15 research outputs found

    Compartmented Secret Sharing Based on the Chinese Remainder Theorem

    Get PDF
    A secret sharing scheme starts with a secret and then derives from it certain shares (or shadows) which are distributed to users. The secret may be recovered only by certain predetermined groups. In case of compartmented secret sharing, the set of users is partitioned into compartments and the secret can be recovered only if the number of participants from any compartment is greater than a fixed compartment threshold and the total number of participants is greater than a global threshold. In this paper we present a new compartmented secret sharing scheme by extending the Brickell\u27s construction to the case that the global threshold is strictly greater than the sum of the compartment thresholds and we indicate how to use the threshold secret sharing schemes based on the Chinese remainder theorem in order to decrease the size of shares

    Intelligent control of HVAC systems. Part I: Modeling and synthesis

    Get PDF
    This is the first part of a work on intelligent type control of Heating, Ventilating and Air-Conditioning (HVAC) systems. The study is performed from the perspective of giving a unitary control method to ensure high energy efficiency and air quality improving. To illustrate the proposed HVAC control technique, in this first part it is considered as benchmark problem a single thermal space HVAC system. The construction of the mathematical model is performed only with a view to obtain a framework of HVAC intelligent control validation by numerical simulations. The latter will be reported in a second part of the study

    Cheating Detection and Cheater Identification in CRT-based Secret Sharing Schemes

    Get PDF
    In this paper we analyze the cheating detection and cheater identification problems for the secret sharing schemes based on the Chinese remainder theorem (CRT), more exactly for Mignotte [1] and Asmuth-Bloom [2] schemes. We prove that the majority of the solutions for Shamirā€™s scheme [3] can be translated to these schemes and, moreover, there are some interesting specific solutions

    Compartmented Threshold RSA Based on the Chinese Remainder Theorem

    Get PDF
    In this paper we combine the compartmented secret sharing schemes based on the Chinese remainder theorem with the RSA scheme in order to obtain, as a novelty, a dedicated solution for compartmented threshold decryption or compartmented threshold digital signature generation. AMS Subject Classification: 94A60, 94A62, 11A07 Keywords and phrases: threshold cryptography, secret sharing, Chinese remainder theore

    Security of Identity-based Encryption Schemes from Quadratic Residues

    Get PDF
    The aim of this paper is to provide an overview on the newest results regarding the security of identity-based encryption schemes from quadratic residuosity. It is shown that the only secure schemes are the Cocks and Boneh-Gentry-Hamburg schemes (except of anonymous variations of them)

    On the Distribution of Quadratic Residues and Non-residues Modulo Composite Integers and Applications to Cryptography

    Get PDF
    We develop exact formulas for the distribution of quadratic residues and non-residues in sets of the form a+X={(a+x)ā€Šmodā€Šnāˆ£xāˆˆX}a+X=\{(a+x)\bmod n\mid x\in X\}, where nn is a prime or the product of two primes and XX is a subset of integers with given Jacobi symbols modulo prime factors of nn. We then present applications of these formulas to Cocks\u27 identity-based encryption scheme and statistical indistinguishability

    General Secret Sharing Based on the Chinese Remainder Theorem

    Get PDF
    In this paper we extend the threshold secret sharing schemes based on the Chinese remainder theorem in order to deal with more general access structures. Aspects lik

    Some Connections Between Primitive Roots and Quadratic Non-Residues Modulo a Prime

    Get PDF
    Abstractā€”In this paper we present some interesting connections between primitive roots and quadratic non-residues modulo a prime. Using these correlations, we propose some polynomial deterministic algorithms for generating primitive roots for primes with special forms (for example, for safe primes). Index Termsā€”primitive roots, Legendre-Jacobi symbol, quadratic non-residues, square roots. I

    Secret Sharing Schemes with Applications in Security Protocols

    No full text
    A secret sharing scheme starts with a secret and then derives from it certain shares (or shadows) which are distributed to users. The secret may be recovered only by certain predetermined groups which belong to the access structure. Secret sharing schemes have been independently introduced by Blakley [12] and Shamir [134] as a solution for safeguarding cryptographic keys. Secret sharing schemes can be used for any situation in which the access to an important resource has to be restricted. We mention here the case of opening bank vaults or launching a nuclear missile. In the first secret sharing schemes only the number of the participants in the reconstruction phase was important for recovering the secret. Such schemes have been referred to as threshold secret sharing schemes. There are secret sharing schemes that deal with more complex access structures than the threshold ones. We mention here the weighted threshold secret sharing schemes in which a positive weight is associated to each user and the secret can be reconstructed if and only if the sum of the weights of th

    Compartmented Secret Sharing Based on the Chinese Remainder Theorem

    No full text
    A secret sharing scheme starts with a secret and then derives from it certain shares (or shadows) which are distributed to users. The secret may be recovered only by certain predetermined groups. In case of compartmented secret sharing, the set of users is partitioned into compartments and the secret can be recovered only if the number of participants from any compartment is greater than a fixed compartment threshold and the total number of participants is greater than a global threshold. In thi
    corecore