SlideShare a Scribd company logo
SPACE-EFFICIENT VERIFIABLE SECRET SHARING
USING POLYNOMIAL INTERPOLATION
Abstract—Preserving data confidentiality in clouds is a key issue. Secret Sharing,
a cryptographic primitive for the distribution of a secret among a group of n
participants designed so that only subsets of shareholders of cardinality 0 < t _ n
are allowed to reconstruct the secret by pooling their shares, can help mitigating
and minimizing the problem. A desirable feature of Secret Sharing schemes is
cheater detection, i.e. the ability to detect one or more malicious shareholders
trying to reconstruct the secret by obtaining legal shares from the other
shareholders while providing them with fake shares. Verifiable Secret Sharing
schemes solve this problem by allowing shareholders verifying the others’ shares.
We present new verification algorithms providing arbitrary secret sharing schemes
with cheater detection capabilities, and prove their space efficiency with regard to
other schemes appeared in the literature. We also introduce, in one of our schemes,
the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP-
Intermediate and therefore difficult.
EXISTING SYSTEM:
In this Section, we discuss related work. We begin by reviewing commitments, and
then proceed analyzing hashing, the schemes based on homomorphic commitments
proposed by Feldman Pedersen and Benaloh and the set coherence verification
method, introduced by Harn and Lin. A commitment is a statement that proves
knowledge of some information, without revealing the information itself. A formal
definition follows:
Definition 2.1 (Commitment). Given a value x, a commitment c(x) is a value such
that the following conditions are satisfied:
• Hiding: By knowledge of c(x), it is impossible (or very difficult) to obtain x —
c(x) hides x;
• Binding: It is infeasible or impossible to find another value y for which c(y) =
c(x) — c(x) binds to x.
The two properties just defined may refer to the computational or to the
unconditional security setting: if an attacker with infinite computing power can
break the former or the latter, the scheme is said to be, respectively,
computationally hiding or computationally binding. Otherwise, a commitment
scheme is said to be unconditionally hiding or unconditionally binding. More
precisely, it can be proved that a commitment scheme cannot be simultaneously
unconditionally hiding and unconditionally binding. Commitments can be
implemented via one-way functions, as a basis for verification schemes.
PROPOSED SYSTEM:
One important issue in the design of a secret sharing protocol is its robustness
against cheaters: common solutions proposed in literature rely on checking
consistency of the secret information after reconstruction from more than one
group of shareholders, or on adding helpful data to the shares in order to detect
and/or identify mistrustful behavior. Verifiable Secret Sharing (VSS) is therefore
secret sharing augmented with features that allow only detection or also
identification of any cheater in a coalition, unconditionally or with respect to the
scheme parameters(threshold value, total number of dishonest shareholders, etc.).
Several VSS schemes have been proposed, including, for instance, Publicly
Verifiable Secret Sharing (PVSS) or schemes focusing on Asynchronous
Verifiable Secret Sharing (AVSS) such as. In this work, we present new
verification algorithms based on commitments providing arbitrary secret sharing
schemes with cheater detection capabilities, and prove their data efficiency with
regard to other schemes appeared in the literature. Our approach belongs to the
Honest-Dealer VSS scheme category, since it requires a one-time honest dealer.
Our contribution is three-fold: (i) we present space efficient verification protocols
that does not even require storing public data for verification; (ii) our schemes can
be used in conjunction with arbitrary secret sharing schemes, and provide cheater
detection capabilities; (iii) we also introduce, in one of our schemes, a new
computational problem, namely the Exponentiating Polynomial Root Problem
(EPRP), which generalizes the Discrete Logarithm Problem (DLP).
Module 1
Privacy and Security in cloud
This section addresses the core theme of this chapter, i.e., the security and privacy-
related challenges in cloud computing. There are numerous security issues for
cloud computing as it encompasses many technologies including networks,
