SlideShare a Scribd company logo
1 of 7
Download to read offline
SPACE-EFFICIENT VERIFIABLE SECRET SHARING
USING POLYNOMIAL INTERPOLATION
ABSTRACT
Preserving data confidentiality in clouds is a key issue. Secret Sharing, a cryptographic
primitive for the distribution of a secret among a group of n participants designed so that only
subsets of shareholders of cardinality 0 < t _ n are allowed to reconstruct the secret by pooling
their shares, can help mitigating and minimizing the problem. A desirable feature of Secret
Sharing schemes is cheater detection, i.e. the ability to detect one or more malicious shareholders
trying to reconstruct the secret by obtaining legal shares from the other shareholders while
providing them with fake shares. Verifiable Secret Sharing schemes solve this problem by
allowing shareholders verifying the others’ shares. We present new verification algorithms
providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their
space efficiency with regard to other schemes appeared in the literature. We also introduce, in
one of our schemes, the Exponentiating Polynomial Root Problem (EPRP), which is believed to
be NP-Intermediate and therefore difficult.
EXISTING SYSTEM:
In this Section, we discuss related work. We begin by reviewing commitments, and then proceed
analyzing hashing, the schemes based on homomorphic commitments proposed by Feldman
Pedersen and Benaloh and the set coherence verification method, introduced by Harn and Lin.
A commitment is a statement that proves knowledge of some information, without revealing the
information itself. A formal definition follows:
Definition 2.1 (Commitment). Given a value x, a commitment c(x) is a value such that the
following conditions are satisfied:
• Hiding: By knowledge of c(x), it is impossible (or very difficult) to obtain x — c(x) hides x;
• Binding: It is infeasible or impossible to find another value y for which c(y) = c(x) — c(x)
binds to x.
The two properties just defined may refer to the computational or to the unconditional security
setting: if an attacker with infinite computing power can break the former or the latter, the
scheme is said to be, respectively, computationally hiding or computationally binding.
Otherwise, a commitment scheme is said to be unconditionally hiding or unconditionally
binding. More precisely, it can be proved that a commitment scheme cannot be simultaneously
unconditionally hiding and unconditionally binding. Commitments can be implemented via one-
way functions, as a basis for verification schemes.
PROPOSED SYSTEM:
One important issue in the design of a secret sharing protocol is its robustness against cheaters:
common solutions proposed in literature rely on checking consistency of the secret information
after reconstruction from more than one group of shareholders, or on adding helpful data to the
shares in order to detect and/or identify mistrustful behavior. Verifiable Secret Sharing (VSS) is
therefore secret sharing augmented with features that allow only detection or also identification
of any cheater in a coalition, unconditionally or with respect to the scheme parameters(threshold
value, total number of dishonest shareholders, etc.). Several VSS schemes have been proposed,
including, for instance, Publicly Verifiable Secret Sharing (PVSS) or schemes focusing on
Asynchronous Verifiable Secret Sharing (AVSS) such as. In this work, we present new
verification algorithms based on commitments providing arbitrary secret sharing schemes with
cheater detection capabilities, and prove their data efficiency with regard to other schemes
appeared in the literature. Our approach belongs to the Honest-Dealer VSS scheme category,
since it requires a one-time honest dealer. Our contribution is three-fold: (i) we present space
efficient verification protocols that does not even require storing public data for verification; (ii)
our schemes can be used in conjunction with arbitrary secret sharing schemes, and provide
cheater detection capabilities; (iii) we also introduce, in one of our schemes, a new
computational problem, namely the Exponentiating Polynomial Root Problem (EPRP), which
generalizes the Discrete Logarithm Problem (DLP).
Module 1
Privacy and Security in cloud
This section addresses the core theme of this chapter, i.e., the security and privacy-related
challenges in cloud computing. There are numerous security issues for cloud computing as it
encompasses many technologies including networks, databases, operating systems,
virtualization, resource scheduling, transaction management, load balancing, concurrency control
and memory management. Therefore, security issues for many of these systems and technologies
are applicable to cloud computing. For example, the network that interconnects the systems in a
cloud has to be secure. Furthermore, virtualization paradigm in cloud computing leads to several
security concerns. For example, mapping the virtual machines to the physical machines has to be
carried out securely. Data security involves encrypting the data as well as ensuring that
appropriate policies are enforced for data sharing. In addition,
resource allocation and memory management algorithms have to be secure. Finally, data mining
techniques may be applicable for malware detection in the clouds – an approach which is usually
adopted in intrusion detection systems (IDSs) (Sen & Sengupta, 2005; Sen et al., 2006b; Sen et
al., 2008; Sen, 2010a; Sen, 2010b; Sen 2010c). There are six specific areas of the cloud
computing environment where equipment and software require substantial security attention
(Trusted Computing Group’s White Paper, 2010). These six areas are: (1) security of data at rest,
(2) security of data in transit, (3) authentication of users/applications/ processes, (4) robust
separation between data belonging to different customers, (5) cloud legal and regulatory issues,
and (6) incident response. For securing data at rest, cryptographic encryption mechanisms are
certainly the best options. The hard drive manufacturers are now shipping self-encrypting drives
that implement trusted storage standards of the trusted computing group (Trusted Computing
Group’s White Paper, 2010). These self-encrypting drives build encryption hardware into the
drive, providing automated encryption with minimal cost or performance impact. Although
software encryption can also be used for protecting data, it makes the process slower and less
secure since it may be possible for an adversary to steal the encryption key from the machine
without being detected.
Module 2
Space-efficient verifiability
In this Section, we introduce our construction of a new verification method for threshold secret
