SlideShare a Scribd company logo
1 of 8
Download to read offline
This article was downloaded by: [117.193.201.172]
On: 23 January 2015, At: 12:16
Publisher: Taylor & Francis
Informa Ltd Registered in England and Wales Registered Number: 1072954 Registered office: Mortimer House,
37-41 Mortimer Street, London W1T 3JH, UK
Click for updates
Systems Science & Control Engineering: An Open
Access Journal
Publication details, including instructions for authors and subscription information:
http://www.tandfonline.com/loi/tssc20
Authenticated key distribution using given set of
primes for secret sharing
N. Chandramowliswaran
a
, S. Srinivasan
b
& P. Muralikrishna
b
a
Department of Applied Sciences, ITM University, Gurgaon-122017, Haryana, India
b
School of Advanced Sciences, VIT University, Vellore – 632014, India
Accepted author version posted online: 16 Dec 2014.Published online: 14 Jan 2015.
To cite this article: N. Chandramowliswaran, S. Srinivasan & P. Muralikrishna (2015) Authenticated key distribution using
given set of primes for secret sharing, Systems Science & Control Engineering: An Open Access Journal, 3:1, 106-112, DOI:
10.1080/21642583.2014.985803
To link to this article: http://dx.doi.org/10.1080/21642583.2014.985803
PLEASE SCROLL DOWN FOR ARTICLE
Taylor & Francis makes every effort to ensure the accuracy of all the information (the “Content”) contained in
the publications on our platform. Taylor & Francis, our agents, and our licensors make no representations or
warranties whatsoever as to the accuracy, completeness, or suitability for any purpose of the Content. Versions
of published Taylor & Francis and Routledge Open articles and Taylor & Francis and Routledge Open Select
articles posted to institutional or subject repositories or any other third-party website are without warranty
from Taylor & Francis of any kind, either expressed or implied, including, but not limited to, warranties of
merchantability, fitness for a particular purpose, or non-infringement. Any opinions and views expressed in this
article are the opinions and views of the authors, and are not the views of or endorsed by Taylor & Francis. The
accuracy of the Content should not be relied upon and should be independently verified with primary sources
of information. Taylor & Francis shall not be liable for any losses, actions, claims, proceedings, demands,
costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in
connection with, in relation to or arising out of the use of the Content.
This article may be used for research, teaching, and private study purposes. Terms & Conditions of access and
use can be found at http://www.tandfonline.com/page/terms-and-conditions
It is essential that you check the license status of any given Open and Open Select article to confirm
conditions of access and use.
Systems Science & Control Engineering: An Open Access Journal, 2015
Vol. 3, 106–112, http://dx.doi.org/10.1080/21642583.2014.985803
Authenticated key distribution using given set of primes for secret sharing
N. Chandramowliswarana∗
, S. Srinivasanb
and P. Muralikrishnab
aDepartment of Applied Sciences, ITM University, Gurgaon-122017, Haryana, India; bSchool of Advanced Sciences, VIT University,
Vellore – 632014, India
(Received 16 November 2013; accepted 1 November 2014)
In recent years, Chinese remainder theorem (CRT)-based function sharing schemes are proposed in the literature. In this
paper, we study systems of two or more linear congruences. When the moduli are pairwise coprime, the main theorem is
known as the CRT, because special cases of the theorem were known to the ancient Chinese. In modern algebra the CRT
is a powerful tool in a variety of applications, such as cryptography, error control coding, fault-tolerant systems and certain
aspects of signal processing. Threshold schemes enable a group of users to share a secret by providing each user with a
share. The scheme has a threshold t + 1 if any subset with cardinality t + 1 of the shares enables the secret to be recovered.
In this paper, we are considering 2t prime numbers to construct t share holders. Using the t share holders, we split the secret
S into t parts and all the t shares are needed to reconstruct the secret using CRT.
Keywords: key distribution; Chinese remainder theorem; Pell’s equation; graceful labeling
AMS Classification: 94A60; 94A62; 05C78
1. Introduction
A threshold scheme enables a secret to be shared among a
group of members providing each member with a share.
The scheme has a threshold t + 1 if any subset with car-
dinality t + 1 out of the shares enables the secret to
be recovered. We will use the notation (t + 1, ) to refer
to such a scheme. Ideally, in a (t + 1) threshold scheme,
t shares should not give any information on the secret.
We will discuss later how to express this information.
In the 1980s, several algebraic constructions of (t + 1, )
threshold schemes were proposed.
Key distribution is a central problem in cryptographic
systems, one of the nicest ones is the idea of secret shar-
ing, originally suggested by Blakley (1979). Somewhat
surprisingly, Shamir was able to construct a very efficient
such scheme for any n and t without relying on any cryp-
tographic assumptions. Such schemes are called t out of
n secret sharing schemes. An n out of n schemes is a
scheme where all n shares are needed to reconstruct, and
if even one share is missing then there is absolutely no
information about the secret. Secret sharing was invented
independently by Shamir (1979) and Blakley (1979).
A number of common mathematical techniques in sig-
nal processing and data transmission have as their common
basis an earliest number-theoretic theorem known as the
Chinese remainder theorem (CRT). The scope of problems
to which this applies is very wide. It includes cryptogra-
phy, error control coding, fault-tolerant systems and certain
∗Corresponding author. Email: ncmowli@hotmail.com
aspects of signal processing. In this paper, we present three
new centralized group key management protocols based
on the CRT. By shifting more computing load onto the
key server we optimize the number of re-key broadcast
messages, user-side key computation, and number of key
storages. It is attracted much attention in the research com-
munity and a number of schemes have been proposed,
including many encryption schemes and signature schemes
(Lu & Li, 2013).
The CRT can also be used in secret sharing, there are
two secret sharing schemes that make use of the CRT,
Mignotte’s and Asmuth-Bloom’s Schemes see in Mignotte
(1983) and Asmuth and Bloom (1983). They are threshold
secret sharing schemes, in which the shares are gener-
ated by reduction modulo the integers mi, and the secret is
recovered by essentially solving the system of congruences
using the CRT (Apostol (1976)).
THEOREM 1.1 (CRT) Suppose that m1, m2, . . . , mr are
pairwise relatively prime positive integers, and let
a1, a2, . . . , ar be integers. Then the system of congruences,
x ≡ ai (mod mi) for 1 ≤ i ≤ r, has a unique solution mod-
ulo M = m1 × m2 × . . . × mr, which is given by: x ≡
a1M1y1 + a2M2y2 + . . . + arMryr (mod M), where Mi =
M/mi and yi ≡ (Mi)−1
(mod mi) for 1 ≤ i ≤ r.
All types of secret key sharing considered in this
paper mainly uses factorization difficulty and discrete log
c 2015 The Author(s). Published by Taylor & Francis.
This is an Open Access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/Licenses/by/4.0/), which
permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Downloadedby[117.193.201.172]at12:1623January2015
Systems Science & Control Engineering: An Open Access Journal 107
problem difficulty. Here, we propose three secret sharing
scheme among t shares. The motivation for the use of
secret key sharing scheme is that, it gives confidence to the
source node or the owner about the genuinely participating
shares in the network. Here, a key is transmitted or shared
among the multiple share holders in the network that are
under the process of encryption and decryption. The objec-
tive is to maintain the genuineness of the nodes that are
present in the network. Here, the shares are properly dis-
tributed by choosing 2t prime numbers and then it is shared
to their corresponding nodes for which it is generated.
2. Main result
In this section we give key distribution theorem and algo-
rithms. The proposed system involves a design of a pre-
distribution algorithm using a deterministic approach. A
key pre-distribution algorithm using number theory with
high connectivity, high resilience and memory require-
ments is being designed by implementing a deterministic
approach. Most of the related technical terms and defi-
