SlideShare a Scribd company logo
1 of 12
SPACE-EFFICIENT VERIFIABLE SECRET SHARING
USING POLYNOMIAL INTERPOLATION
Abstract—Preserving data confidentiality in clouds is a key issue. Secret Sharing,
a cryptographic primitive for the distribution of a secret among a group of n
participants designed so that only subsets of shareholders of cardinality 0 < t _ n
are allowed to reconstruct the secret by pooling their shares, can help mitigating
and minimizing the problem. A desirable feature of Secret Sharing schemes is
cheater detection, i.e. the ability to detect one or more malicious shareholders
trying to reconstruct the secret by obtaining legal shares from the other
shareholders while providing them with fake shares. Verifiable Secret Sharing
schemes solve this problem by allowing shareholders verifying the others’ shares.
We present new verification algorithms providing arbitrary secret sharing schemes
with cheater detection capabilities, and prove their space efficiency with regard to
other schemes appeared in the literature. We also introduce, in one of our schemes,
the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP-
Intermediate and therefore difficult.
EXISTING SYSTEM:
In this Section, we discuss related work. We begin by reviewing commitments, and
then proceed analyzing hashing, the schemes based on homomorphic commitments
proposed by Feldman Pedersen and Benaloh and the set coherence verification
method, introduced by Harn and Lin. A commitment is a statement that proves
knowledge of some information, without revealing the information itself. A formal
definition follows:
Definition 2.1 (Commitment). Given a value x, a commitment c(x) is a value such
that the following conditions are satisfied:
• Hiding: By knowledge of c(x), it is impossible (or very difficult) to obtain x —
c(x) hides x;
• Binding: It is infeasible or impossible to find another value y for which c(y) =
c(x) — c(x) binds to x.
The two properties just defined may refer to the computational or to the
unconditional security setting: if an attacker with infinite computing power can
break the former or the latter, the scheme is said to be, respectively,
computationally hiding or computationally binding. Otherwise, a commitment
scheme is said to be unconditionally hiding or unconditionally binding. More
precisely, it can be proved that a commitment scheme cannot be simultaneously
unconditionally hiding and unconditionally binding. Commitments can be
implemented via one-way functions, as a basis for verification schemes.
PROPOSED SYSTEM:
One important issue in the design of a secret sharing protocol is its robustness
against cheaters: common solutions proposed in literature rely on checking
consistency of the secret information after reconstruction from more than one
group of shareholders, or on adding helpful data to the shares in order to detect
and/or identify mistrustful behavior. Verifiable Secret Sharing (VSS) is therefore
secret sharing augmented with features that allow only detection or also
identification of any cheater in a coalition, unconditionally or with respect to the
scheme parameters(threshold value, total number of dishonest shareholders, etc.).
Several VSS schemes have been proposed, including, for instance, Publicly
Verifiable Secret Sharing (PVSS) or schemes focusing on Asynchronous
Verifiable Secret Sharing (AVSS) such as. In this work, we present new
verification algorithms based on commitments providing arbitrary secret sharing
schemes with cheater detection capabilities, and prove their data efficiency with
regard to other schemes appeared in the literature. Our approach belongs to the
Honest-Dealer VSS scheme category, since it requires a one-time honest dealer.
Our contribution is three-fold: (i) we present space efficient verification protocols
that does not even require storing public data for verification; (ii) our schemes can
be used in conjunction with arbitrary secret sharing schemes, and provide cheater
detection capabilities; (iii) we also introduce, in one of our schemes, a new
computational problem, namely the Exponentiating Polynomial Root Problem
(EPRP), which generalizes the Discrete Logarithm Problem (DLP).
Module 1
Privacy and Security in cloud
This section addresses the core theme of this chapter, i.e., the security and privacy-
related challenges in cloud computing. There are numerous security issues for
cloud computing as it encompasses many technologies including networks,
databases, operating systems, virtualization, resource scheduling, transaction
management, load balancing, concurrency control and memory management.
Therefore, security issues for many of these systems and technologies are
applicable to cloud computing. For example, the network that interconnects the
systems in a cloud has to be secure. Furthermore, virtualization paradigm in cloud
computing leads to several security concerns. For example, mapping the virtual
machines to the physical machines has to be carried out securely. Data security
involves encrypting the data as well as ensuring that appropriate policies are
enforced for data sharing. In addition,
resource allocation and memory management algorithms have to be secure.
Finally, data mining techniques may be applicable for malware detection in the
clouds – an approach which is usually adopted in intrusion detection systems
(IDSs) (Sen & Sengupta, 2005; Sen et al., 2006b; Sen et al., 2008; Sen, 2010a;
Sen, 2010b; Sen 2010c). There are six specific areas of the cloud computing
environment where equipment and software require substantial security attention
(Trusted Computing Group’s White Paper, 2010). These six areas are: (1) security
of data at rest, (2) security of data in transit, (3) authentication of
users/applications/ processes, (4) robust separation between data belonging to
different customers, (5) cloud legal and regulatory issues, and (6) incident
response. For securing data at rest, cryptographic encryption mechanisms are
certainly the best options. The hard drive manufacturers are now shipping self-
encrypting drives that implement trusted storage standards of the trusted
computing group (Trusted Computing Group’s White Paper, 2010). These self-
encrypting drives build encryption hardware into the drive, providing automated
encryption with minimal cost or performance impact. Although software
encryption can also be used for protecting data, it makes the process slower and
less secure since it may be possible for an adversary to steal the encryption key
from the machine without being detected.
Module 2
Space-efficientverifiability
In this Section, we introduce our construction of a new verification method for
threshold secret sharing. It is not designed for a particular scheme, nor does it