sharing. It is not designed for a particular scheme, nor does it require any assumption on the
shares. The designed verification algorithm is non-interactive (verification does not require
receiving additional data from other shareholders, besides the shares), requires a one-time honest
dealer, and belongs to the family of commitment-based methods, since it relies on one way
functions. It will be shown that, under certain hypotheses, it is more space-efficient than the
already illustrated homomorphic VSS extensions.
Definitions Notations related to mathematical and string operators are listed below. The
following convention will be used: any operator defined for a bitstring is valid for an unsigned
integer type, and vice-versa.
Module 3
Designing a space-efficient VSS extension
The verification scheme that is going to be designed will be the result of incremental refinements
of partially secure techniques. The main goal to achieve during the design will be the reduction
of verification data. Labels of the form VSS-X will be used to better identify and distinguish the
variants obtained. Moreover, since the final result is a commitment scheme, the security analysis
will develop around the two security properties of hiding and binding.
Module 4
Security assumptions
• There is a single, one-time, honest dealer, that distributes data to all of the n shareholders
involved in the scheme instance;
• There is no trusted shareholder in the underlying network, and no storage of shared or public
data. That is, once provided with their shares and verification data, shareholders do not need any
other information for secret reconstruction and cheater identification;
• Secure bidirectional channels can be established between pairs of entities - any external
attacker can only be passive, so man-in-the-middle attacks are not considered in this model;
security against these kinds of attack is assumed to be addressed by the protocols that establish
communication between the parties over a network (e.g., TLS or SSL);
• Client machines are fully trusted. All of the entities (the dealer and the shareholders) run their
respective protocol steps on their client machines where keys and certificates required for
encryption/ decryption and authentication are stored. If a CSP (Cloud Service Provider) has to be
used for share storage, shareholders encrypt their shares using a symmetric cipher before
uploading them. Similarly, shareholders download shares from CSPs to their clients and decrypt
them before engaging in secret reconstruction and cheater identification;
• CSPs are semi-trusted and modeled as Honest- But-Curious adversaries. Therefore, they act
according to their prescribed actions in all of the protocols they are involved in (they do not, as
malicious users do, try to alter stored data and communications), but it is assumed that CSPs are
interested in learning the contents of shares stored by shareholders, and can fully access
everything stored on their cloud storage infrastructure.
Module 5
Design features
The main features design attempts will insist on, are summarized below:
• Commitments on shares: Verification routines ensure that shares are legal independently from
the secret they are generated from– unlike homomorphic commitment schemes, that guarantees
that a share corresponds to some secret;
• Non-interactivity: Verification algorithms can be carried out in one interaction, that is, no
further communication with other parties is required after receiving the shares;
• Private verification: each shareholder is able to verify the others’ shares, but not its one: this
is not necessary since this interaction model assumes a one-time honest dealer; moreover,
verification is performed differently by each shareholder – by taking as additional input a secret
parameter.
CONCLUSIONS
We have presented new verification schemes enhancing arbitrary secret sharing schemes by
adding cheater detection capabilities. Our main effort was devoted to reducing the amount of
verification data for a secret sharing scheme without worsening the security properties; a new
computational problem, EPRP, supposed to be harder than the DLP, has been introduced, but the
derived verification schemes, missing the homomorphic property, are not extensible to additional
shareholders, and the dealer must be a trusted entity, since any malicious behavior of this party
cannot be detected. Further research should be carried out on the possibility of modifying the
proposed problem in order to augment it with the homomorphic property, so that a resulting VSS
scheme would present shareholder extensibility, and to investigate if this kind of problem can be
also exploited in interactive proofs for authenticating the dealer’s integrity and in publickey
based cryptosystems. Another possible direction for future work could regard investigating
additional runtime efficiency refinements. Finally, proving the NP-hardness of EPRP by deriving
a suitable poly-time reduction would result in a substantial breakthrough in computer science.
REFERENCES
[1] A. Shamir, “How to share a secret.,” Communications of the ACM, vol. 22, no. 11, pp. 612–
613, 1979.
[2] G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979 AFIPS National
Computer Conference, (Monval, NJ, USA), pp. 313–317, AFIPS Press, 1979.
[3] M. Mignotte, “How to share a secret,” in Proceedings of the 1982 Conference on
Cryptography, (Berlin, Heidelberg), pp. 371–375, Springer-Verlag, 1983.
[4] C. Asmuth and J. Bloom, “A modular approach to key safeguarding,” IEEE Trans. Inf.
Theor., vol. 29, pp. 208– 10, Sept. 2006.
[5] P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption- based key management for
secure and scalable mobile applications in clouds,” Cloud Computing, IEEE Transactions on,
vol. 1, pp. 172–186, July 2013.
[6] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing and
achieving simultaneity in the presence of faults,” in Foundations of Computer Science, 1985.,
26th Annual Symposium on, pp. 383–395, 1985. [7] M. Stadler, “Publicly verifiable secret
sharing,” in Advances in Cryptology EUROCRYPT 96 (U. Maurer, ed.), vol. 1070 of Lecture
Notes in Computer Science, pp. 190–199, Springer Berlin Heidelberg, 1996.
[8] E. Fujisaki and T. Okamoto, “A practical and provably secure scheme for publicly verifiable
secret sharing and its applications,” in Advances in Cryptology EUROCRYPT’98 (K. Nyberg,
ed.), vol. 1403 of Lecture Notes in Computer Science, pp. 32–46, Springer Berlin Heidelberg,
1998.
[9] B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its application to
electronic,” in Proceedings of the 19th Annual International Cryptology Conference on
Advances in Cryptology, CRYPTO ’99, pp. 148–164, Springer-Verlag, 1999.