nitions appear in Mignotte (1983), Muralikrishna, Srini-
vasan, and Chandramowliswaran (2013), Okamoto and
Tanaka (1989) and Muralikrishna et al. (2013). The oth-
ers can be found in text books such as Apostol (1976),
Berlekamp (1968), Blakley (1979), and Koblitz (1994).
In this section, we give three distinct novel secret shar-
ing schemes. Consider the three very large odd primes p, q
and r with (qr−1
+ rq−1
) ≡ 0 (mod p), (rp−1
+ pr−1
) ≡
0 (mod q) and (pq−1
+ qp−1
) ≡ 0 (mod r). To accomplish
our first secret key sharing scheme, we adopt the following
theorem.
THEOREM 2.1 Let S be the given secret and N = pqr
where p, q and r are distinct large odd primes. Define
three secret shareholders Y1, Y2, Y3 as follows: Y1 ≡
(−Sk1p(qr−1
+ rq−1
)) (mod N), Y2 ≡ (−Sk2q(pr−1
+ rp−1
))
(mod N) and Y3 ≡ (−S(k3r(pq−1
+ qp−1
) + 1)) (mod N)
then S = Y1 + Y2 + Y3 (mod N)
In order to prove the proposed theorem, we regard a
Lemma 2.2, as the secret key information.
LEMMA 2.2 Let p, q and r be three given distinct odd
primes. Then there exist integers k1, k2 and k3 such that
k1p(qr−1
+ rq−1
) + k2q(pr−1
+ rq−1
) + k3r(pq−1
+ qp−1
)
+ 2 ≡ 0 (mod pqr).
Proof Define: X = (pq−1
+ qp−1
) + (pr−1
+ rp−1
) +
(qr−1
+ rq−1
) − 2. Then
X ≡ (qr−1
+ rq−1
) (mod p)
X ≡ (pr−1
+ rp−1
) (mod q) and
X ≡ (pq−1
+ qp−1
) (mod r).
By CRT, the above system of congruences has exactly one
solution modulo the product pqr.
Define M = pqr then Mp = M/p = qr, Mq = M/q =
pr and Mr = M/r = pq.
Since (Mp , p) = 1, then there is a unique Mp such that
Mp Mp ≡ 1 (mod p).
Similarly there are unique Mq and Mr such that
MqMq ≡ 1 (mod q) and MrMr ≡ 1 (mod r).
Consider
X ≡ ((pq−1
+ qp−1
)MrMr + (pr−1
+ rp−1
)MqMq
+ (qr−1
+ rq−1
)Mp Mp ) (mod pqr)
that is,
pq−1
+ qp−1
+ pr−1
+ rp−1
+ qr−1
+ rq−1
− 2
≡ ((pq−1
+ qp−1
)MrMr + (pr−1
+ rp−1
)MqMq
+ (qr−1
+ rq−1
)Mp Mp ) (mod pqr)
− 2 ≡ ((pq−1
+ qp−1
)(MrMr − 1) + (pr−1
+ rp−1
)
× (MqMq − 1) + (qr−1
+ rq−1
)(Mp Mp − 1))
× (mod pqr).
Thus
k1p(qr−1
+ rq−1
) + k2q(pr−1
+ rq−1
) + k3r(pq−1
+ qp−1
)
+ 2 ≡ 0 (mod pqr).
Proof of Theorem 2.1 By the above Lemma 2.2, we have
k1p(qr−1
+ rq−1
) + k2q(pr−1
+ rq−1
) + k3r(pq−1
+ qp−1
)
+ 2 ≡ 0 (mod N).
1 ≡ (−(k1p(qr−1
+ rq−1
)) − (k2q(pr−1
+ rq−1
))
− (k3r(pq−1
+ qp−1
) + 1)) (mod N).
Thus S = Y1 + Y2 + Y3 (mod N).
The following three examples motivating us to write
nice secret sharing algorithms
Example 1 Secret Key Sharing using Quadratic Polyno-
mials
Step 1 Define P(x) = 1x2
+ 2x + 3 (secret) where
i ∈ Z+
, i ∈ {1, 2, 3}
Let λ be a positive integer with P(λ) = 1λ2
+
2λ + 3 = μ (say)
Step 2 Define Q(x) = P(x) − μ then Q(λ) = 0
Step 3 Let s is the given secret. Find integers
a, b, c, d, e, f , g, , h, r satisfying 1x2
+ 2x +
( 3 − μ + s) = α[a(1 + x)2
+ b(1 + x) + c] +
Downloadedby[117.193.201.172]at12:1623January2015
108 N. Chandramowliswaran et al.
β[d(1 + x)2
+ e(1 + x) + f ] + γ [g(1 + x)2
+
h(1 + x) + r] with
a d g
2a + b 2d + e 2g + h
a + b + c d + e + f g + h + r
= ±1.
Step 4 Compare the coefficients on both sides we get,
αa + βd + γ g = 1
α(2a + b) + β(2d + e) + γ (2g + h) = 2
α(a + b + c) + β(d + e + f ) + γ (g + h + r)
= 3 − μ + s.
Step 5
⎛
⎝
a d g
2a + b 2d + e 2g + h
a + b + c d + e + f g + h + r
⎞
⎠
⎛
⎝
α
β
γ
⎞
⎠
=
⎛
⎝
1
2
3 − μ + s
⎞
⎠ ,
where
⎛
⎝
a d g
2a + b 2d + e 2g + h
a + b + c d + e + f g + h + r
⎞
⎠
∈ GL3(Z),
where GL3(Z) be the set of all 3 × 3 matrices
of integer coefficients with determinant is ±1
Step 6
⎛
⎝
α
β
γ
⎞
⎠ =
⎛
⎝
a d g
2a + b 2d + e 2g + h
a + b + c d + e + f g + h + r
⎞
⎠
−1
×
⎛
⎝
1
2
3 − μ + s
⎞
⎠ ,
where α, β and γ are uniquely solved by the
above information
Step 7 Select three secret share holders P1, P2 and P3
P1 ←→ ax2
+ (2a + b)x + (a + b + c) = P1(x)
P2 ←→ dx2
+ (2d + e)x + (d + e + f ) = P2(x)
and
P3 ←→ gx2
+ (2g + h)x + (g + h + r) = P3(x)
Example 2 Secret Key Sharing using Finite Groups
Step 1 Let P = 2pr
+ 1 and Q = 2qs
+ 1, where
P, Q, p and q are very large odd primes (which
is kept secret).
Step 2 Let N = PQ
Step 3 Define G = {1 ≤ x ≤ N | (x, N) = 1}
Step 4 Let ×N be the multiplication modulo N.
Clearly (G, ×N ) forms a finite group with
O(G) = φ(N) = 4pr
qs
Step 5 Let s (given secret) be the element of G
Step 6 From finite group theory, any map , g −→
gm
is always an automorphism of G, if
(m, O(G)) = 1
Step 7 Let m = 1 + 2 + · · · + t.
Consider s = xm
s = x 1+ 2+···+ t
s = x 1
x 2
· · · x t
s = y1y2 · · · yt,
where yi = x i
(mod N), 1 ≤ i ≤ t be the indi-
vidual share holders.
Example 3 Secret Key Sharing using affine number theo-
retic functions
Step 1 Let S = {ak | 1 ≤ k ≤ N} be the given set of
distinct positive integers
Step 2 N
k=1 ak = P, where P is very large odd prime
Step 3 Clearly, ( N
j =1 aj , P) = 1 and (aj , P − aj ) =
1, ∀j , 1 ≤ j ≤ N
Step 5 Denote {0, 1, 2, . . . , N
j =1 aj − 1} = [0, N
j =1
aj − 1], then
Define fP : [0, N
j =1 aj − 1]
1−1
−−→
onto
[0, N
j =1 aj −
1] such that for each x ∈ [0, N
j =1 aj − 1],
fP(x) = Px + t (mod N
j =1 aj ) where t ∈ [0,
N
j =1 aj − 1]
Step 6 Define faj
: [0, P − aj − 1]
1−1
−−→
onto
[0, P − aj − 1]
such that for each y ∈ [0, P − aj − 1] faj
(y) =
aj y + bj (mod P − aj ) where bj ∈ [0, P −
aj − 1]
Downloadedby[117.193.201.172]at12:1623January2015
Systems Science & Control Engineering: An Open Access Journal 109
Step 7 Define gaj
: [0, aj − 1]
1−1
−−→
onto
[0, aj − 1] such
that for each z ∈ [0, aj − 1] gaj
(z) = (P −
aj )z + cj (mod aj ) where cj ∈ [0, aj − 1]
Step 8 Define Yj = gaj
(z) = (P − aj )w + dj (mod aj ),
w ∈ [0, aj − 1] and ∀j , j {1, 2, . . . , N} with
(ar, as) = 1, ∀s, r ∈ {1, 2, . . . , N}.
Solve w uniquely mod N
j =1 aj
Step 9 Let S = fP(w) = Pw + t (mod N
j =1 aj ) be the
given secret
3. Algorithms
ALGORITHM 1 By means of our first secret key sharing
scheme, we execute the following hierarchy.
Step 1 Consider {pi, qi : i ∈ {1, 2, . . . , t}} be the given
distinct secrete odd primes
Step 2 Let Ni = piqi
Step 3 Pick ai such that (ai, Ni) = 1
Step 4 Choose the positive integers ei such that
(ei, (pi − 1)(qi − 1)) = 1
Step 5 Select a common secret S such that (S, Ni) =
1, i ∈ {1, 2, . . . , t}
Step 6 Define xi, i ∈ {1, 2, . . . , t} by Niy2
i + 1 = x2
i
where xi, yi be the least positive integer solution
of Niy2
+ 1 = x2
Step 7 For each i, 1 ≤ i ≤ t then construct xi ≡
aiSei
(mod Ni)
Step 8 Solve S uniquely under (mod Ni) i ∈
{1, 2 . . . , t} using CRT
Step 9 S is the common secret shared by the each share
holder xi, i ∈ {1, 2, . . . , t}
The following proposition asserts that algorithm 2 is a
nontrivial secret share holders.
PROPOSITION Let P, Q be given very large odd primes
with the following conditions
(i) P does not divides x2 and y2
(ii) Q does not divides x1 and y1
(iii) 2y2
1 ≡ −1 (mod Q) and 2y2
2 ≡ −1 (mod P)
where x1, y1, x2, y2, x3 and y3 satisfy y2
1 − Px2
1 = 1 y2
2 −
Qx2
2 = 1 y2
3 − PQx2
3 = 1 and 1 ≡ ((y1y2y3)2
+ (−P(x1
y2y3)2
) + (−Q(x2y1y3)2
)) (mod PQ) gives non-degenerate
key sharing.
ALGORITHM 2 Construction of Secret sharing by two
odd primes P and Q
Step 1 Let P, Q be given very large odd primes
Step 2 Define N = PQ
Step 3 Consider the following Pell’s equations
Px2
+ 1 = y2
(1)
Qx2
+ 1 = y2
(2) and
PQx2
+ 1 = y2
(3).
Step 4 Let (x1, y1), (x2, y2) and (x3, y3) be the least pos-
itive integral solution of (1), (2) and (3) (i.e.)
Px2
1 + 1 = y2
1 , Qx2
2 + 1 = y2
2 and PQx2
3 + 1 =
y2
3
y2
1 − Px2
1 = 1 (1)
y2
2 − Qx2
2 = 1 (2)
y2
3 − PQx2
3 = 1 (3) .
Step 5 1 = (y2
1 − Px2
1)(y2
2 − Qx2
2)(y2
3 − PQx2
3)
1 ≡ (y2
1 − Px2
1)(y2
2 − Qx2
2)y2
3 (mod PQ)
1 ≡ (y2
1 y2
2 − Px2
1y2
2 − Qx2
2y2
1 )y2
3 (mod PQ)
1 ≡ ((y1y2y3)2
− P(x1y2y3)2
− Q(x2y1y3)2
)
× (mod PQ)
1 ≡ ((y1y2y3)2
+ (−P(x1y2y3)2
)
+ (−Q(x2y1y3)2
)) (mod PQ).
Step 6 Select a secret S such that (S, PQ) = 1
Step 7
S = (S(y1y2y3)2
+ (−PS(x1y2y3)2
)
+ (−QS(x2y1y3)2
)) (mod PQ).
Step 8 Y1, Y2 and Y3 are secret share holders, where
Y1 = S(y1y2y3)2
(mod PQ),
Y2 = (−PS(x1y2y3)2
) (mod PQ) and
Y3 = (−QS(x2y1y3)2
) (mod PQ).
ALGORITHM 3 Extension of Algorithm 2 for three odd
primes P, Q and R
Step 1 Let P, Q and R be given very large odd primes
Step 2 Consider the following Pell’s equations
Px2
+ 1 = y2
(1)
Qx2
+ 1 = y2
(2)
Downloadedby[117.193.201.172]at12:1623January2015
110 N. Chandramowliswaran et al.
PQx2
+ 1 = y2
(3)
Rx2
+ 1 = y2
(4)
PRx2
+ 1 = y2
(5)
QRx2
+ 1 = y2
(6) and
PQRx2
+ 1 = y2
(7).
Step 3 Let (xi, yi) be the least positive integral solution
of (1)–(7)
Px2
1 + 1 = y2
1 (1)
Qx2
2 + 1 = y2
2 (2)
PQx2
3 + 1 = y2
3 (3)
Rx2
4 + 1 = y2
4 (4)
PRx2
5 + 1 = y2
5 (5)
QRx2
6 + 1 = y2
6 (6) and
PQRx2
7 + 1 = y2
7 (7).
Step 4
1 = (y2
1 − Px2
1)(y2
2 − Qx2
2)(y2
3 − PQx2
3)(y2
4 − Rx2
4)
× (y2
5 − PRx2
5)(y2
6 − QRx2
6)(y2
7 − PQRx2
7)
that is, (y2
1 − Px2
1)(y2
2 − Qx2