databases, operating systems, virtualization, resource scheduling, transaction
management, load balancing, concurrency control and memory management.
Therefore, security issues for many of these systems and technologies are
applicable to cloud computing. For example, the network that interconnects the
systems in a cloud has to be secure. Furthermore, virtualization paradigm in cloud
computing leads to several security concerns. For example, mapping the virtual
machines to the physical machines has to be carried out securely. Data security
involves encrypting the data as well as ensuring that appropriate policies are
enforced for data sharing. In addition,
resource allocation and memory management algorithms have to be secure.
Finally, data mining techniques may be applicable for malware detection in the
clouds – an approach which is usually adopted in intrusion detection systems
(IDSs) (Sen & Sengupta, 2005; Sen et al., 2006b; Sen et al., 2008; Sen, 2010a;
Sen, 2010b; Sen 2010c). There are six specific areas of the cloud computing
environment where equipment and software require substantial security attention
(Trusted Computing Group’s White Paper, 2010). These six areas are: (1) security
of data at rest, (2) security of data in transit, (3) authentication of
users/applications/ processes, (4) robust separation between data belonging to
different customers, (5) cloud legal and regulatory issues, and (6) incident
response. For securing data at rest, cryptographic encryption mechanisms are
certainly the best options. The hard drive manufacturers are now shipping self-
encrypting drives that implement trusted storage standards of the trusted
computing group (Trusted Computing Group’s White Paper, 2010). These self-
encrypting drives build encryption hardware into the drive, providing automated
encryption with minimal cost or performance impact. Although software
encryption can also be used for protecting data, it makes the process slower and
less secure since it may be possible for an adversary to steal the encryption key
from the machine without being detected.
Module 2
Space-efficientverifiability
In this Section, we introduce our construction of a new verification method for
threshold secret sharing. It is not designed for a particular scheme, nor does it
require any assumption on the shares. The designed verification algorithm is non-
interactive (verification does not require receiving additional data from other
shareholders, besides the shares), requires a one-time honest dealer, and belongs to
the family of commitment-based methods, since it relies on one way functions. It
will be shown that, under certain hypotheses, it is more space-efficient than the
already illustrated homomorphic VSS extensions.
Definitions Notations related to mathematical and string operators are listed
below. The following convention will be used: any operator defined for a bitstring
is valid for an unsigned integer type, and vice-versa.
Module 3
Designing a space-efficientVSS extension
The verification scheme that is going to be designed will be the result of
incremental refinements of partially secure techniques. The main goal to achieve
during the design will be the reduction of verification data. Labels of the form VSS-
X will be used to better identify and distinguish the variants obtained. Moreover,
since the final result is a commitment scheme, the security analysis will develop
around the two security properties of hiding and binding.
Module 4
Security assumptions
• There is a single, one-time, honest dealer, that distributes data to all of the n
shareholders involved in the scheme instance;
• There is no trusted shareholder in the underlying network, and no storage of
shared or public data. That is, once provided with their shares and verification data,
shareholders do not need any other information for secret reconstruction and
cheater identification;
• Secure bidirectional channels can be established between pairs of entities - any
external attacker can only be passive, so man-in-the-middle attacks are not
considered in this model; security against these kinds of attack is assumed to be
addressed by the protocols that establish communication between the parties over a
network (e.g., TLS or SSL);
• Client machines are fully trusted. All of the entities (the dealer and the
shareholders) run their respective protocol steps on their client machines where
keys and certificates required for encryption/ decryption and authentication are