More Related Content

What's hot

KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ...
 KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ... KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ...
KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ...Nexgen Technology
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageShruthi Iyer
 
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONSECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONIJNSA Journal
 
Secure Network Discovery for Risk-Aware Framework in Manet
Secure Network Discovery for Risk-Aware Framework in ManetSecure Network Discovery for Risk-Aware Framework in Manet
Secure Network Discovery for Risk-Aware Framework in ManetIOSR Journals
 
A hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeA hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeredpel dot com
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksCSCJournals
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 
Cross domain identity trust management for grid computing
Cross domain identity trust management for grid computingCross domain identity trust management for grid computing
Cross domain identity trust management for grid computingijsptm
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage Adz91 Digital Ads Pvt Ltd
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudIJTET Journal
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksIJTET Journal
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...revathirram
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYRaushan Kumar Singh
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paperIOSR Journals
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...ijcisjournal
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 

What's hot (18)

KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ...
 KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ... KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ...
KEY-AGGREGATE SEARCHABLE ENCRYPTION (KASE) FOR GROUP DATA SHARING VIA CLOUD ...
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONSECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
 
Secure Network Discovery for Risk-Aware Framework in Manet
Secure Network Discovery for Risk-Aware Framework in ManetSecure Network Discovery for Risk-Aware Framework in Manet
Secure Network Discovery for Risk-Aware Framework in Manet
 
A hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeA hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering scheme
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
Cross domain identity trust management for grid computing
Cross domain identity trust management for grid computingCross domain identity trust management for grid computing
Cross domain identity trust management for grid computing
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
J m paper
J m paperJ m paper
J m paper
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 

Viewers also liked

A framework for secure computations with two
A framework for secure computations with twoA framework for secure computations with two
A framework for secure computations with twoShakas Technologies
 
Cost aware secure routing (caser) protocol design for wireless sensor networks
Cost aware secure routing (caser) protocol design for wireless sensor networksCost aware secure routing (caser) protocol design for wireless sensor networks
Cost aware secure routing (caser) protocol design for wireless sensor networksShakas Technologies
 