2)(y2
3 − PQx2
3)
(y2
4 − Rx2
4)(y2
5 − PRx2
5)(y2
6 − QRx2
6)y2
7 ≡ 1
(mod PQR)
Step 5
Step A : (y2
1 − Px2
1)(y2
6 − QRx2
6) (mod PQR) ≡ y2
1 y2
6 −
Px2
1y2
6 − QRy2
1 x2
6 (mod PQR)
Step B : (y2
3 − PQx2
3)(y2
5 − PRx2
5) (mod PQR) ≡ y2
3 y2
5 −
PQx2
3y2
5 − PRy2
3 x2
5 (mod PQR)
Step C : (y2
2 − Qx2
2)(y2
4 − Rx2
4) (mod PQR) ≡ y2
2 y2
4 −
Qx2
2y2
4 − Ry2
2 x4 − QRx2
2x2
4 (mod PQR)
Step 6 Combining Step A and Step C, we have the
following
(y2
1 − Px2
1)(y2
6 − QRx2
6)(y2
2 − Qx2
2)(y2
4 − Rx2
4)
× (mod PQR) ≡ y2
1 y2
2 y2
4 y2
6 − Qx2
2y2
1 y2
4 y2
6
− Rx2
4y2
1 y2
2 y2
6 + QRx2
2x2
4y2
1 y2
6 − Px2
1y2
2 y2
4 y2
6
+ PQx2
1x2
2y2
4 y2
6 + PRx2
1x2
4y2
2 y2
6
− QRx2
6y2
1 y2
2 y2
4 + Q2
Rx2
2x2
6y2
1 y2
4
+ QR2
x2
4x2
6y2
1 y2
2
− Q2
R2
x2
2x2
4x2
6y2
1 (mod PQR).
Step 7 Now include Step B, we have
y2
1 y2
2 y2
3 y2
4 y2
5 y2
6 − Qx2
2y2
1 y2
3 y2
4 y2
5 y2
6
− Rx2
4y2
1 y2
2 y2
3 y2
5 y2
6 + QRx2
2x2
4y2
1 y2
3 y2
5 y2
6
− Px2
1y2
2 y2
3 y2
4 y2
5 y2
6 + PQx2
1x2
2y2
3 y2
4 y2
5 y2
6
+ PRx2
1x2
4y2
2 y2
3 y2
5 y2
6 − QRx2
6y2
1 y2
2 y2
3 y2
4 y2
5
+ Q2
Rx2
2x2
6y2
1 y2
3 y2
4 y2
5 + QR2
x2
4x2
6y2
1 y2
2 y2
3 y2
5
− Q2
R2
x2
2x2
4x2
6y2
1 y2
3 y2
5 − PQx2
3y2
1 y2
2 y2
4 y2
5 y2
6
+ PQ2
x2
2x2
3y2
1 y2
4 y2
5 y2
6 + P2
Qx2
1x2
3y2
2 y2
4 y2
5 y2
6
+ P2
Q2
x2
1x2
2x2
3y2
4 y2
5 y2
6 − PRx2
5y2
1 y2
2 y2
3 y2
4 y2
6
+ PR2
x2
4x2
5y2
1 y2
2 y2
3 y2
6 + P2
Rx2
1x2
5y2
2 y2
3 y2
4 y2
6
− P2
R2
x2
1x2
4y2
2 y2
3 y2
5 y2
6
≡ 1 (mod PQR).
Step 8 Let S be the given secret with P, Q and R does
not divide S
Step 9 Let
t1 = y2
1 y2
2 y2
3 y2
4 y2
5 y2
6 , t2 = −Qx2
2y2
1 y2
3 y2
4 y2
5 y2
6 ,
t3 = −Rx2
4y2
1 y2
2 y2
3 y2
5 y2
6 , t4 = QRx2
2x2
4y2
1 y2
3 y2
5 y2
6 ,
t5 = −Px2
1y2
2 y2
3 y2
4 y2
5 y2
6 , t6 = PQx2
1x2
2y2
3 y2
4 y2
5 y2
6 ,
t7 = PRx2
1x2
4y2
2 y2
3 y2
5 y2
6 , t8 = −QRx2
6y2
1 y2
2 y2
3 y2
4 y2
5
t9 = Q2
Rx2
2x2
6y2
1 y2
3 y2
4 y2
5 , t10 = QR2
x2
4x2
6y2
1 y2
2 y2
3 y2
5 ,
t11 = −Q2
R2
x2
2x2
4x2
6y2
1 y2
3 y2
5 , t12 = −PQx2
3y2
1 y2
2 y2
4 y2
5 y2
6 ,
t13 = PQ2
x2
2x2
3y2
1 y2
4 y2
5 y2
6 , t14 = P2
Qx2
1x2
3y2
2 y2
4 y2
5 y2
6 ,
t15 = P2
Q2
x2
1x2
2x2
3y2
4 y2
5 y2
6 , t16 = −PRx2
5y2
1 y2
2 y2
3 y2
4 y2
6 ,
t17 = PR2
x2
4x2
5y2
1 y2
2 y2
3 y2
6 , t18 = P2
Rx2
1x2
5y2
2 y2
3 y2
4 y2
6 and
t19 = −P2
R2
x2
1x2
4y2
2 y2
3 y2
5 y2
6
then, the 19 secret share holders are Yi = tiS
where 1 ≤ i ≤ 19
Step 10 19
j =1 Yj ≡ S (mod PQR).
Example 4 Managing the shortage of Login ID Problems
in Petersen Networks . The other terminology not defined
here can be found in Balakrishnan and Ranganathan (2000)
Downloadedby[117.193.201.172]at12:1623January2015
Systems Science & Control Engineering: An Open Access Journal 111
(1) There are 10 Login ID and 15 users in the given
network
(2) Any two Login IDs can be utilized by at most one
user
(3) Every Login ID is used by exactly three users
(4) Represent the Login IDs by the nodes (vertices)
of the graph G
(5) If there is a user-j using Login IDs Log IDr and
Log IDs, then join them by an edge
(6) If the two users have a common Login ID then
they are conflict users, otherwise non-conflict
users. For example, Conflict users: user-1, user-2
and user-7, they have common Login ID Log ID1
and Non-Conflict users: user-2, user-5 and user-9
(7) Define V(G) = {vi = Log IDi | 1 ≤ i ≤ 10}
Define E(G) = {k = user k | 1 ≤ k ≤ 15}
(8) Define f (vi) = f (Log IDi) = σ(i), where σ is a
permutation on the set of numbers {1, 2, . . . , 10}.
This σ(i) is given for each Log IDi
(9) Now define the graceful labeling g on the set
{σ(1), σ(2), . . . , σ(10)}
g : {σ(i) : 1 ≤ i ≤ 10} −→ {0, 1, 2, . . . , q − 1, q}.
Suppose
g[user j ] =| g(σ(r)) − g(σ(s)) |∈ {1, 2, . . . , q}
where 1 ≤ r, s ≤ 10, r = s
(10) g : E(G) −→ {1, 2, . . . , q}
(11) g is kept secret, but g[user j ] is given for each
user j
(12) g[user j ] is called user-ID
(σ(r), σ(s)) are two Login IDs for the user j
(13) Entire Network is kept secret
(14) P : V(G) −→ {p1, p2, . . . , p10} where pi, 1 ≤ i ≤
10 are distinct odd primes with q < min{pi}, 1 ≤
i ≤ 10, q < pj ∀j (P is kept secret)
g[user j ] is known 1 ≤ j ≤ 15
(15) Define ej : (ej , (pr − 1)(ps − 1)) = 1 (ej kept
secret)
(16) Define mj ≡ (g[user j ])ej
(mod prps) P[LogIDr] =
pr, P[Log IDs] = ps, 1 ≤ r, s ≤ 10, r = s
(17) Decompose the user (edges) into subset of Non-
Conflict users (set of Independent Edges)
(18)
A = {user-2, user-5, user-9, user-11, user-13} :
user-2 ←→ {Log ID1, Log ID5}
user-5 ←→ {Log ID2, Log ID3}
user-9 ←→ {Log ID4, Log ID8}
user-11 ←→ {Log ID6, Log ID9}
user-13 ←→ {Log ID7, Log ID10}
B = {user-1, user-3, user-12, user-14} :
user-1 ←→ {Log ID1, Log ID2}
user-3 ←→ {Log ID5, Log ID4}
user-12 ←→ {Log ID6, Log ID8}
user-14 ←→ {Log ID7, Log ID9}
C = {user-4, user-7, user-8, user-15} :
user-4 ←→ {Log ID3, Log ID4}
user-7 ←→ {Log ID1, Log ID6}
user-8 ←→ {Log ID5, Log ID7}
user-15 ←→ {Log ID8, Log ID10}
D = {user-6, user-10} :
user-6 ←→ {Log ID2, Log ID10}
user-10 ←→ {Log ID3, Log ID9}
(19) Define congruences equations for the set A, B, C
and D as follows
x ≡ m2 (mod p1p5)
x ≡ m5 (mod p2p3)
x ≡ m9 (mod p4p8)
x ≡ m11 (mod p6p9)
x ≡ m13 (mod p7p10)
x has a unique solution (mod p1p2 · · · p10)
Thus x is the common secret shared by the
group A Non-Conflict users
y ≡ m1 (mod p1p2)
y ≡ m3 (mod p4p5)
y ≡ m12 (mod p6p8)
y ≡ m14 (mod p7p9)
y has a unique solution (mod p1p2p4p5p6p7p8p9)
Downloadedby[117.193.201.172]at12:1623January2015
112 N. Chandramowliswaran et al.
Thus y is the common secret shared by the
group B Non-Conflict users
z ≡ m4 (mod p3p4)
z ≡ m7 (mod p1p6)
z ≡ m8 (mod p5p7)
z ≡ m15 (mod p8p10)
z has a unique solution (mod p1p3p4p5p6p7p8p10)
Thus z is the common secret shared by the group
C Non-Conflict users
w ≡ m6 (mod p2p10)
w ≡ m10 (mod p3p9)
w has a unique solution (mod p2p3p9p10)
Thus w is the common secret shared by the
group D Non-Conflict users
4. Conclusion
In the proposed system we only focused on protecting the
group key information broadcasted from the Dealer to all
the share holders in the group and the group guarantees the
confidentiality authentication of the key generated. This
confirms that the protocol is secure for both inside and
outside attack. In this paper, an algorithm is proposed for
secure key sharing. This method can be used for factor-
ization of positive integer N. The proposed tool is more
efficient key distribution algorithm used for a secret code,
since it involves more number of prime numbers. The tech-
nique used in this paper for secret sharing is to split the
secret into different primes and send it to the participat-
ing share holders in the network. Also it is not able to
decode the secret without the knowledge of all shares and
any attacker cannot identify if any one share is missing.
Hence forth one can use it for various network protocols
and it leads a opening of new developments in the field of
cryptosystems
Disclosure statement
No potential conflict of interest was reported by the authors.
References
Apostol, T. M. (1976). Introduction to analytic number theory.
Springer.
Asmuth, C., & Bloom, J. (1983). A modular approach to key safe-
guarding. IEEE Transactions on Information Theory, 29,
208–210.
Balakrishnan, R., & Ranganathan, K. (2000). A textbook of graph
theory. Berlin: Springer.
Berlekamp, E. R. (1968). Algebraic coding theory. New York,
NY: McGraw-Hill.
Blakley, G. R. (1979). Safeguarding cryptographic keys. Pro-
ceedings of the National Computer Conference, AFIPS
Press, Monval, NJ, Vol. 48, pp. 313–317.
Koblitz, N. (1994). A course in number theory and cryptography
(2nd ed.). New York: Springer-Verlag.
Lu, Y., & Li, J. (2013). Constructing paring-free certificate-based
encryption. International Journal of Innovative Computing
Information and Control, 9(11), 4509–4518.
Mignotte, M. (1983). How to share a secret. Advances in Cryptol-
ogy – Eurocrypt’82, LNCS, Vol. 149, Springer-Verlag, pp.
371–375.
Muralikrishna, P., Srinivasan, S., & Chandramowliswaran, N.
(2013). Secure schemes for secret sharing and key distribu-
tion using Pell’s equation. International Journal of Pure and
Applied Mathematics, 85(5), 933–937.
Okamoto, E., & Tanaka, K. (1989). Key distribution system based
on identification information. IEEE Journal on Selected
Areas in Communications, 7(4), 481–485.
Schneier, B. (1996). Applied cryptography (2nd ed.). New York:
J. Wiley & Sons, Inc.
Shamir, A. (1979). How to share a secret. Communications of the
ACM, 22(11), 612–613.
Srinivasan, S., Muralikrishna, P., & Chandramowliswaran, N.
(2013). Authenticated multiple key distribution using sim-
ple continued fraction. International Journal of Pure and
Applied Mathematics, 87(2), 349–354.
Downloadedby[117.193.201.172]at12:1623January2015