stored. If a CSP (Cloud Service Provider) has to be used for share storage,
shareholders encrypt their shares using a symmetric cipher before uploading them.
Similarly, shareholders download shares from CSPs to their clients and decrypt
them before engaging in secret reconstruction and cheater identification;
• CSPs are semi-trusted and modeled as Honest- But-Curious adversaries.
Therefore, they act according to their prescribed actions in all of the protocols they
are involved in (they do not, as malicious users do, try to alter stored data and
communications), but it is assumed that CSPs are interested in learning the
contents of shares stored by shareholders, and can fully access everything stored on
their cloud storage infrastructure.
Module 5
Designfeatures
The main features design attempts will insist on, are summarized below:
• Commitments on shares: Verification routines ensure that shares are legal
independently from the secret they are generated from– unlike homomorphic
commitment schemes, that guarantees that a share correspondsto some secret;
• Non-interactivity: Verification algorithms can be carried out in one interaction,
that is, no further communication with other parties is required after receiving the
shares;
• Private verification: each shareholder is able to verify the others’ shares, but not
its one: this is not necessary since this interaction model assumes a one-time honest
dealer; moreover, verification is performed differently by each shareholder – by
taking as additional input a secret parameter.
CONCLUSIONS
We have presented new verification schemes enhancing arbitrary secret sharing
schemes by adding cheater detection capabilities. Our main effort was devoted to
reducing the amount of verification data for a secret sharing scheme without
worsening the security properties; a new computational problem, EPRP, supposed
to be harder than the DLP, has been introduced, but the derived verification
schemes, missing the homomorphic property, are not extensible to additional
shareholders, and the dealer must be a trusted entity, since any malicious behavior
of this party cannot be detected. Further research should be carried out on the
possibility of modifying the proposed problem in order to augment it with the
homomorphic property, so that a resulting VSS scheme would present shareholder
extensibility, and to investigate if this kind of problem can be also exploited in
interactive proofs for authenticating the dealer’s integrity and in publickey based
cryptosystems. Another possible direction for future work could regard
investigating additional runtime efficiency refinements. Finally, proving the NP-
hardness of EPRP by deriving a suitable poly-time reduction would result in a
substantial breakthrough in computer science.
REFERENCES
[1] A. Shamir, “How to share a secret.,” Communications of the ACM, vol. 22, no.
11, pp. 612–613, 1979.
[2] G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979
AFIPS National Computer Conference, (Monval, NJ, USA), pp. 313–317, AFIPS
Press, 1979.
[3] M. Mignotte, “How to share a secret,” in Proceedings of the 1982 Conference
on Cryptography, (Berlin, Heidelberg), pp. 371–375, Springer-Verlag, 1983.
[4] C. Asmuth and J. Bloom, “A modular approach to key safeguarding,” IEEE
Trans. Inf. Theor., vol. 29, pp. 208– 10, Sept. 2006.
[5] P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption- based key
management for secure and scalable mobile applications in clouds,” Cloud
Computing, IEEE Transactions on, vol. 1, pp. 172–186, July 2013.
[6] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing
and achieving simultaneity in the presence of faults,” in Foundations of Computer
Science, 1985., 26th Annual Symposium on, pp. 383–395, 1985. [7] M. Stadler,
“Publicly verifiable secret sharing,” in Advances in Cryptology EUROCRYPT 96
(U. Maurer, ed.), vol. 1070 of Lecture Notes in Computer Science, pp. 190–199,
Springer Berlin Heidelberg, 1996.
[8] E. Fujisaki and T. Okamoto, “A practical and provably secure scheme for
publicly verifiable secret sharing and its applications,” in Advances in Cryptology
EUROCRYPT’98 (K. Nyberg, ed.), vol. 1403 of Lecture Notes in Computer
Science, pp. 32–46, Springer Berlin Heidelberg, 1998.
[9] B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its
application to electronic,” in Proceedings of the 19th Annual International
Cryptology Conference on Advances in Cryptology, CRYPTO ’99, pp. 148–164,
Springer-Verlag, 1999.