A scalable and reliable matching service for
A scalable and reliable matching service forA scalable and reliable matching service for
A scalable and reliable matching service forShakas Technologies
 
Passive ip traceback disclosing the locations of ip spoofers from path backsc
Passive ip traceback disclosing the locations of ip spoofers from path backscPassive ip traceback disclosing the locations of ip spoofers from path backsc
Passive ip traceback disclosing the locations of ip spoofers from path backscShakas Technologies
 
A probabilistic misbehavior detection scheme towards efficient trust establis...
A probabilistic misbehavior detection scheme towards efficient trust establis...A probabilistic misbehavior detection scheme towards efficient trust establis...
A probabilistic misbehavior detection scheme towards efficient trust establis...Shakas Technologies
 
Privacypreservingdelegatedaccesscontrolinpublicclouds
Privacypreservingdelegatedaccesscontrolinpublicclouds Privacypreservingdelegatedaccesscontrolinpublicclouds
Privacypreservingdelegatedaccesscontrolinpublicclouds Shakas Technologies
 
Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892
Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892
Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892Shakas Technologies
 
Cloudarmor supporting reputation based trust management for cloud services
Cloudarmor supporting reputation based trust management for cloud servicesCloudarmor supporting reputation based trust management for cloud services
Cloudarmor supporting reputation based trust management for cloud servicesShakas Technologies
 
Cost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentCost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentShakas Technologies
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Shakas Technologies
 
SELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERS
SELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERSSELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERS
SELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERSShakas Technologies
 
Continuous answering-holistic-queries-over sensor networks
Continuous answering-holistic-queries-over sensor networksContinuous answering-holistic-queries-over sensor networks
Continuous answering-holistic-queries-over sensor networksShakas Technologies
 

Viewers also liked (12)

A framework for secure computations with two
A framework for secure computations with twoA framework for secure computations with two
A framework for secure computations with two
 
Cost aware secure routing (caser) protocol design for wireless sensor networks
Cost aware secure routing (caser) protocol design for wireless sensor networksCost aware secure routing (caser) protocol design for wireless sensor networks
Cost aware secure routing (caser) protocol design for wireless sensor networks
 
A scalable and reliable matching service for
A scalable and reliable matching service forA scalable and reliable matching service for
A scalable and reliable matching service for
 
Passive ip traceback disclosing the locations of ip spoofers from path backsc
Passive ip traceback disclosing the locations of ip spoofers from path backscPassive ip traceback disclosing the locations of ip spoofers from path backsc
Passive ip traceback disclosing the locations of ip spoofers from path backsc
 
A probabilistic misbehavior detection scheme towards efficient trust establis...
A probabilistic misbehavior detection scheme towards efficient trust establis...A probabilistic misbehavior detection scheme towards efficient trust establis...
A probabilistic misbehavior detection scheme towards efficient trust establis...
 
Privacypreservingdelegatedaccesscontrolinpublicclouds
Privacypreservingdelegatedaccesscontrolinpublicclouds Privacypreservingdelegatedaccesscontrolinpublicclouds
Privacypreservingdelegatedaccesscontrolinpublicclouds
 
Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892
Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892
Combiningefficiencyfidelityandflexibilityin 150511053028-lva1-app6892
 
Cloudarmor supporting reputation based trust management for cloud services
Cloudarmor supporting reputation based trust management for cloud servicesCloudarmor supporting reputation based trust management for cloud services
Cloudarmor supporting reputation based trust management for cloud services
 
Cost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentCost minimizing dynamic migration of content
Cost minimizing dynamic migration of content
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...
 
SELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERS
SELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERSSELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERS
SELCSP: A FRAMEWORK TO FACILITATE SELECTION OF CLOUD SERVICE PROVIDERS
 
Continuous answering-holistic-queries-over sensor networks
Continuous answering-holistic-queries-over sensor networksContinuous answering-holistic-queries-over sensor networks
Continuous answering-holistic-queries-over sensor networks
 

Similar to SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION

Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsKamal Spring
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudsibidlegend
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudsibidlegend
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentEditor IJCATR
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganographyiosrjce
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...Nexgen Technology
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasesswathi78
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET Journal
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. IJCERT JOURNAL
 
