48 research outputs found

    Ideal Tightly Couple (t,m,n) Secret Sharing

    Full text link
    As a fundamental cryptographic tool, (t,n)-threshold secret sharing ((t,n)-SS) divides a secret among n shareholders and requires at least t, (t<=n), of them to reconstruct the secret. Ideal (t,n)-SSs are most desirable in security and efficiency among basic (t,n)-SSs. However, an adversary, even without any valid share, may mount Illegal Participant (IP) attack or t/2-Private Channel Cracking (t/2-PCC) attack to obtain the secret in most (t,n)-SSs.To secure ideal (t,n)-SSs against the 2 attacks, 1) the paper introduces the notion of Ideal Tightly cOupled (t,m,n) Secret Sharing (or (t,m,n)-ITOSS ) to thwart IP attack without Verifiable SS; (t,m,n)-ITOSS binds all m, (m>=t), participants into a tightly coupled group and requires all participants to be legal shareholders before recovering the secret. 2) As an example, the paper presents a polynomial-based (t,m,n)-ITOSS scheme, in which the proposed k-round Random Number Selection (RNS) guarantees that adversaries have to crack at least symmetrical private channels among participants before obtaining the secret. Therefore, k-round RNS enhances the robustness of (t,m,n)-ITOSS against t/2-PCC attack to the utmost. 3) The paper finally presents a generalized method of converting an ideal (t,n)-SS into a (t,m,n)-ITOSS, which helps an ideal (t,n)-SS substantially improve the robustness against the above 2 attacks

    Fully Collusion Resistant Trace-and-Revoke Functional Encryption for Arbitrary Identities

    Get PDF
    Functional Encryption (FE) has been extensively studied in the recent years, mainly focusing on the feasibility of constructing FE for general functionalities, as well as some realizations for restricted functionalities of practical interest, such as inner-product. However, little consideration has been given to the issue of key leakage on FE. The property of FE that allows multiple users to obtain the same functional keys from the holder of the master secret key raises an important problem: if some users leak their keys or collude to create a pirated decoder, how can we identify at least one of those users, given some information about the compromised keys or the pirated decoder? Moreover, how do we disable the decryption capabilities of those users (i.e. traitors)? Two recent works have offered potential solutions to the above traitor scenario. However, the two solutions satisfy weaker notions of security and traceability, can only tolerate bounded collusions (i.e., there is an a priori bound on the number of keys the pirated decoder obtains), or can only handle a polynomially large universe of possible identities. In this paper, we study trace-and-revoke mechanism on FE and provide the first construction of trace-and-revoke FE that supports arbitrary identities, is both fully collusion resistant and fully anonymous. Our construction relies on a generic transformation from revocable predicate functional encryption with broadcast (RPFE with broadcast, which is an extension of revocable predicate encryption with broadcast proposed by Kim and J. Wu at ASIACRYPT\u272020) to trace-and-revoke FE. Since this construction admits a generic construction of trace-and-revoke inner-product FE (IPFE), we instantiate the trace-and-revoke IPFE from the well-studied Learning with Errors (LWE). This is achieved by proposing a new LWE-based attribute-based IPFE (ABIPFE) scheme to instantiate RPFE with broadcast

    Constructing Ideal Secret Sharing Schemes based on Chinese Remainder Theorem

    Get PDF
    Since (t,n)(t,n)-threshold secret sharing (SS) was initially proposed by Shamir and Blakley separately in 1979, it has been widely used in many aspects. Later on, Asmuth and Bloom presented a (t,n)(t,n)-threshold SS scheme based on the Chinese Remainder Theorem(CRT) for integers in 1983. However, compared with the most popular Shamir\u27s (t,n)(t,n)-threshold SS scheme, existing CRT based schemes have a lower information rate, moreover, they are harder to construct. To overcome these shortcomings of the CRT based scheme, 1) we first propose a generalized (t,n)(t,n)-threshold SS scheme based on the CRT for the polynomial ring over a finite field. We show that our scheme is ideal, i.e., it is perfect in security and has the information rate 1. By comparison, we show that our scheme has a better information rate and is easier to construct compared with existing threshold SS schemes based on the CRT for integers. 2) We show that Shamir\u27s scheme, which is based on the Lagrange interpolation polynomial, is a special case of our scheme. Therefore, we establish the connection among threshold schemes based on the Lagrange interpolation, schemes based on the CRT for integers and our scheme. 3) As a natural extension of our threshold scheme, we present a weighted threshold SS scheme based on the CRT for polynomial rings, which inherits the above advantages of our threshold scheme over existing weighted schemes based on the CRT for integers

