11 research outputs found

    An Efficient Multistage Secret Sharing Scheme Using Linear One-way Functions and Bilinear Maps

    Get PDF
    In a Multistage Secret Sharing (MSSS) scheme, the authorized subsets of participants could reconstruct a number of secrets in consecutive stages. A One-Stage Multisecret Sharing (OSMSS) scheme is a special case of MSSS schemes that all secrets are recovered simultaneously. In these schemes, in addition to the individual shares, the dealer should provide the participants with a number of public values related to the secrets. The less the number of public values, the more efficient the scheme. It is desired that MSSS and OSMSS schemes provide the computational security; however, we show in this paper that OSMSS schemes do not fulfill the promise. Furthermore, by introducing a new multi-use MSSS scheme based on linear one-way functions, we show that the previous schemes can be improved in the number of public values. Compared to the previous MSSS schemes, the proposed scheme has less complexity in the process of share distribution. Finally, using bilinear maps, the participants are provided with the ability of verifying the released shares from other participants. To the best of our knowledge, this is the first verifiable MSSS scheme in which the number of public values linearly depends on the number of the participants and the secrets and which does not require secure communication channels

    Secret Key Cryptosystem based on Non-Systematic Polar Codes

    Get PDF
    Polar codes are a new class of error correcting linear block codes, whose generator matrix is specified by the knowledge of transmission channel parameters, code length and code dimension. Moreover, regarding computational security, it is assumed that an attacker with a restricted processing power has unlimited access to the transmission media. Therefore, the attacker can construct the generator matrix of polar codes, especially in the case of Binary Erasure Channels, on which this matrix can be easily constructed. In this paper, we introduce a novel method to keep the generator matrix of polar codes in secret in a way that the attacker cannot access the required information to decode the intended polar code. With the help of this method, a secret key cryptosystem is proposed based on non-systematic polar codes. In fact, the main objective of this study is to achieve an acceptable level of security and reliability through taking advantage of the special properties of polar codes. The analyses revealed that our scheme resists the typical attacks on the secret key cryptosystems based on linear block codes. In addition, by employing some efficient methods, the key length of the proposed scheme is decreased compared to that of the previous cryptosystems. Moreover, this scheme enjoys other advantages including high code rate, and proper error performance as well

    An Efficient Lattice Based Multi-stage Secret Sharing Scheme

    No full text

    An Efficient Post-Quantum Attribute-Based Encryption Scheme Based on Rank Metric Codes for Cloud Computing

    No full text
    Attribute-based encryption is a valuable technique for ensuring data privacy and confidentiality in the realm of cloud computing. Using this cryptographic primitive, the data owner can securely store and share data within the cloud environment. On the other hand, in recent years, extensive advances have been made in quantum processors, which have raised hopes of solving certain mathematical problems includes factoring integers and computing discrete logarithms of large numbers. The advent of quantum computers has posed a significant security threat to existing cryptographic protocols. The existing post-quantum attribute-based encryption schemes have not satisfied the essential features such as verifiability, user privacy and user revocability, simultaneously. In this paper, we present the first secure, practical and post-quantum attribute-based encryption scheme based on rank metric codes. Our scheme enjoys all mentioned features due to utilization of low rank parity check codes. The proposed scheme provides security against chosen plaintext attacks in the standard model, as well as resistance against reaction attacks as a kind of chosen ciphertext attacks. Moreover, at the 256-bit security level, the key size is about 16.5 KB, with an execution time of around 31.2 ms on a desktop. Our implementation results confirm that the proposed scheme is more efficient than the existing post-quantum and classical schemes

    A secret key encryption scheme based on 1-level QC-LDPC lattices

    No full text
    We introduce a new secret-key cryptosystem based on 1-level QC-LDPC integer lattices. These lattices are practically implementable in high dimensions due to their low-complexity encoding and decoding algorithms. We exploit their efficient encoding and decoding algorithms to make a significant reduction in the complexity of lattice-based cryptosystems. Furthermore, the sparseness of the corresponding parity check matrix of 1-level QC-LDPC lattices and their good error performance, make them efficient choices in real world applications. In this paper, we propose a Rao-Nam like encryption scheme using 1-level QC-LDPC lattices. Some chosen-plaintext attacks and recent results on the Rao-Nam scheme are considered over the proposed scheme. Our scheme is secure against the chosen plaintext attack and it is efficient because of its high information rate and low overhead of the encryption and decryption algorithms
    corecore