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET Journal
 
Towards Secure and Dependable Storage Services in Cloud Computing
Towards Secure and Dependable Storage Services in Cloud  Computing Towards Secure and Dependable Storage Services in Cloud  Computing
Towards Secure and Dependable Storage Services in Cloud Computing IJMER
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageIJERA Editor
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448IJRAT
 
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...ijsrd.com
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guaranteesKamal Spring
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guaranteesKamal Spring
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...1crore projects
 

Similar to SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION (20)

Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure clouds
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud Environment
 
J017236366
J017236366J017236366
J017236366
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganography
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
 
Towards Secure and Dependable Storage Services in Cloud Computing
Towards Secure and Dependable Storage Services in Cloud  Computing Towards Secure and Dependable Storage Services in Cloud  Computing
Towards Secure and Dependable Storage Services in Cloud Computing
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
 
IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
IJET-V3I2P8
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
Effective & Flexible Cryptography Based Scheme for Ensuring User`s Data Secur...
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 

More from Shakas Technologies

A Review on Deep-Learning-Based Cyberbullying Detection
A Review on Deep-Learning-Based Cyberbullying DetectionA Review on Deep-Learning-Based Cyberbullying Detection
A Review on Deep-Learning-Based Cyberbullying DetectionShakas Technologies
 
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...Shakas Technologies
 
A Novel Framework for Credit Card.
A Novel Framework for Credit Card.A Novel Framework for Credit Card.
A Novel Framework for Credit Card.Shakas Technologies
 
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...Shakas Technologies
 
NS2 Final Year Project Titles 2023- 2024
NS2 Final Year Project Titles 2023- 2024NS2 Final Year Project Titles 2023- 2024
NS2 Final Year Project Titles 2023- 2024Shakas Technologies
 
MATLAB Final Year IEEE Project Titles 2023-2024
MATLAB Final Year IEEE Project Titles 2023-2024MATLAB Final Year IEEE Project Titles 2023-2024
MATLAB Final Year IEEE Project Titles 2023-2024Shakas Technologies
 
Latest Python IEEE Project Titles 2023-2024
Latest Python IEEE Project Titles 2023-2024Latest Python IEEE Project Titles 2023-2024
Latest Python IEEE Project Titles 2023-2024Shakas Technologies
 
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...Shakas Technologies
 
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSECYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSEShakas Technologies
 
Detecting Mental Disorders in social Media through Emotional patterns-The cas...
Detecting Mental Disorders in social Media through Emotional patterns-The cas...Detecting Mental Disorders in social Media through Emotional patterns-The cas...
Detecting Mental Disorders in social Media through Emotional patterns-The cas...Shakas Technologies
 
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTIONCOMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTIONShakas Technologies
 
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCECO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCEShakas Technologies
 
Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...
Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...
Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...Shakas Technologies
 
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...Shakas Technologies
 
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...Shakas Technologies
 
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...Shakas Technologies
 
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...Shakas Technologies
 
Fighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docxFighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docxShakas Technologies
 
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...Shakas Technologies
 
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...Shakas Technologies
 

More from Shakas Technologies (20)

A Review on Deep-Learning-Based Cyberbullying Detection
A Review on Deep-Learning-Based Cyberbullying DetectionA Review on Deep-Learning-Based Cyberbullying Detection
A Review on Deep-Learning-Based Cyberbullying Detection
 
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
A Personal Privacy Data Protection Scheme for Encryption and Revocation of Hi...
 
A Novel Framework for Credit Card.
A Novel Framework for Credit Card.A Novel Framework for Credit Card.
A Novel Framework for Credit Card.
 
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
A Comparative Analysis of Sampling Techniques for Click-Through Rate Predicti...
 
NS2 Final Year Project Titles 2023- 2024
NS2 Final Year Project Titles 2023- 2024NS2 Final Year Project Titles 2023- 2024
NS2 Final Year Project Titles 2023- 2024
 
MATLAB Final Year IEEE Project Titles 2023-2024
MATLAB Final Year IEEE Project Titles 2023-2024MATLAB Final Year IEEE Project Titles 2023-2024
MATLAB Final Year IEEE Project Titles 2023-2024
 
Latest Python IEEE Project Titles 2023-2024
Latest Python IEEE Project Titles 2023-2024Latest Python IEEE Project Titles 2023-2024
Latest Python IEEE Project Titles 2023-2024
 
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
EMOTION RECOGNITION BY TEXTUAL TWEETS CLASSIFICATION USING VOTING CLASSIFIER ...
 