More Related Content

What's hot

A hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeA hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering scheme
redpel dot com
 
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONSECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
IJNSA Journal
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
IJECEIAES
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
CSCJournals
 
Cross domain identity trust management for grid computing
Cross domain identity trust management for grid computingCross domain identity trust management for grid computing
Cross domain identity trust management for grid computing
ijsptm
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
Raushan Kumar Singh
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
ijcisjournal
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Pvrtechnologies Nellore
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
IJTET Journal
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
PriyangaRajaram
 
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud ComputingSecured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
IJERA Editor
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
revathirram
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
JPINFOTECH JAYAPRAKASH
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
ijceronline
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
IJTET Journal
 
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
drsrinivasanvenkataramani
 
J m paper
J m paperJ m paper
J m paper
Prabhu Prabhu
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
IOSR Journals
 

What's hot (18)

A hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeA hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering scheme
 
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONSECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
 
Cross domain identity trust management for grid computing
Cross domain identity trust management for grid computingCross domain identity trust management for grid computing
Cross domain identity trust management for grid computing
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
 
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud ComputingSecured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
 
J m paper
J m paperJ m paper
J m paper
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
 

Viewers also liked

Top 14 must do content strategies for 2012
Top 14 must do content strategies for 2012Top 14 must do content strategies for 2012
Top 14 must do content strategies for 2012
CallidusCloud Marketing Automation
 
README
READMEREADME
Portfolio dela rosa_1_
Portfolio dela rosa_1_Portfolio dela rosa_1_
Portfolio dela rosa_1_
Alejandro de la Rosa Lora
 
ONE PERSON COMPANY
ONE PERSON COMPANYONE PERSON COMPANY
ONE PERSON COMPANY
Proglobalcorp India
 
Voip basics
Voip   basicsVoip   basics
Voip basics
krishna112
 
Hitendra_Singh
Hitendra_SinghHitendra_Singh
Hitendra_Singh
Hitendra singh
 
Ensayo Arquitectura Sustentable
Ensayo Arquitectura SustentableEnsayo Arquitectura Sustentable
Ensayo Arquitectura Sustentable
Andrea Britto G
 
Assessment Of Mems Blood Separation Techniques
Assessment Of Mems Blood Separation TechniquesAssessment Of Mems Blood Separation Techniques
Assessment Of Mems Blood Separation Techniques
brandypearson
 
320932149 nrf-271-pemex-2011-pdf
320932149 nrf-271-pemex-2011-pdf320932149 nrf-271-pemex-2011-pdf
320932149 nrf-271-pemex-2011-pdf
Cesar Enoch
 
Heath A. Buswell Resume rev.1
Heath A. Buswell Resume rev.1Heath A. Buswell Resume rev.1
Heath A. Buswell Resume rev.1
Heath Buswell
 
Outlier Picks – 20 Under-the-Radar Things to Do in Los Angeles
Outlier Picks – 20 Under-the-Radar Things to Do in Los AngelesOutlier Picks – 20 Under-the-Radar Things to Do in Los Angeles
Outlier Picks – 20 Under-the-Radar Things to Do in Los Angeles
49ThingstoDo
 
رقم واحد
رقم واحدرقم واحد
رقم واحد
Ahmed Alhebsi
 
The Real Flo Post Final Copy
The Real Flo Post Final CopyThe Real Flo Post Final Copy
The Real Flo Post Final Copy
Faruq Abdullah
 
Leasing executive performance appraisal
Leasing executive performance appraisalLeasing executive performance appraisal
Leasing executive performance appraisal
EmileHeskey345
 
Latihan uan12 soal
Latihan uan12 soalLatihan uan12 soal
Latihan uan12 soal
Heny Puspitasari
 

Viewers also liked (16)

Top 14 must do content strategies for 2012
Top 14 must do content strategies for 2012Top 14 must do content strategies for 2012
Top 14 must do content strategies for 2012
 
README
READMEREADME
README
 
Prognose
PrognosePrognose
Prognose
 
Portfolio dela rosa_1_
Portfolio dela rosa_1_Portfolio dela rosa_1_
Portfolio dela rosa_1_
 
ONE PERSON COMPANY
ONE PERSON COMPANYONE PERSON COMPANY
ONE PERSON COMPANY
 
Voip basics
Voip   basicsVoip   basics
Voip basics
 
Hitendra_Singh
Hitendra_SinghHitendra_Singh
Hitendra_Singh
 
Ensayo Arquitectura Sustentable
Ensayo Arquitectura SustentableEnsayo Arquitectura Sustentable
Ensayo Arquitectura Sustentable
 
Assessment Of Mems Blood Separation Techniques
Assessment Of Mems Blood Separation TechniquesAssessment Of Mems Blood Separation Techniques
Assessment Of Mems Blood Separation Techniques
 