require any assumption on the shares. The designed verification algorithm is non-
interactive (verification does not require receiving additional data from other
shareholders, besides the shares), requires a one-time honest dealer, and belongs to
the family of commitment-based methods, since it relies on one way functions. It
will be shown that, under certain hypotheses, it is more space-efficient than the
already illustrated homomorphic VSS extensions.
Definitions Notations related to mathematical and string operators are listed
below. The following convention will be used: any operator defined for a bitstring
is valid for an unsigned integer type, and vice-versa.
Module 3
Designing a space-efficientVSS extension
The verification scheme that is going to be designed will be the result of
incremental refinements of partially secure techniques. The main goal to achieve
during the design will be the reduction of verification data. Labels of the form VSS-
X will be used to better identify and distinguish the variants obtained. Moreover,
since the final result is a commitment scheme, the security analysis will develop
around the two security properties of hiding and binding.
Module 4
Security assumptions
• There is a single, one-time, honest dealer, that distributes data to all of the n
shareholders involved in the scheme instance;
• There is no trusted shareholder in the underlying network, and no storage of
shared or public data. That is, once provided with their shares and verification data,
shareholders do not need any other information for secret reconstruction and
cheater identification;
• Secure bidirectional channels can be established between pairs of entities - any
external attacker can only be passive, so man-in-the-middle attacks are not
considered in this model; security against these kinds of attack is assumed to be
addressed by the protocols that establish communication between the parties over a
network (e.g., TLS or SSL);
• Client machines are fully trusted. All of the entities (the dealer and the
shareholders) run their respective protocol steps on their client machines where
keys and certificates required for encryption/ decryption and authentication are
stored. If a CSP (Cloud Service Provider) has to be used for share storage,
shareholders encrypt their shares using a symmetric cipher before uploading them.
Similarly, shareholders download shares from CSPs to their clients and decrypt
them before engaging in secret reconstruction and cheater identification;
• CSPs are semi-trusted and modeled as Honest- But-Curious adversaries.
Therefore, they act according to their prescribed actions in all of the protocols they
are involved in (they do not, as malicious users do, try to alter stored data and
communications), but it is assumed that CSPs are interested in learning the
contents of shares stored by shareholders, and can fully access everything stored on
their cloud storage infrastructure.
Module 5
Designfeatures
The main features design attempts will insist on, are summarized below:
• Commitments on shares: Verification routines ensure that shares are legal
independently from the secret they are generated from– unlike homomorphic
commitment schemes, that guarantees that a share correspondsto some secret;
• Non-interactivity: Verification algorithms can be carried out in one interaction,
that is, no further communication with other parties is required after receiving the
shares;
• Private verification: each shareholder is able to verify the others’ shares, but not
its one: this is not necessary since this interaction model assumes a one-time honest
dealer; moreover, verification is performed differently by each shareholder – by
taking as additional input a secret parameter.
CONCLUSIONS
We have presented new verification schemes enhancing arbitrary secret sharing
schemes by adding cheater detection capabilities. Our main effort was devoted to
reducing the amount of verification data for a secret sharing scheme without
worsening the security properties; a new computational problem, EPRP, supposed
to be harder than the DLP, has been introduced, but the derived verification
schemes, missing the homomorphic property, are not extensible to additional
shareholders, and the dealer must be a trusted entity, since any malicious behavior
of this party cannot be detected. Further research should be carried out on the
possibility of modifying the proposed problem in order to augment it with the
homomorphic property, so that a resulting VSS scheme would present shareholder
extensibility, and to investigate if this kind of problem can be also exploited in
interactive proofs for authenticating the dealer’s integrity and in publickey based
cryptosystems. Another possible direction for future work could regard
investigating additional runtime efficiency refinements. Finally, proving the NP-
hardness of EPRP by deriving a suitable poly-time reduction would result in a
substantial breakthrough in computer science.
REFERENCES
[1] A. Shamir, “How to share a secret.,” Communications of the ACM, vol. 22, no.
11, pp. 612–613, 1979.
[2] G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979
AFIPS National Computer Conference, (Monval, NJ, USA), pp. 313–317, AFIPS
Press, 1979.
[3] M. Mignotte, “How to share a secret,” in Proceedings of the 1982 Conference
on Cryptography, (Berlin, Heidelberg), pp. 371–375, Springer-Verlag, 1983.
[4] C. Asmuth and J. Bloom, “A modular approach to key safeguarding,” IEEE
Trans. Inf. Theor., vol. 29, pp. 208– 10, Sept. 2006.
[5] P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption- based key
management for secure and scalable mobile applications in clouds,” Cloud
Computing, IEEE Transactions on, vol. 1, pp. 172–186, July 2013.
[6] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing
and achieving simultaneity in the presence of faults,” in Foundations of Computer
Science, 1985., 26th Annual Symposium on, pp. 383–395, 1985. [7] M. Stadler,
“Publicly verifiable secret sharing,” in Advances in Cryptology EUROCRYPT 96
(U. Maurer, ed.), vol. 1070 of Lecture Notes in Computer Science, pp. 190–199,
Springer Berlin Heidelberg, 1996.
[8] E. Fujisaki and T. Okamoto, “A practical and provably secure scheme for
publicly verifiable secret sharing and its applications,” in Advances in Cryptology
EUROCRYPT’98 (K. Nyberg, ed.), vol. 1403 of Lecture Notes in Computer
Science, pp. 32–46, Springer Berlin Heidelberg, 1998.
[9] B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its
application to electronic,” in Proceedings of the 19th Annual International
Cryptology Conference on Advances in Cryptology, CRYPTO ’99, pp. 148–164,
Springer-Verlag, 1999.