More Related Content

What's hot

DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGDATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGIJNSA Journal
 
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.CSCJournals
 
A mathematical model of access control in big data using confidence interval ...
A mathematical model of access control in big data using confidence interval ...A mathematical model of access control in big data using confidence interval ...
A mathematical model of access control in big data using confidence interval ...csandit
 
Highly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted imagesHighly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted imageseSAT Journals
 
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGFAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGIJNSA Journal
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Countsacijjournal
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelIRJET Journal
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 

What's hot (11)

I43055257
I43055257I43055257
I43055257
 
RSA 32-bit Implementation Technique
RSA 32-bit Implementation TechniqueRSA 32-bit Implementation Technique
RSA 32-bit Implementation Technique
 
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODINGDATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
DATA SECURITY USING PRIVATE KEY ENCRYPTION SYSTEM BASED ON ARITHMETIC CODING
 
Presentation on K-Means Clustering
Presentation on K-Means ClusteringPresentation on K-Means Clustering
Presentation on K-Means Clustering
 
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
Novel Methods of Generating Self-Invertible Matrix for Hill Cipher Algorithm.
 
A mathematical model of access control in big data using confidence interval ...
A mathematical model of access control in big data using confidence interval ...A mathematical model of access control in big data using confidence interval ...
A mathematical model of access control in big data using confidence interval ...
 
Highly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted imagesHighly secure scalable compression of encrypted images
Highly secure scalable compression of encrypted images
 
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTINGFAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
FAST DETECTION OF DDOS ATTACKS USING NON-ADAPTIVE GROUP TESTING
 
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support CountsSymmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
Symmetric-Key Based Privacy-Preserving Scheme For Mining Support Counts
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 

Similar to Secret sharing using Chinese remainder theorem

BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERBREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERAIRCC Publishing Corporation
 
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT SolverBreaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT SolverAIRCC Publishing Corporation
 
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...cscpconf
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasesswathi78
 
To allot secrecy-safe association rules mining schema using FP tree
To allot secrecy-safe association rules mining schema using FP treeTo allot secrecy-safe association rules mining schema using FP tree
To allot secrecy-safe association rules mining schema using FP treeUvaraj Shan
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...cscpconf
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...csandit
 
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Information Security Awareness Group
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...SUBHAJIT GHOSH
 
A New Chaotic Map for Secure Transmission
A New Chaotic Map for Secure TransmissionA New Chaotic Map for Secure Transmission
A New Chaotic Map for Secure TransmissionTELKOMNIKA JOURNAL
 
Geometry in cryptography a review
Geometry in cryptography   a reviewGeometry in cryptography   a review
Geometry in cryptography a revieweSAT Journals
 
Deep Learning Approach for Enhanced Cyber Threat Indicators in Twitter Stream
Deep Learning Approach for Enhanced Cyber Threat Indicators in Twitter StreamDeep Learning Approach for Enhanced Cyber Threat Indicators in Twitter Stream
Deep Learning Approach for Enhanced Cyber Threat Indicators in Twitter StreamSimranKetha
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data MiningIJMER
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONSPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONShakas Technologies
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolationnexgentechnology
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharingnexgentech15
 

Similar to Secret sharing using Chinese remainder theorem (20)

NCM RB PAPER
NCM RB PAPERNCM RB PAPER
NCM RB PAPER
 
11
1111
11
 
11
1111
11
 
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVERBREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
BREAKING MIGNOTTE’S SEQUENCE BASED SECRET SHARING SCHEME USING SMT SOLVER
 
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT SolverBreaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
Breaking Mignotte's Sequence Based Secret Sharing Scheme Using SMT Solver
 
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
A MATHEMATICAL MODEL OF ACCESS CONTROL IN BIG DATA USING CONFIDENCE INTERVAL ...
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
To allot secrecy-safe association rules mining schema using FP tree
To allot secrecy-safe association rules mining schema using FP treeTo allot secrecy-safe association rules mining schema using FP tree
To allot secrecy-safe association rules mining schema using FP tree
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
 
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
A SECURE DIGITAL SIGNATURE SCHEME WITH FAULT TOLERANCE BASED ON THE IMPROVED ...
 