320932149 nrf-271-pemex-2011-pdf
320932149 nrf-271-pemex-2011-pdf320932149 nrf-271-pemex-2011-pdf
320932149 nrf-271-pemex-2011-pdf
 
Heath A. Buswell Resume rev.1
Heath A. Buswell Resume rev.1Heath A. Buswell Resume rev.1
Heath A. Buswell Resume rev.1
 
Outlier Picks – 20 Under-the-Radar Things to Do in Los Angeles
Outlier Picks – 20 Under-the-Radar Things to Do in Los AngelesOutlier Picks – 20 Under-the-Radar Things to Do in Los Angeles
Outlier Picks – 20 Under-the-Radar Things to Do in Los Angeles
 
رقم واحد
رقم واحدرقم واحد
رقم واحد
 
The Real Flo Post Final Copy
The Real Flo Post Final CopyThe Real Flo Post Final Copy
The Real Flo Post Final Copy
 
Leasing executive performance appraisal
Leasing executive performance appraisalLeasing executive performance appraisal
Leasing executive performance appraisal
 
Latihan uan12 soal
Latihan uan12 soalLatihan uan12 soal
Latihan uan12 soal
 

Similar to Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation

Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure clouds
Kamal Spring
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
ijceronline
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
sibidlegend
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
sibidlegend
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud Environment
Editor IJCATR
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
Nexgen Technology
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
IJCERT JOURNAL
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
swathi78
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET Journal
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganography
iosrjce
 
J017236366
J017236366J017236366
J017236366
IOSR Journals
 
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET Journal
 
Towards Secure and Dependable Storage Services in Cloud Computing
Towards Secure and Dependable Storage Services in Cloud  Computing Towards Secure and Dependable Storage Services in Cloud  Computing
Towards Secure and Dependable Storage Services in Cloud Computing
IJMER
 
IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
1crore projects
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
IJRAT
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
IJERA Editor
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
Kamal Spring
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
Kamal Spring
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
ijsrd.com
 

Similar to Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation (20)

Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure clouds
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud Environment
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganography
 
J017236366
J017236366J017236366
J017236366
 
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
 
Towards Secure and Dependable Storage Services in Cloud Computing
Towards Secure and Dependable Storage Services in Cloud  Computing Towards Secure and Dependable Storage Services in Cloud  Computing
Towards Secure and Dependable Storage Services in Cloud Computing
 
IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
IJET-V3I2P8
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
 

Recently uploaded

How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17
Celine George
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
PECB
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
Celine George
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
Nguyen Thanh Tu Collection
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
NgcHiNguyn25
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
AyyanKhan40
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
Academy of Science of South Africa
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
Dr. Mulla Adam Ali
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Akanksha trivedi rama nursing college kanpur.
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
National Information Standards Organization (NISO)
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
mulvey2
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
Colégio Santa Teresinha
 
Walmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdfWalmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdf
TechSoup
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
ak6969907
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Dr. Vinod Kumar Kanvaria
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
Celine George
 
BBR 2024 Summer Sessions Interview Training
BBR  2024 Summer Sessions Interview TrainingBBR  2024 Summer Sessions Interview Training
BBR 2024 Summer Sessions Interview Training
Katrina Pritchard
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
amberjdewit93
 

Recently uploaded (20)

How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17How to Make a Field Mandatory in Odoo 17
How to Make a Field Mandatory in Odoo 17
 
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
ISO/IEC 27001, ISO/IEC 42001, and GDPR: Best Practices for Implementation and...
 