More Related Content

What's hot

A hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeA hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeredpel dot com
 
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONSECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONIJNSA Journal
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...IJECEIAES
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksCSCJournals
 
Cross domain identity trust management for grid computing
Cross domain identity trust management for grid computingCross domain identity trust management for grid computing
Cross domain identity trust management for grid computingijsptm
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYRaushan Kumar Singh
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...ijcisjournal
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiablePvrtechnologies Nellore
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksIJTET Journal
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesPriyangaRajaram
 
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud ComputingSecured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud ComputingIJERA Editor
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...revathirram
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...JPINFOTECH JAYAPRAKASH
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationIJTET Journal
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?drsrinivasanvenkataramani
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paperIOSR Journals
 

What's hot (18)

A hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering schemeA hybrid security and compressive sensing based sensor data gathering scheme
A hybrid security and compressive sensing based sensor data gathering scheme
 
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTIONSECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
SECURE COLLABORATIVE PROCESSING ARCHITECTURE FOR MITB ATTACK DETECTION
 
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
A Survey on Comparisons of Cryptographic Algorithms Using Certain Parameters ...
 
Security Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor NetworksSecurity Model for Hierarchical Clustered Wireless Sensor Networks
Security Model for Hierarchical Clustered Wireless Sensor Networks
 
Cross domain identity trust management for grid computing
Cross domain identity trust management for grid computingCross domain identity trust management for grid computing
Cross domain identity trust management for grid computing
 
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRYBEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
BEST FINAL YEAR PROJECT IEEE 2015 BY SPECTRUM SOLUTIONS PONDICHERRY
 
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
Secured Paillier Homomorphic Encryption Scheme Based on the Residue Number Sy...
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
 
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud ComputingSecured Authorized Data Using Hybrid Encryption in Cloud Computing
Secured Authorized Data Using Hybrid Encryption in Cloud Computing
 
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
766 a secure-data-sharing-in-cloud-storage-with-independent-key-generation-ce...
 
Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...Harnessing the cloud for securely outsourcing large scale systems of linear e...
Harnessing the cloud for securely outsourcing large scale systems of linear e...
 