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
Optimal Security Response to Attacks on Open Science Grids Mine Altunay, Sven...
 
anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...anonymous and efficient authentication scheme for privacy-preserving distribu...
anonymous and efficient authentication scheme for privacy-preserving distribu...
 
Final PPT.pptx
Final PPT.pptxFinal PPT.pptx
Final PPT.pptx
 
A New Chaotic Map for Secure Transmission
A New Chaotic Map for Secure TransmissionA New Chaotic Map for Secure Transmission
A New Chaotic Map for Secure Transmission
 
Geometry in cryptography a review
Geometry in cryptography   a reviewGeometry in cryptography   a review
Geometry in cryptography a review
 
Deep Learning Approach for Enhanced Cyber Threat Indicators in Twitter Stream
Deep Learning Approach for Enhanced Cyber Threat Indicators in Twitter StreamDeep Learning Approach for Enhanced Cyber Threat Indicators in Twitter Stream
Deep Learning Approach for Enhanced Cyber Threat Indicators in Twitter Stream
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONSPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
 

More from Chandramowliswaran NARAYANASWAMY

More from Chandramowliswaran NARAYANASWAMY (20)

M.tech.quiz (1)
M.tech.quiz (1)M.tech.quiz (1)
M.tech.quiz (1)
 
number theory chandramowliswaran theorem
number theory chandramowliswaran theoremnumber theory chandramowliswaran theorem
number theory chandramowliswaran theorem
 
tree-gen-algo
tree-gen-algotree-gen-algo
tree-gen-algo
 
invited-seminar-libre(1)
invited-seminar-libre(1)invited-seminar-libre(1)
invited-seminar-libre(1)
 
testimonial_iit_3_(3)
testimonial_iit_3_(3)testimonial_iit_3_(3)
testimonial_iit_3_(3)
 
Passman
PassmanPassman
Passman
 
graceful Trees through Graceful codes (1)
graceful Trees through Graceful codes (1)graceful Trees through Graceful codes (1)
graceful Trees through Graceful codes (1)
 
recom
recomrecom
recom
 
higman
higmanhigman
higman
 
balakrishnan2004
balakrishnan2004balakrishnan2004
balakrishnan2004
 
April2012ART_01(1)
April2012ART_01(1)April2012ART_01(1)
April2012ART_01(1)
 
DDDDDDDDDDDDDDDDDD
DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD
DDDDDDDDDDDDDDDDDD
 
CCCCCCCCCCCCCCCCCC
CCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCCC
CCCCCCCCCCCCCCCCCC
 
BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
 
PETERSON BERGE
PETERSON BERGEPETERSON BERGE
PETERSON BERGE
 
FDP SumCourse Schedule July 2009 (1)
FDP SumCourse Schedule July  2009 (1)FDP SumCourse Schedule July  2009 (1)
FDP SumCourse Schedule July 2009 (1)
 
