keep. This amount is measured by the secret sharing scheme information rate. This work is intended to solve the problem with better information rate
    corecore