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSECYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
CYBER THREAT INTELLIGENCE MINING FOR PROACTIVE CYBERSECURITY DEFENSE
 
Detecting Mental Disorders in social Media through Emotional patterns-The cas...
Detecting Mental Disorders in social Media through Emotional patterns-The cas...Detecting Mental Disorders in social Media through Emotional patterns-The cas...
Detecting Mental Disorders in social Media through Emotional patterns-The cas...
 
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTIONCOMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
COMMERCE FAKE PRODUCT REVIEWS MONITORING AND DETECTION
 
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCECO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
CO2 EMISSION RATING BY VEHICLES USING DATA SCIENCE
 
Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...
Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...
Toward Effective Evaluation of Cyber Defense Threat Based Adversary Emulation...
 
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
Optimizing Numerical Weather Prediction Model Performance Using Machine Learn...
 
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
Nature-Based Prediction Model of Bug Reports Based on Ensemble Machine Learni...
 
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
Multi-Class Stress Detection Through Heart Rate Variability A Deep Neural Net...
 
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
Identifying Hot Topic Trends in Streaming Text Data Using News Sequential Evo...
 
Fighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docxFighting Money Laundering With Statistics and Machine Learning.docx
Fighting Money Laundering With Statistics and Machine Learning.docx
 
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
Explainable Artificial Intelligence for Patient Safety A Review of Applicatio...
 
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
Ensemble Deep Learning-Based Prediction of Fraudulent Cryptocurrency Transact...
 

Recently uploaded

Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...M56BOOKSTORE PRODUCT/SERVICE
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxpboyjonauth
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdfssuser54595a
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application ) Sakshi Ghasle
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 

Recently uploaded (20)

Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
KSHARA STURA .pptx---KSHARA KARMA THERAPY (CAUSTIC THERAPY)————IMP.OF KSHARA ...
 
Introduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptxIntroduction to AI in Higher Education_draft.pptx
Introduction to AI in Higher Education_draft.pptx
 
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
18-04-UA_REPORT_MEDIALITERAСY_INDEX-DM_23-1-final-eng.pdf
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
9953330565 Low Rate Call Girls In Rohini Delhi NCR
9953330565 Low Rate Call Girls In Rohini  Delhi NCR9953330565 Low Rate Call Girls In Rohini  Delhi NCR
9953330565 Low Rate Call Girls In Rohini Delhi NCR
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Hybridoma Technology ( Production , Purification , and Application )
Hybridoma Technology  ( Production , Purification , and Application  ) Hybridoma Technology  ( Production , Purification , and Application  )
Hybridoma Technology ( Production , Purification , and Application )
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 

SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION

  • 1. SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION ABSTRACT Preserving data confidentiality in clouds is a key issue. Secret Sharing, a cryptographic primitive for the distribution of a secret among a group of n participants designed so that only subsets of shareholders of cardinality 0 < t _ n are allowed to reconstruct the secret by pooling their shares, can help mitigating and minimizing the problem. A desirable feature of Secret Sharing schemes is cheater detection, i.e. the ability to detect one or more malicious shareholders trying to reconstruct the secret by obtaining legal shares from the other shareholders while providing them with fake shares. Verifiable Secret Sharing schemes solve this problem by allowing shareholders verifying the others’ shares. We present new verification algorithms providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their space efficiency with regard to other schemes appeared in the literature. We also introduce, in one of our schemes, the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP-Intermediate and therefore difficult. EXISTING SYSTEM: In this Section, we discuss related work. We begin by reviewing commitments, and then proceed analyzing hashing, the schemes based on homomorphic commitments proposed by Feldman Pedersen and Benaloh and the set coherence verification method, introduced by Harn and Lin. A commitment is a statement that proves knowledge of some information, without revealing the information itself. A formal definition follows: Definition 2.1 (Commitment). Given a value x, a commitment c(x) is a value such that the following conditions are satisfied: • Hiding: By knowledge of c(x), it is impossible (or very difficult) to obtain x — c(x) hides x; • Binding: It is infeasible or impossible to find another value y for which c(y) = c(x) — c(x) binds to x.
  • 2. The two properties just defined may refer to the computational or to the unconditional security setting: if an attacker with infinite computing power can break the former or the latter, the scheme is said to be, respectively, computationally hiding or computationally binding. Otherwise, a commitment scheme is said to be unconditionally hiding or unconditionally binding. More precisely, it can be proved that a commitment scheme cannot be simultaneously unconditionally hiding and unconditionally binding. Commitments can be implemented via one- way functions, as a basis for verification schemes. PROPOSED SYSTEM: One important issue in the design of a secret sharing protocol is its robustness against cheaters: common solutions proposed in literature rely on checking consistency of the secret information after reconstruction from more than one group of shareholders, or on adding helpful data to the shares in order to detect and/or identify mistrustful behavior. Verifiable Secret Sharing (VSS) is therefore secret sharing augmented with features that allow only detection or also identification of any cheater in a coalition, unconditionally or with respect to the scheme parameters(threshold value, total number of dishonest shareholders, etc.). Several VSS schemes have been proposed, including, for instance, Publicly Verifiable Secret Sharing (PVSS) or schemes focusing on Asynchronous Verifiable Secret Sharing (AVSS) such as. In this work, we present new verification algorithms based on commitments providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their data efficiency with regard to other schemes appeared in the literature. Our approach belongs to the Honest-Dealer VSS scheme category, since it requires a one-time honest dealer. Our contribution is three-fold: (i) we present space efficient verification protocols that does not even require storing public data for verification; (ii) our schemes can be used in conjunction with arbitrary secret sharing schemes, and provide cheater detection capabilities; (iii) we also introduce, in one of our schemes, a new computational problem, namely the Exponentiating Polynomial Root Problem (EPRP), which generalizes the Discrete Logarithm Problem (DLP).
  • 3. Module 1 Privacy and Security in cloud This section addresses the core theme of this chapter, i.e., the security and privacy-related challenges in cloud computing. There are numerous security issues for cloud computing as it encompasses many technologies including networks, databases, operating systems, virtualization, resource scheduling, transaction management, load balancing, concurrency control and memory management. Therefore, security issues for many of these systems and technologies are applicable to cloud computing. For example, the network that interconnects the systems in a cloud has to be secure. Furthermore, virtualization paradigm in cloud computing leads to several security concerns. For example, mapping the virtual machines to the physical machines has to be carried out securely. Data security involves encrypting the data as well as ensuring that appropriate policies are enforced for data sharing. In addition, resource allocation and memory management algorithms have to be secure. Finally, data mining techniques may be applicable for malware detection in the clouds – an approach which is usually adopted in intrusion detection systems (IDSs) (Sen & Sengupta, 2005; Sen et al., 2006b; Sen et al., 2008; Sen, 2010a; Sen, 2010b; Sen 2010c). There are six specific areas of the cloud computing environment where equipment and software require substantial security attention (Trusted Computing Group’s White Paper, 2010). These six areas are: (1) security of data at rest, (2) security of data in transit, (3) authentication of users/applications/ processes, (4) robust separation between data belonging to different customers, (5) cloud legal and regulatory issues, and (6) incident response. For securing data at rest, cryptographic encryption mechanisms are certainly the best options. The hard drive manufacturers are now shipping self-encrypting drives that implement trusted storage standards of the trusted computing group (Trusted Computing Group’s White Paper, 2010). These self-encrypting drives build encryption hardware into the drive, providing automated encryption with minimal cost or performance impact. Although software encryption can also be used for protecting data, it makes the process slower and less secure since it may be possible for an adversary to steal the encryption key from the machine without being detected.