kyoto-seminar
kyoto-seminarkyoto-seminar
kyoto-seminar
 
japan-invite
japan-invitejapan-invite
japan-invite
 
R.S.A Encryption
R.S.A EncryptionR.S.A Encryption
R.S.A Encryption
 
scsvmv-testimonial
scsvmv-testimonialscsvmv-testimonial
scsvmv-testimonial
 

Secret sharing using Chinese remainder theorem

  • 1. This article was downloaded by: [117.193.201.172] On: 23 January 2015, At: 12:16 Publisher: Taylor & Francis Informa Ltd Registered in England and Wales Registered Number: 1072954 Registered office: Mortimer House, 37-41 Mortimer Street, London W1T 3JH, UK Click for updates Systems Science & Control Engineering: An Open Access Journal Publication details, including instructions for authors and subscription information: http://www.tandfonline.com/loi/tssc20 Authenticated key distribution using given set of primes for secret sharing N. Chandramowliswaran a , S. Srinivasan b & P. Muralikrishna b a Department of Applied Sciences, ITM University, Gurgaon-122017, Haryana, India b School of Advanced Sciences, VIT University, Vellore – 632014, India Accepted author version posted online: 16 Dec 2014.Published online: 14 Jan 2015. To cite this article: N. Chandramowliswaran, S. Srinivasan & P. Muralikrishna (2015) Authenticated key distribution using given set of primes for secret sharing, Systems Science & Control Engineering: An Open Access Journal, 3:1, 106-112, DOI: 10.1080/21642583.2014.985803 To link to this article: http://dx.doi.org/10.1080/21642583.2014.985803 PLEASE SCROLL DOWN FOR ARTICLE Taylor & Francis makes every effort to ensure the accuracy of all the information (the “Content”) contained in the publications on our platform. Taylor & Francis, our agents, and our licensors make no representations or warranties whatsoever as to the accuracy, completeness, or suitability for any purpose of the Content. Versions of published Taylor & Francis and Routledge Open articles and Taylor & Francis and Routledge Open Select articles posted to institutional or subject repositories or any other third-party website are without warranty from Taylor & Francis of any kind, either expressed or implied, including, but not limited to, warranties of merchantability, fitness for a particular purpose, or non-infringement. Any opinions and views expressed in this article are the opinions and views of the authors, and are not the views of or endorsed by Taylor & Francis. The accuracy of the Content should not be relied upon and should be independently verified with primary sources of information. Taylor & Francis shall not be liable for any losses, actions, claims, proceedings, demands, costs, expenses, damages, and other liabilities whatsoever or howsoever caused arising directly or indirectly in connection with, in relation to or arising out of the use of the Content. This article may be used for research, teaching, and private study purposes. Terms & Conditions of access and use can be found at http://www.tandfonline.com/page/terms-and-conditions It is essential that you check the license status of any given Open and Open Select article to confirm conditions of access and use.
  • 2. Systems Science & Control Engineering: An Open Access Journal, 2015 Vol. 3, 106–112, http://dx.doi.org/10.1080/21642583.2014.985803 Authenticated key distribution using given set of primes for secret sharing N. Chandramowliswarana∗ , S. Srinivasanb and P. Muralikrishnab aDepartment of Applied Sciences, ITM University, Gurgaon-122017, Haryana, India; bSchool of Advanced Sciences, VIT University, Vellore – 632014, India (Received 16 November 2013; accepted 1 November 2014) In recent years, Chinese remainder theorem (CRT)-based function sharing schemes are proposed in the literature. In this paper, we study systems of two or more linear congruences. When the moduli are pairwise coprime, the main theorem is known as the CRT, because special cases of the theorem were known to the ancient Chinese. In modern algebra the CRT is a powerful tool in a variety of applications, such as cryptography, error control coding, fault-tolerant systems and certain aspects of signal processing. Threshold schemes enable a group of users to share a secret by providing each user with a share. The scheme has a threshold t + 1 if any subset with cardinality t + 1 of the shares enables the secret to be recovered. In this paper, we are considering 2t prime numbers to construct t share holders. Using the t share holders, we split the secret S into t parts and all the t shares are needed to reconstruct the secret using CRT. Keywords: key distribution; Chinese remainder theorem; Pell’s equation; graceful labeling AMS Classification: 94A60; 94A62; 05C78 1. Introduction A threshold scheme enables a secret to be shared among a group of members providing each member with a share. The scheme has a threshold t + 1 if any subset with car- dinality t + 1 out of the shares enables the secret to be recovered. We will use the notation (t + 1, ) to refer to such a scheme. Ideally, in a (t + 1) threshold scheme, t shares should not give any information on the secret. We will discuss later how to express this information. In the 1980s, several algebraic constructions of (t + 1, ) threshold schemes were proposed. Key distribution is a central problem in cryptographic systems, one of the nicest ones is the idea of secret shar- ing, originally suggested by Blakley (1979). Somewhat surprisingly, Shamir was able to construct a very efficient such scheme for any n and t without relying on any cryp- tographic assumptions. Such schemes are called t out of n secret sharing schemes. An n out of n schemes is a scheme where all n shares are needed to reconstruct, and if even one share is missing then there is absolutely no information about the secret. Secret sharing was invented independently by Shamir (1979) and Blakley (1979). A number of common mathematical techniques in sig- nal processing and data transmission have as their common basis an earliest number-theoretic theorem known as the Chinese remainder theorem (CRT). The scope of problems to which this applies is very wide. It includes cryptogra- phy, error control coding, fault-tolerant systems and certain ∗Corresponding author. Email: ncmowli@hotmail.com aspects of signal processing. In this paper, we present three new centralized group key management protocols based on the CRT. By shifting more computing load onto the key server we optimize the number of re-key broadcast messages, user-side key computation, and number of key storages. It is attracted much attention in the research com- munity and a number of schemes have been proposed, including many encryption schemes and signature schemes (Lu & Li, 2013). The CRT can also be used in secret sharing, there are two secret sharing schemes that make use of the CRT, Mignotte’s and Asmuth-Bloom’s Schemes see in Mignotte (1983) and Asmuth and Bloom (1983). They are threshold secret sharing schemes, in which the shares are gener- ated by reduction modulo the integers mi, and the secret is recovered by essentially solving the system of congruences using the CRT (Apostol (1976)). THEOREM 1.1 (CRT) Suppose that m1, m2, . . . , mr are pairwise relatively prime positive integers, and let a1, a2, . . . , ar be integers. Then the system of congruences, x ≡ ai (mod mi) for 1 ≤ i ≤ r, has a unique solution mod- ulo M = m1 × m2 × . . . × mr, which is given by: x ≡ a1M1y1 + a2M2y2 + . . . + arMryr (mod M), where Mi = M/mi and yi ≡ (Mi)−1 (mod mi) for 1 ≤ i ≤ r. All types of secret key sharing considered in this paper mainly uses factorization difficulty and discrete log c 2015 The Author(s). Published by Taylor & Francis. This is an Open Access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/Licenses/by/4.0/), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Downloadedby[117.193.201.172]at12:1623January2015