    Wireless Sensor Network Routing Based on Sensors Grouping

    No full text

    The complete chloroplast genome of Tulipa gesneriana (Liliaceae) and its phylogenetic analysis

    No full text
    The complete chloroplast genome sequence of Tulipa gesneriana L. was determined to investigate its phylogenetic position. This plastome is 151,958 base pairs (bp) in length, and comprises two inverted repeat (IRa and IRb) regions of 26,352 bp, a small single-copy region of 17,123 bp and a large single-copy region of 82,131 bp. The GC contents of the cp genome were 36.6%. In total, we annotated 126 genes including 81 protein-coding genes, 37 tRNA genes, and eight rRNA genes. Phylogenetic analysis based on nine chloroplast genomes indicates that T. gesneriana is closely related to T. iliensis and T. thianschanica

    The Response of <i>Oxytropis aciphylla</i> Ledeb. Leaf Interface to Water and Light in Gravel Deserts

    No full text
    In arid areas, the scarcity of rainfall severely limits the growth of plants in the area. In arid sandy deserts, plants survive by deeply rooting to absorb groundwater. In arid gravel soil deserts (Gobi), the gravel in the soil layer limits the growth and water absorption of local plant roots. Therefore, the strategies adopted by local plants to obtain water to sustain life have become crucial. Oxytropis aciphylla Ledeb. is a perennial, strongly xerophytic, cushion-shaped semi-shrub plant widely distributed in arid gravel desert areas. Its plant height is relatively short, its crown width is not large, and its root system is also underdeveloped. There are small and curly pinnate compound leaves and dense hairy fibers on the surface of the leaves. In this study, we focused on the function of leaf surface trichomes by observing the leaf submicroscopic structure, conducting in situ water harvesting experiments, measuring reflectance spectra, and analyzing chloroplast genomes of O. aciphylla leaves. The experimental results indicate that the surface of the leaves of O. aciphylla is densely covered with hair-like fiber arrays, and these hair-like fiber surfaces have micro and nanoscale protrusions. These structures can quickly capture moisture in the air and filter out ultraviolet and infrared rays from the sun, without affecting the normal photosynthesis of the chloroplasts inside the leaves. The important findings of this study are the nanostructures on the surface of the hair-like fibers on the leaves of O. aciphylla, which not only have a water capture function but also reflect light. This has important theoretical significance for understanding how plant leaves in gravel deserts adapt to the environment

    Design of Secret Reconstruction With Optimal Communication Efficiency

    No full text

    ABAEKS: Attribute-Based Authenticated Encryption with Keyword Search over Outsourced Encrypted Data

    No full text
    The widespread adoption of cloud computing and the exponential growth of data highlight the need for secure data sharing and querying. Attribute-based keyword search (ABKS) has emerged as an efficient means of searching encrypted data stored in the cloud. However, existing ABKS schemes are vulnerable to quantum computer attacks, (insider) keyword guessing attacks (KGA), or incur high end-to-end delay. To address these vulnerabilities, this paper introduces a new concept called attribute-based authenticated encryption with keyword search (ABAEKS) and proposes an efficient ABAEKS scheme. Our ABAEKS has low end-to-end delay, and is resistant to both quantum computer attacks and (insider) KGA. In addition, we formalize the security model of ABAEKS system and prove its security in the random oracle model. Finally, we conduct a comprehensive performance evaluation of ABAEKS, and the experimental results show that our ABAEKS is computationally efficient and outperforms current state-of-the-art ABKS schemes. </p
    corecore