How to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold MethodHow to Build a Module in Odoo 17 Using the Scaffold Method
How to Build a Module in Odoo 17 Using the Scaffold Method
 
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
BÀI TẬP BỔ TRỢ TIẾNG ANH 8 CẢ NĂM - GLOBAL SUCCESS - NĂM HỌC 2023-2024 (CÓ FI...
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
 
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
PIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf IslamabadPIMS Job Advertisement 2024.pdf Islamabad
PIMS Job Advertisement 2024.pdf Islamabad
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
 
Hindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdfHindi varnamala | hindi alphabet PPT.pdf
Hindi varnamala | hindi alphabet PPT.pdf
 
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama UniversityNatural birth techniques - Mrs.Akanksha Trivedi Rama University
Natural birth techniques - Mrs.Akanksha Trivedi Rama University
 
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
Pollock and Snow "DEIA in the Scholarly Landscape, Session One: Setting Expec...
 
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptxC1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
C1 Rubenstein AP HuG xxxxxxxxxxxxxx.pptx
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
 
Walmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdfWalmart Business+ and Spark Good for Nonprofits.pdf
Walmart Business+ and Spark Good for Nonprofits.pdf
 
World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024World environment day ppt For 5 June 2024
World environment day ppt For 5 June 2024
 
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
Exploiting Artificial Intelligence for Empowering Researchers and Faculty, In...
 
How to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRMHow to Manage Your Lost Opportunities in Odoo 17 CRM
How to Manage Your Lost Opportunities in Odoo 17 CRM
 
BBR 2024 Summer Sessions Interview Training
BBR  2024 Summer Sessions Interview TrainingBBR  2024 Summer Sessions Interview Training
BBR 2024 Summer Sessions Interview Training
 
Digital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental DesignDigital Artefact 1 - Tiny Home Environmental Design
Digital Artefact 1 - Tiny Home Environmental Design
 

Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation

  • 1. SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION Abstract—Preserving data confidentiality in clouds is a key issue. Secret Sharing, a cryptographic primitive for the distribution of a secret among a group of n participants designed so that only subsets of shareholders of cardinality 0 < t _ n are allowed to reconstruct the secret by pooling their shares, can help mitigating and minimizing the problem. A desirable feature of Secret Sharing schemes is cheater detection, i.e. the ability to detect one or more malicious shareholders trying to reconstruct the secret by obtaining legal shares from the other shareholders while providing them with fake shares. Verifiable Secret Sharing schemes solve this problem by allowing shareholders verifying the others’ shares. We present new verification algorithms providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their space efficiency with regard to other schemes appeared in the literature. We also introduce, in one of our schemes, the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP- Intermediate and therefore difficult. EXISTING SYSTEM:
  • 2. In this Section, we discuss related work. We begin by reviewing commitments, and then proceed analyzing hashing, the schemes based on homomorphic commitments proposed by Feldman Pedersen and Benaloh and the set coherence verification method, introduced by Harn and Lin. A commitment is a statement that proves knowledge of some information, without revealing the information itself. A formal definition follows: Definition 2.1 (Commitment). Given a value x, a commitment c(x) is a value such that the following conditions are satisfied: • Hiding: By knowledge of c(x), it is impossible (or very difficult) to obtain x — c(x) hides x; • Binding: It is infeasible or impossible to find another value y for which c(y) = c(x) — c(x) binds to x. The two properties just defined may refer to the computational or to the unconditional security setting: if an attacker with infinite computing power can break the former or the latter, the scheme is said to be, respectively, computationally hiding or computationally binding. Otherwise, a commitment scheme is said to be unconditionally hiding or unconditionally binding. More precisely, it can be proved that a commitment scheme cannot be simultaneously
  • 3. unconditionally hiding and unconditionally binding. Commitments can be implemented via one-way functions, as a basis for verification schemes. PROPOSED SYSTEM: One important issue in the design of a secret sharing protocol is its robustness against cheaters: common solutions proposed in literature rely on checking consistency of the secret information after reconstruction from more than one group of shareholders, or on adding helpful data to the shares in order to detect and/or identify mistrustful behavior. Verifiable Secret Sharing (VSS) is therefore secret sharing augmented with features that allow only detection or also identification of any cheater in a coalition, unconditionally or with respect to the scheme parameters(threshold value, total number of dishonest shareholders, etc.). Several VSS schemes have been proposed, including, for instance, Publicly Verifiable Secret Sharing (PVSS) or schemes focusing on Asynchronous Verifiable Secret Sharing (AVSS) such as. In this work, we present new verification algorithms based on commitments providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their data efficiency with regard to other schemes appeared in the literature. Our approach belongs to the Honest-Dealer VSS scheme category, since it requires a one-time honest dealer.
  • 4. Our contribution is three-fold: (i) we present space efficient verification protocols that does not even require storing public data for verification; (ii) our schemes can be used in conjunction with arbitrary secret sharing schemes, and provide cheater detection capabilities; (iii) we also introduce, in one of our schemes, a new computational problem, namely the Exponentiating Polynomial Root Problem (EPRP), which generalizes the Discrete Logarithm Problem (DLP). Module 1 Privacy and Security in cloud This section addresses the core theme of this chapter, i.e., the security and privacy- related challenges in cloud computing. There are numerous security issues for cloud computing as it encompasses many technologies including networks, databases, operating systems, virtualization, resource scheduling, transaction management, load balancing, concurrency control and memory management. Therefore, security issues for many of these systems and technologies are applicable to cloud computing. For example, the network that interconnects the systems in a cloud has to be secure. Furthermore, virtualization paradigm in cloud computing leads to several security concerns. For example, mapping the virtual machines to the physical machines has to be carried out securely. Data security
  • 5. involves encrypting the data as well as ensuring that appropriate policies are enforced for data sharing. In addition, resource allocation and memory management algorithms have to be secure. Finally, data mining techniques may be applicable for malware detection in the clouds – an approach which is usually adopted in intrusion detection systems (IDSs) (Sen & Sengupta, 2005; Sen et al., 2006b; Sen et al., 2008; Sen, 2010a; Sen, 2010b; Sen 2010c). There are six specific areas of the cloud computing environment where equipment and software require substantial security attention (Trusted Computing Group’s White Paper, 2010). These six areas are: (1) security of data at rest, (2) security of data in transit, (3) authentication of users/applications/ processes, (4) robust separation between data belonging to different customers, (5) cloud legal and regulatory issues, and (6) incident response. For securing data at rest, cryptographic encryption mechanisms are certainly the best options. The hard drive manufacturers are now shipping self- encrypting drives that implement trusted storage standards of the trusted computing group (Trusted Computing Group’s White Paper, 2010). These self- encrypting drives build encryption hardware into the drive, providing automated encryption with minimal cost or performance impact. Although software encryption can also be used for protecting data, it makes the process slower and