  • 3. Systems Science & Control Engineering: An Open Access Journal 107 problem difficulty. Here, we propose three secret sharing scheme among t shares. The motivation for the use of secret key sharing scheme is that, it gives confidence to the source node or the owner about the genuinely participating shares in the network. Here, a key is transmitted or shared among the multiple share holders in the network that are under the process of encryption and decryption. The objec- tive is to maintain the genuineness of the nodes that are present in the network. Here, the shares are properly dis- tributed by choosing 2t prime numbers and then it is shared to their corresponding nodes for which it is generated. 2. Main result In this section we give key distribution theorem and algo- rithms. The proposed system involves a design of a pre- distribution algorithm using a deterministic approach. A key pre-distribution algorithm using number theory with high connectivity, high resilience and memory require- ments is being designed by implementing a deterministic approach. Most of the related technical terms and defi- nitions appear in Mignotte (1983), Muralikrishna, Srini- vasan, and Chandramowliswaran (2013), Okamoto and Tanaka (1989) and Muralikrishna et al. (2013). The oth- ers can be found in text books such as Apostol (1976), Berlekamp (1968), Blakley (1979), and Koblitz (1994). In this section, we give three distinct novel secret shar- ing schemes. Consider the three very large odd primes p, q and r with (qr−1 + rq−1 ) ≡ 0 (mod p), (rp−1 + pr−1 ) ≡ 0 (mod q) and (pq−1 + qp−1 ) ≡ 0 (mod r). To accomplish our first secret key sharing scheme, we adopt the following theorem. THEOREM 2.1 Let S be the given secret and N = pqr where p, q and r are distinct large odd primes. Define three secret shareholders Y1, Y2, Y3 as follows: Y1 ≡ (−Sk1p(qr−1 + rq−1 )) (mod N), Y2 ≡ (−Sk2q(pr−1 + rp−1 )) (mod N) and Y3 ≡ (−S(k3r(pq−1 + qp−1 ) + 1)) (mod N) then S = Y1 + Y2 + Y3 (mod N) In order to prove the proposed theorem, we regard a Lemma 2.2, as the secret key information. LEMMA 2.2 Let p, q and r be three given distinct odd primes. Then there exist integers k1, k2 and k3 such that k1p(qr−1 + rq−1 ) + k2q(pr−1 + rq−1 ) + k3r(pq−1 + qp−1 ) + 2 ≡ 0 (mod pqr). Proof Define: X = (pq−1 + qp−1 ) + (pr−1 + rp−1 ) + (qr−1 + rq−1 ) − 2. Then X ≡ (qr−1 + rq−1 ) (mod p) X ≡ (pr−1 + rp−1 ) (mod q) and X ≡ (pq−1 + qp−1 ) (mod r). By CRT, the above system of congruences has exactly one solution modulo the product pqr. Define M = pqr then Mp = M/p = qr, Mq = M/q = pr and Mr = M/r = pq. Since (Mp , p) = 1, then there is a unique Mp such that Mp Mp ≡ 1 (mod p). Similarly there are unique Mq and Mr such that MqMq ≡ 1 (mod q) and MrMr ≡ 1 (mod r). Consider X ≡ ((pq−1 + qp−1 )MrMr + (pr−1 + rp−1 )MqMq + (qr−1 + rq−1 )Mp Mp ) (mod pqr) that is, pq−1 + qp−1 + pr−1 + rp−1 + qr−1 + rq−1 − 2 ≡ ((pq−1 + qp−1 )MrMr + (pr−1 + rp−1 )MqMq + (qr−1 + rq−1 )Mp Mp ) (mod pqr) − 2 ≡ ((pq−1 + qp−1 )(MrMr − 1) + (pr−1 + rp−1 ) × (MqMq − 1) + (qr−1 + rq−1 )(Mp Mp − 1)) × (mod pqr). Thus k1p(qr−1 + rq−1 ) + k2q(pr−1 + rq−1 ) + k3r(pq−1 + qp−1 ) + 2 ≡ 0 (mod pqr). Proof of Theorem 2.1 By the above Lemma 2.2, we have k1p(qr−1 + rq−1 ) + k2q(pr−1 + rq−1 ) + k3r(pq−1 + qp−1 ) + 2 ≡ 0 (mod N). 1 ≡ (−(k1p(qr−1 + rq−1 )) − (k2q(pr−1 + rq−1 )) − (k3r(pq−1 + qp−1 ) + 1)) (mod N). Thus S = Y1 + Y2 + Y3 (mod N). The following three examples motivating us to write nice secret sharing algorithms Example 1 Secret Key Sharing using Quadratic Polyno- mials Step 1 Define P(x) = 1x2 + 2x + 3 (secret) where i ∈ Z+ , i ∈ {1, 2, 3} Let λ be a positive integer with P(λ) = 1λ2 + 2λ + 3 = μ (say) Step 2 Define Q(x) = P(x) − μ then Q(λ) = 0 Step 3 Let s is the given secret. Find integers a, b, c, d, e, f , g, , h, r satisfying 1x2 + 2x + ( 3 − μ + s) = α[a(1 + x)2 + b(1 + x) + c] + Downloadedby[117.193.201.172]at12:1623January2015
  • 4. 108 N. Chandramowliswaran et al. β[d(1 + x)2 + e(1 + x) + f ] + γ [g(1 + x)2 + h(1 + x) + r] with a d g 2a + b 2d + e 2g + h a + b + c d + e + f g + h + r = ±1. Step 4 Compare the coefficients on both sides we get, αa + βd + γ g = 1 α(2a + b) + β(2d + e) + γ (2g + h) = 2 α(a + b + c) + β(d + e + f ) + γ (g + h + r) = 3 − μ + s. Step 5 ⎛ ⎝ a d g 2a + b 2d + e 2g + h a + b + c d + e + f g + h + r ⎞ ⎠ ⎛ ⎝ α β γ ⎞ ⎠ = ⎛ ⎝ 1 2 3 − μ + s ⎞ ⎠ , where ⎛ ⎝ a d g 2a + b 2d + e 2g + h a + b + c d + e + f g + h + r ⎞ ⎠ ∈ GL3(Z), where GL3(Z) be the set of all 3 × 3 matrices of integer coefficients with determinant is ±1 Step 6 ⎛ ⎝ α β γ ⎞ ⎠ = ⎛ ⎝ a d g 2a + b 2d + e 2g + h a + b + c d + e + f g + h + r ⎞ ⎠ −1 × ⎛ ⎝ 1 2 3 − μ + s ⎞ ⎠ , where α, β and γ are uniquely solved by the above information Step 7 Select three secret share holders P1, P2 and P3 P1 ←→ ax2 + (2a + b)x + (a + b + c) = P1(x) P2 ←→ dx2 + (2d + e)x + (d + e + f ) = P2(x) and P3 ←→ gx2 + (2g + h)x + (g + h + r) = P3(x) Example 2 Secret Key Sharing using Finite Groups Step 1 Let P = 2pr + 1 and Q = 2qs + 1, where P, Q, p and q are very large odd primes (which is kept secret). Step 2 Let N = PQ Step 3 Define G = {1 ≤ x ≤ N | (x, N) = 1} Step 4 Let ×N be the multiplication modulo N. Clearly (G, ×N ) forms a finite group with O(G) = φ(N) = 4pr qs Step 5 Let s (given secret) be the element of G Step 6 From finite group theory, any map , g −→ gm is always an automorphism of G, if (m, O(G)) = 1 Step 7 Let m = 1 + 2 + · · · + t. Consider s = xm s = x 1+ 2+···+ t s = x 1 x 2 · · · x t s = y1y2 · · · yt, where yi = x i (mod N), 1 ≤ i ≤ t be the indi- vidual share holders. Example 3 Secret Key Sharing using affine number theo- retic functions Step 1 Let S = {ak | 1 ≤ k ≤ N} be the given set of distinct positive integers Step 2 N k=1 ak = P, where P is very large odd prime Step 3 Clearly, ( N j =1 aj , P) = 1 and (aj , P − aj ) = 1, ∀j , 1 ≤ j ≤ N Step 5 Denote {0, 1, 2, . . . , N j =1 aj − 1} = [0, N j =1 aj − 1], then Define fP : [0, N j =1 aj − 1] 1−1 −−→ onto [0, N j =1 aj − 1] such that for each x ∈ [0, N j =1 aj − 1], fP(x) = Px + t (mod N j =1 aj ) where t ∈ [0, N j =1 aj − 1] Step 6 Define faj : [0, P − aj − 1] 1−1 −−→ onto [0, P − aj − 1] such that for each y ∈ [0, P − aj − 1] faj (y) = aj y + bj (mod P − aj ) where bj ∈ [0, P − aj − 1] Downloadedby[117.193.201.172]at12:1623January2015
  • 5. Systems Science & Control Engineering: An Open Access Journal 109 Step 7 Define gaj : [0, aj − 1] 1−1 −−→ onto [0, aj − 1] such that for each z ∈ [0, aj − 1] gaj (z) = (P − aj )z + cj (mod aj ) where cj ∈ [0, aj − 1] Step 8 Define Yj = gaj (z) = (P − aj )w + dj (mod aj ), w ∈ [0, aj − 1] and ∀j , j {1, 2, . . . , N} with (ar, as) = 1, ∀s, r ∈ {1, 2, . . . , N}. Solve w uniquely mod N j =1 aj Step 9 Let S = fP(w) = Pw + t (mod N j =1 aj ) be the given secret 3. Algorithms ALGORITHM 1 By means of our first secret key sharing scheme, we execute the following hierarchy. Step 1 Consider {pi, qi : i ∈ {1, 2, . . . , t}} be the given distinct secrete odd primes Step 2 Let Ni = piqi Step 3 Pick ai such that (ai, Ni) = 1 Step 4 Choose the positive integers ei such that (ei, (pi − 1)(qi − 1)) = 1 Step 5 Select a common secret S such that (S, Ni) = 1, i ∈ {1, 2, . . . , t} Step 6 Define xi, i ∈ {1, 2, . . . , t} by Niy2 i + 1 = x2 i where xi, yi be the least positive integer solution of Niy2 + 1 = x2 Step 7 For each i, 1 ≤ i ≤ t then construct xi ≡ aiSei (mod Ni) Step 8 Solve S uniquely under (mod Ni) i ∈ {1, 2 . . . , t} using CRT Step 9 S is the common secret shared by the each share holder xi, i ∈ {1, 2, . . . , t} The following proposition asserts that algorithm 2 is a nontrivial secret share holders. PROPOSITION Let P, Q be given very large odd primes with the following conditions (i) P does not divides x2 and y2 (ii) Q does not divides x1 and y1 (iii) 2y2 1 ≡ −1 (mod Q) and 2y2 2 ≡ −1 (mod P) where x1, y1, x2, y2, x3 and y3 satisfy y2 1 − Px2 1 = 1 y2 2 − Qx2 2 = 1 y2 3 − PQx2 3 = 1 and 1 ≡ ((y1y2y3)2 + (−P(x1 y2y3)2 ) + (−Q(x2y1y3)2 )) (mod PQ) gives non-degenerate key sharing. ALGORITHM 2 Construction of Secret sharing by two odd primes P and Q Step 1 Let P, Q be given very large odd primes Step 2 Define N = PQ Step 3 Consider the following Pell’s equations Px2 + 1 = y2 (1) Qx2 + 1 = y2 (2) and PQx2 + 1 = y2 (3). Step 4 Let (x1, y1), (x2, y2) and (x3, y3) be the least pos- itive integral solution of (1), (2) and (3) (i.e.) Px2 1 + 1 = y2 1 , Qx2 2 + 1 = y2 2 and PQx2 3 + 1 = y2 3 y2 1 − Px2 1 = 1 (1) y2 2 − Qx2 2 = 1 (2) y2 3 − PQx2 3 = 1 (3) . Step 5 1 = (y2 1 − Px2 1)(y2 2 − Qx2 2)(y2 3 − PQx2 3) 1 ≡ (y2 1 − Px2 1)(y2 2 − Qx2 2)y2 3 (mod PQ) 1 ≡ (y2 1 y2 2 − Px2 1y2 2 − Qx2 2y2 1 )y2 3 (mod PQ) 1 ≡ ((y1y2y3)2 − P(x1y2y3)2 − Q(x2y1y3)2 ) × (mod PQ) 1 ≡ ((y1y2y3)2 + (−P(x1y2y3)2 ) + (−Q(x2y1y3)2 )) (mod PQ). Step 6 Select a secret S such that (S, PQ) = 1 Step 7 S = (S(y1y2y3)2 + (−PS(x1y2y3)2 ) + (−QS(x2y1y3)2 )) (mod PQ). Step 8 Y1, Y2 and Y3 are secret share holders, where Y1 = S(y1y2y3)2 (mod PQ), Y2 = (−PS(x1y2y3)2 ) (mod PQ) and Y3 = (−QS(x2y1y3)2 ) (mod PQ). ALGORITHM 3 Extension of Algorithm 2 for three odd primes P, Q and R Step 1 Let P, Q and R be given very large odd primes Step 2 Consider the following Pell’s equations Px2 + 1 = y2 (1) Qx2 + 1 = y2 (2) Downloadedby[117.193.201.172]at12:1623January2015