  • 4. Module 2 Space-efficient verifiability In this Section, we introduce our construction of a new verification method for threshold secret sharing. It is not designed for a particular scheme, nor does it require any assumption on the shares. The designed verification algorithm is non-interactive (verification does not require receiving additional data from other shareholders, besides the shares), requires a one-time honest dealer, and belongs to the family of commitment-based methods, since it relies on one way functions. It will be shown that, under certain hypotheses, it is more space-efficient than the already illustrated homomorphic VSS extensions. Definitions Notations related to mathematical and string operators are listed below. The following convention will be used: any operator defined for a bitstring is valid for an unsigned integer type, and vice-versa. Module 3 Designing a space-efficient VSS extension The verification scheme that is going to be designed will be the result of incremental refinements of partially secure techniques. The main goal to achieve during the design will be the reduction of verification data. Labels of the form VSS-X will be used to better identify and distinguish the variants obtained. Moreover, since the final result is a commitment scheme, the security analysis will develop around the two security properties of hiding and binding. Module 4 Security assumptions
  • 5. • There is a single, one-time, honest dealer, that distributes data to all of the n shareholders involved in the scheme instance; • There is no trusted shareholder in the underlying network, and no storage of shared or public data. That is, once provided with their shares and verification data, shareholders do not need any other information for secret reconstruction and cheater identification; • Secure bidirectional channels can be established between pairs of entities - any external attacker can only be passive, so man-in-the-middle attacks are not considered in this model; security against these kinds of attack is assumed to be addressed by the protocols that establish communication between the parties over a network (e.g., TLS or SSL); • Client machines are fully trusted. All of the entities (the dealer and the shareholders) run their respective protocol steps on their client machines where keys and certificates required for encryption/ decryption and authentication are stored. If a CSP (Cloud Service Provider) has to be used for share storage, shareholders encrypt their shares using a symmetric cipher before uploading them. Similarly, shareholders download shares from CSPs to their clients and decrypt them before engaging in secret reconstruction and cheater identification; • CSPs are semi-trusted and modeled as Honest- But-Curious adversaries. Therefore, they act according to their prescribed actions in all of the protocols they are involved in (they do not, as malicious users do, try to alter stored data and communications), but it is assumed that CSPs are interested in learning the contents of shares stored by shareholders, and can fully access everything stored on their cloud storage infrastructure. Module 5 Design features The main features design attempts will insist on, are summarized below:
  • 6. • Commitments on shares: Verification routines ensure that shares are legal independently from the secret they are generated from– unlike homomorphic commitment schemes, that guarantees that a share corresponds to some secret; • Non-interactivity: Verification algorithms can be carried out in one interaction, that is, no further communication with other parties is required after receiving the shares; • Private verification: each shareholder is able to verify the others’ shares, but not its one: this is not necessary since this interaction model assumes a one-time honest dealer; moreover, verification is performed differently by each shareholder – by taking as additional input a secret parameter. CONCLUSIONS We have presented new verification schemes enhancing arbitrary secret sharing schemes by adding cheater detection capabilities. Our main effort was devoted to reducing the amount of verification data for a secret sharing scheme without worsening the security properties; a new computational problem, EPRP, supposed to be harder than the DLP, has been introduced, but the derived verification schemes, missing the homomorphic property, are not extensible to additional shareholders, and the dealer must be a trusted entity, since any malicious behavior of this party cannot be detected. Further research should be carried out on the possibility of modifying the proposed problem in order to augment it with the homomorphic property, so that a resulting VSS scheme would present shareholder extensibility, and to investigate if this kind of problem can be also exploited in interactive proofs for authenticating the dealer’s integrity and in publickey based cryptosystems. Another possible direction for future work could regard investigating additional runtime efficiency refinements. Finally, proving the NP-hardness of EPRP by deriving a suitable poly-time reduction would result in a substantial breakthrough in computer science. REFERENCES
  • 7. [1] A. Shamir, “How to share a secret.,” Communications of the ACM, vol. 22, no. 11, pp. 612– 613, 1979. [2] G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979 AFIPS National Computer Conference, (Monval, NJ, USA), pp. 313–317, AFIPS Press, 1979. [3] M. Mignotte, “How to share a secret,” in Proceedings of the 1982 Conference on Cryptography, (Berlin, Heidelberg), pp. 371–375, Springer-Verlag, 1983. [4] C. Asmuth and J. Bloom, “A modular approach to key safeguarding,” IEEE Trans. Inf. Theor., vol. 29, pp. 208– 10, Sept. 2006. [5] P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption- based key management for secure and scalable mobile applications in clouds,” Cloud Computing, IEEE Transactions on, vol. 1, pp. 172–186, July 2013. [6] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing and achieving simultaneity in the presence of faults,” in Foundations of Computer Science, 1985., 26th Annual Symposium on, pp. 383–395, 1985. [7] M. Stadler, “Publicly verifiable secret sharing,” in Advances in Cryptology EUROCRYPT 96 (U. Maurer, ed.), vol. 1070 of Lecture Notes in Computer Science, pp. 190–199, Springer Berlin Heidelberg, 1996. [8] E. Fujisaki and T. Okamoto, “A practical and provably secure scheme for publicly verifiable secret sharing and its applications,” in Advances in Cryptology EUROCRYPT’98 (K. Nyberg, ed.), vol. 1403 of Lecture Notes in Computer Science, pp. 32–46, Springer Berlin Heidelberg, 1998. [9] B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its application to electronic,” in Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’99, pp. 148–164, Springer-Verlag, 1999.