  • 6. less secure since it may be possible for an adversary to steal the encryption key from the machine without being detected. Module 2 Space-efficientverifiability In this Section, we introduce our construction of a new verification method for threshold secret sharing. It is not designed for a particular scheme, nor does it require any assumption on the shares. The designed verification algorithm is non- interactive (verification does not require receiving additional data from other shareholders, besides the shares), requires a one-time honest dealer, and belongs to the family of commitment-based methods, since it relies on one way functions. It will be shown that, under certain hypotheses, it is more space-efficient than the already illustrated homomorphic VSS extensions. Definitions Notations related to mathematical and string operators are listed below. The following convention will be used: any operator defined for a bitstring is valid for an unsigned integer type, and vice-versa. Module 3
  • 7. Designing a space-efficientVSS extension The verification scheme that is going to be designed will be the result of incremental refinements of partially secure techniques. The main goal to achieve during the design will be the reduction of verification data. Labels of the form VSS- X will be used to better identify and distinguish the variants obtained. Moreover, since the final result is a commitment scheme, the security analysis will develop around the two security properties of hiding and binding. Module 4 Security assumptions • There is a single, one-time, honest dealer, that distributes data to all of the n shareholders involved in the scheme instance; • There is no trusted shareholder in the underlying network, and no storage of shared or public data. That is, once provided with their shares and verification data, shareholders do not need any other information for secret reconstruction and cheater identification;
  • 8. • Secure bidirectional channels can be established between pairs of entities - any external attacker can only be passive, so man-in-the-middle attacks are not considered in this model; security against these kinds of attack is assumed to be addressed by the protocols that establish communication between the parties over a network (e.g., TLS or SSL); • Client machines are fully trusted. All of the entities (the dealer and the shareholders) run their respective protocol steps on their client machines where keys and certificates required for encryption/ decryption and authentication are stored. If a CSP (Cloud Service Provider) has to be used for share storage, shareholders encrypt their shares using a symmetric cipher before uploading them. Similarly, shareholders download shares from CSPs to their clients and decrypt them before engaging in secret reconstruction and cheater identification; • CSPs are semi-trusted and modeled as Honest- But-Curious adversaries. Therefore, they act according to their prescribed actions in all of the protocols they are involved in (they do not, as malicious users do, try to alter stored data and communications), but it is assumed that CSPs are interested in learning the contents of shares stored by shareholders, and can fully access everything stored on their cloud storage infrastructure. Module 5
  • 9. Designfeatures The main features design attempts will insist on, are summarized below: • Commitments on shares: Verification routines ensure that shares are legal independently from the secret they are generated from– unlike homomorphic commitment schemes, that guarantees that a share correspondsto some secret; • Non-interactivity: Verification algorithms can be carried out in one interaction, that is, no further communication with other parties is required after receiving the shares; • Private verification: each shareholder is able to verify the others’ shares, but not its one: this is not necessary since this interaction model assumes a one-time honest dealer; moreover, verification is performed differently by each shareholder – by taking as additional input a secret parameter. CONCLUSIONS We have presented new verification schemes enhancing arbitrary secret sharing schemes by adding cheater detection capabilities. Our main effort was devoted to reducing the amount of verification data for a secret sharing scheme without
  • 10. worsening the security properties; a new computational problem, EPRP, supposed to be harder than the DLP, has been introduced, but the derived verification schemes, missing the homomorphic property, are not extensible to additional shareholders, and the dealer must be a trusted entity, since any malicious behavior of this party cannot be detected. Further research should be carried out on the possibility of modifying the proposed problem in order to augment it with the homomorphic property, so that a resulting VSS scheme would present shareholder extensibility, and to investigate if this kind of problem can be also exploited in interactive proofs for authenticating the dealer’s integrity and in publickey based cryptosystems. Another possible direction for future work could regard investigating additional runtime efficiency refinements. Finally, proving the NP- hardness of EPRP by deriving a suitable poly-time reduction would result in a substantial breakthrough in computer science. REFERENCES [1] A. Shamir, “How to share a secret.,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.
  • 11. [2] G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979 AFIPS National Computer Conference, (Monval, NJ, USA), pp. 313–317, AFIPS Press, 1979. [3] M. Mignotte, “How to share a secret,” in Proceedings of the 1982 Conference on Cryptography, (Berlin, Heidelberg), pp. 371–375, Springer-Verlag, 1983. [4] C. Asmuth and J. Bloom, “A modular approach to key safeguarding,” IEEE Trans. Inf. Theor., vol. 29, pp. 208– 10, Sept. 2006. [5] P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption- based key management for secure and scalable mobile applications in clouds,” Cloud Computing, IEEE Transactions on, vol. 1, pp. 172–186, July 2013. [6] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing and achieving simultaneity in the presence of faults,” in Foundations of Computer Science, 1985., 26th Annual Symposium on, pp. 383–395, 1985. [7] M. Stadler, “Publicly verifiable secret sharing,” in Advances in Cryptology EUROCRYPT 96 (U. Maurer, ed.), vol. 1070 of Lecture Notes in Computer Science, pp. 190–199, Springer Berlin Heidelberg, 1996. [8] E. Fujisaki and T. Okamoto, “A practical and provably secure scheme for publicly verifiable secret sharing and its applications,” in Advances in Cryptology EUROCRYPT’98 (K. Nyberg, ed.), vol. 1403 of Lecture Notes in Computer Science, pp. 32–46, Springer Berlin Heidelberg, 1998.
  • 12. [9] B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its application to electronic,” in Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’99, pp. 148–164, Springer-Verlag, 1999.