  • 6. 110 N. Chandramowliswaran et al. PQx2 + 1 = y2 (3) Rx2 + 1 = y2 (4) PRx2 + 1 = y2 (5) QRx2 + 1 = y2 (6) and PQRx2 + 1 = y2 (7). Step 3 Let (xi, yi) be the least positive integral solution of (1)–(7) Px2 1 + 1 = y2 1 (1) Qx2 2 + 1 = y2 2 (2) PQx2 3 + 1 = y2 3 (3) Rx2 4 + 1 = y2 4 (4) PRx2 5 + 1 = y2 5 (5) QRx2 6 + 1 = y2 6 (6) and PQRx2 7 + 1 = y2 7 (7). Step 4 1 = (y2 1 − Px2 1)(y2 2 − Qx2 2)(y2 3 − PQx2 3)(y2 4 − Rx2 4) × (y2 5 − PRx2 5)(y2 6 − QRx2 6)(y2 7 − PQRx2 7) that is, (y2 1 − Px2 1)(y2 2 − Qx2 2)(y2 3 − PQx2 3) (y2 4 − Rx2 4)(y2 5 − PRx2 5)(y2 6 − QRx2 6)y2 7 ≡ 1 (mod PQR) Step 5 Step A : (y2 1 − Px2 1)(y2 6 − QRx2 6) (mod PQR) ≡ y2 1 y2 6 − Px2 1y2 6 − QRy2 1 x2 6 (mod PQR) Step B : (y2 3 − PQx2 3)(y2 5 − PRx2 5) (mod PQR) ≡ y2 3 y2 5 − PQx2 3y2 5 − PRy2 3 x2 5 (mod PQR) Step C : (y2 2 − Qx2 2)(y2 4 − Rx2 4) (mod PQR) ≡ y2 2 y2 4 − Qx2 2y2 4 − Ry2 2 x4 − QRx2 2x2 4 (mod PQR) Step 6 Combining Step A and Step C, we have the following (y2 1 − Px2 1)(y2 6 − QRx2 6)(y2 2 − Qx2 2)(y2 4 − Rx2 4) × (mod PQR) ≡ y2 1 y2 2 y2 4 y2 6 − Qx2 2y2 1 y2 4 y2 6 − Rx2 4y2 1 y2 2 y2 6 + QRx2 2x2 4y2 1 y2 6 − Px2 1y2 2 y2 4 y2 6 + PQx2 1x2 2y2 4 y2 6 + PRx2 1x2 4y2 2 y2 6 − QRx2 6y2 1 y2 2 y2 4 + Q2 Rx2 2x2 6y2 1 y2 4 + QR2 x2 4x2 6y2 1 y2 2 − Q2 R2 x2 2x2 4x2 6y2 1 (mod PQR). Step 7 Now include Step B, we have y2 1 y2 2 y2 3 y2 4 y2 5 y2 6 − Qx2 2y2 1 y2 3 y2 4 y2 5 y2 6 − Rx2 4y2 1 y2 2 y2 3 y2 5 y2 6 + QRx2 2x2 4y2 1 y2 3 y2 5 y2 6 − Px2 1y2 2 y2 3 y2 4 y2 5 y2 6 + PQx2 1x2 2y2 3 y2 4 y2 5 y2 6 + PRx2 1x2 4y2 2 y2 3 y2 5 y2 6 − QRx2 6y2 1 y2 2 y2 3 y2 4 y2 5 + Q2 Rx2 2x2 6y2 1 y2 3 y2 4 y2 5 + QR2 x2 4x2 6y2 1 y2 2 y2 3 y2 5 − Q2 R2 x2 2x2 4x2 6y2 1 y2 3 y2 5 − PQx2 3y2 1 y2 2 y2 4 y2 5 y2 6 + PQ2 x2 2x2 3y2 1 y2 4 y2 5 y2 6 + P2 Qx2 1x2 3y2 2 y2 4 y2 5 y2 6 + P2 Q2 x2 1x2 2x2 3y2 4 y2 5 y2 6 − PRx2 5y2 1 y2 2 y2 3 y2 4 y2 6 + PR2 x2 4x2 5y2 1 y2 2 y2 3 y2 6 + P2 Rx2 1x2 5y2 2 y2 3 y2 4 y2 6 − P2 R2 x2 1x2 4y2 2 y2 3 y2 5 y2 6 ≡ 1 (mod PQR). Step 8 Let S be the given secret with P, Q and R does not divide S Step 9 Let t1 = y2 1 y2 2 y2 3 y2 4 y2 5 y2 6 , t2 = −Qx2 2y2 1 y2 3 y2 4 y2 5 y2 6 , t3 = −Rx2 4y2 1 y2 2 y2 3 y2 5 y2 6 , t4 = QRx2 2x2 4y2 1 y2 3 y2 5 y2 6 , t5 = −Px2 1y2 2 y2 3 y2 4 y2 5 y2 6 , t6 = PQx2 1x2 2y2 3 y2 4 y2 5 y2 6 , t7 = PRx2 1x2 4y2 2 y2 3 y2 5 y2 6 , t8 = −QRx2 6y2 1 y2 2 y2 3 y2 4 y2 5 t9 = Q2 Rx2 2x2 6y2 1 y2 3 y2 4 y2 5 , t10 = QR2 x2 4x2 6y2 1 y2 2 y2 3 y2 5 , t11 = −Q2 R2 x2 2x2 4x2 6y2 1 y2 3 y2 5 , t12 = −PQx2 3y2 1 y2 2 y2 4 y2 5 y2 6 , t13 = PQ2 x2 2x2 3y2 1 y2 4 y2 5 y2 6 , t14 = P2 Qx2 1x2 3y2 2 y2 4 y2 5 y2 6 , t15 = P2 Q2 x2 1x2 2x2 3y2 4 y2 5 y2 6 , t16 = −PRx2 5y2 1 y2 2 y2 3 y2 4 y2 6 , t17 = PR2 x2 4x2 5y2 1 y2 2 y2 3 y2 6 , t18 = P2 Rx2 1x2 5y2 2 y2 3 y2 4 y2 6 and t19 = −P2 R2 x2 1x2 4y2 2 y2 3 y2 5 y2 6 then, the 19 secret share holders are Yi = tiS where 1 ≤ i ≤ 19 Step 10 19 j =1 Yj ≡ S (mod PQR). Example 4 Managing the shortage of Login ID Problems in Petersen Networks . The other terminology not defined here can be found in Balakrishnan and Ranganathan (2000) Downloadedby[117.193.201.172]at12:1623January2015
  • 7. Systems Science & Control Engineering: An Open Access Journal 111 (1) There are 10 Login ID and 15 users in the given network (2) Any two Login IDs can be utilized by at most one user (3) Every Login ID is used by exactly three users (4) Represent the Login IDs by the nodes (vertices) of the graph G (5) If there is a user-j using Login IDs Log IDr and Log IDs, then join them by an edge (6) If the two users have a common Login ID then they are conflict users, otherwise non-conflict users. For example, Conflict users: user-1, user-2 and user-7, they have common Login ID Log ID1 and Non-Conflict users: user-2, user-5 and user-9 (7) Define V(G) = {vi = Log IDi | 1 ≤ i ≤ 10} Define E(G) = {k = user k | 1 ≤ k ≤ 15} (8) Define f (vi) = f (Log IDi) = σ(i), where σ is a permutation on the set of numbers {1, 2, . . . , 10}. This σ(i) is given for each Log IDi (9) Now define the graceful labeling g on the set {σ(1), σ(2), . . . , σ(10)} g : {σ(i) : 1 ≤ i ≤ 10} −→ {0, 1, 2, . . . , q − 1, q}. Suppose g[user j ] =| g(σ(r)) − g(σ(s)) |∈ {1, 2, . . . , q} where 1 ≤ r, s ≤ 10, r = s (10) g : E(G) −→ {1, 2, . . . , q} (11) g is kept secret, but g[user j ] is given for each user j (12) g[user j ] is called user-ID (σ(r), σ(s)) are two Login IDs for the user j (13) Entire Network is kept secret (14) P : V(G) −→ {p1, p2, . . . , p10} where pi, 1 ≤ i ≤ 10 are distinct odd primes with q < min{pi}, 1 ≤ i ≤ 10, q < pj ∀j (P is kept secret) g[user j ] is known 1 ≤ j ≤ 15 (15) Define ej : (ej , (pr − 1)(ps − 1)) = 1 (ej kept secret) (16) Define mj ≡ (g[user j ])ej (mod prps) P[LogIDr] = pr, P[Log IDs] = ps, 1 ≤ r, s ≤ 10, r = s (17) Decompose the user (edges) into subset of Non- Conflict users (set of Independent Edges) (18) A = {user-2, user-5, user-9, user-11, user-13} : user-2 ←→ {Log ID1, Log ID5} user-5 ←→ {Log ID2, Log ID3} user-9 ←→ {Log ID4, Log ID8} user-11 ←→ {Log ID6, Log ID9} user-13 ←→ {Log ID7, Log ID10} B = {user-1, user-3, user-12, user-14} : user-1 ←→ {Log ID1, Log ID2} user-3 ←→ {Log ID5, Log ID4} user-12 ←→ {Log ID6, Log ID8} user-14 ←→ {Log ID7, Log ID9} C = {user-4, user-7, user-8, user-15} : user-4 ←→ {Log ID3, Log ID4} user-7 ←→ {Log ID1, Log ID6} user-8 ←→ {Log ID5, Log ID7} user-15 ←→ {Log ID8, Log ID10} D = {user-6, user-10} : user-6 ←→ {Log ID2, Log ID10} user-10 ←→ {Log ID3, Log ID9} (19) Define congruences equations for the set A, B, C and D as follows x ≡ m2 (mod p1p5) x ≡ m5 (mod p2p3) x ≡ m9 (mod p4p8) x ≡ m11 (mod p6p9) x ≡ m13 (mod p7p10) x has a unique solution (mod p1p2 · · · p10) Thus x is the common secret shared by the group A Non-Conflict users y ≡ m1 (mod p1p2) y ≡ m3 (mod p4p5) y ≡ m12 (mod p6p8) y ≡ m14 (mod p7p9) y has a unique solution (mod p1p2p4p5p6p7p8p9) Downloadedby[117.193.201.172]at12:1623January2015
  • 8. 112 N. Chandramowliswaran et al. Thus y is the common secret shared by the group B Non-Conflict users z ≡ m4 (mod p3p4) z ≡ m7 (mod p1p6) z ≡ m8 (mod p5p7) z ≡ m15 (mod p8p10) z has a unique solution (mod p1p3p4p5p6p7p8p10) Thus z is the common secret shared by the group C Non-Conflict users w ≡ m6 (mod p2p10) w ≡ m10 (mod p3p9) w has a unique solution (mod p2p3p9p10) Thus w is the common secret shared by the group D Non-Conflict users 4. Conclusion In the proposed system we only focused on protecting the group key information broadcasted from the Dealer to all the share holders in the group and the group guarantees the confidentiality authentication of the key generated. This confirms that the protocol is secure for both inside and outside attack. In this paper, an algorithm is proposed for secure key sharing. This method can be used for factor- ization of positive integer N. The proposed tool is more efficient key distribution algorithm used for a secret code, since it involves more number of prime numbers. The tech- nique used in this paper for secret sharing is to split the secret into different primes and send it to the participat- ing share holders in the network. Also it is not able to decode the secret without the knowledge of all shares and any attacker cannot identify if any one share is missing. Hence forth one can use it for various network protocols and it leads a opening of new developments in the field of cryptosystems Disclosure statement No potential conflict of interest was reported by the authors. References Apostol, T. M. (1976). Introduction to analytic number theory. Springer. Asmuth, C., & Bloom, J. (1983). A modular approach to key safe- guarding. IEEE Transactions on Information Theory, 29, 208–210. Balakrishnan, R., & Ranganathan, K. (2000). A textbook of graph theory. Berlin: Springer. Berlekamp, E. R. (1968). Algebraic coding theory. New York, NY: McGraw-Hill. Blakley, G. R. (1979). Safeguarding cryptographic keys. Pro- ceedings of the National Computer Conference, AFIPS Press, Monval, NJ, Vol. 48, pp. 313–317. Koblitz, N. (1994). A course in number theory and cryptography (2nd ed.). New York: Springer-Verlag. Lu, Y., & Li, J. (2013). Constructing paring-free certificate-based encryption. International Journal of Innovative Computing Information and Control, 9(11), 4509–4518. Mignotte, M. (1983). How to share a secret. Advances in Cryptol- ogy – Eurocrypt’82, LNCS, Vol. 149, Springer-Verlag, pp. 371–375. Muralikrishna, P., Srinivasan, S., & Chandramowliswaran, N. (2013). Secure schemes for secret sharing and key distribu- tion using Pell’s equation. International Journal of Pure and Applied Mathematics, 85(5), 933–937. Okamoto, E., & Tanaka, K. (1989). Key distribution system based on identification information. IEEE Journal on Selected Areas in Communications, 7(4), 481–485. Schneier, B. (1996). Applied cryptography (2nd ed.). New York: J. Wiley & Sons, Inc. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613. Srinivasan, S., Muralikrishna, P., & Chandramowliswaran, N. (2013). Authenticated multiple key distribution using sim- ple continued fraction. International Journal of Pure and Applied Mathematics, 87(2), 349–354. Downloadedby[117.193.201.172]at12:1623January2015