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message AuthenticationPairing Based Elliptic Curve Cryptosystem for Message Authentication
Pairing Based Elliptic Curve Cryptosystem for Message Authentication
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?How to Counter-act Security Threats in Mobile Ad Hoc Networks?
How to Counter-act Security Threats in Mobile Ad Hoc Networks?
 
J m paper
J m paperJ m paper
J m paper
 
F018133640.key aggregate paper
F018133640.key aggregate paperF018133640.key aggregate paper
F018133640.key aggregate paper
 

Viewers also liked

Detection and rectification
Detection and rectificationDetection and rectification
Detection and rectificationnexgentech15
 
Cahr a contextually adaptive home based
Cahr a contextually adaptive home basedCahr a contextually adaptive home based
Cahr a contextually adaptive home basednexgentech15
 
A secure and dynamic multi keyword ranked
A secure and dynamic multi keyword rankedA secure and dynamic multi keyword ranked
A secure and dynamic multi keyword rankednexgentech15
 
Cost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentCost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentnexgentech15
 
User defined privacy grid system
User defined privacy grid system User defined privacy grid system
User defined privacy grid system nexgentech15
 
A computational dynamic trust model
A computational dynamic trust modelA computational dynamic trust model
A computational dynamic trust modelnexgentech15
 
Detecting malicious facebook applications
Detecting malicious facebook applicationsDetecting malicious facebook applications
Detecting malicious facebook applicationsnexgentech15
 
Subgraph matching with set similarity in a
Subgraph matching with set similarity in aSubgraph matching with set similarity in a
Subgraph matching with set similarity in anexgentech15
 
Orchestrating bulk data transfers across
Orchestrating bulk data transfers acrossOrchestrating bulk data transfers across
Orchestrating bulk data transfers acrossnexgentech15
 
Rule based method for entity resolution
Rule based method for entity resolutionRule based method for entity resolution
Rule based method for entity resolutionnexgentech15
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymousnexgentech15
 
Provable multicopy dynamic data possession
Provable multicopy dynamic data possessionProvable multicopy dynamic data possession
Provable multicopy dynamic data possessionnexgentech15
 
Company Profile ATS-V5
Company Profile ATS-V5Company Profile ATS-V5
Company Profile ATS-V5Ajai Kumar
 
Didital exam fist
Didital exam fistDidital exam fist
Didital exam fistSaeed Osama
 
JOSA TechTalks - Compilers, Transpilers, and Why You Should Care
JOSA TechTalks - Compilers, Transpilers, and Why You Should CareJOSA TechTalks - Compilers, Transpilers, and Why You Should Care
JOSA TechTalks - Compilers, Transpilers, and Why You Should CareJordan Open Source Association
 
Fall in Love with Your Business, Again. See the Future, Together.
Fall in Love with Your Business, Again.  See the Future, Together.Fall in Love with Your Business, Again.  See the Future, Together.
Fall in Love with Your Business, Again. See the Future, Together.Kazuki Sato
 
0deec52448c3c6aa9e000000
0deec52448c3c6aa9e0000000deec52448c3c6aa9e000000
0deec52448c3c6aa9e000000CMS
 

Viewers also liked (18)

Detection and rectification
Detection and rectificationDetection and rectification
Detection and rectification
 
Cahr a contextually adaptive home based
Cahr a contextually adaptive home basedCahr a contextually adaptive home based
Cahr a contextually adaptive home based
 
A secure and dynamic multi keyword ranked
A secure and dynamic multi keyword rankedA secure and dynamic multi keyword ranked
A secure and dynamic multi keyword ranked
 
Cost minimizing dynamic migration of content
Cost minimizing dynamic migration of contentCost minimizing dynamic migration of content
Cost minimizing dynamic migration of content
 
User defined privacy grid system
User defined privacy grid system User defined privacy grid system
User defined privacy grid system
 
A computational dynamic trust model
A computational dynamic trust modelA computational dynamic trust model
A computational dynamic trust model
 
Detecting malicious facebook applications
Detecting malicious facebook applicationsDetecting malicious facebook applications
Detecting malicious facebook applications
 
Subgraph matching with set similarity in a
Subgraph matching with set similarity in aSubgraph matching with set similarity in a
Subgraph matching with set similarity in a
 
Orchestrating bulk data transfers across
Orchestrating bulk data transfers acrossOrchestrating bulk data transfers across
Orchestrating bulk data transfers across
 
Rule based method for entity resolution
Rule based method for entity resolutionRule based method for entity resolution
Rule based method for entity resolution
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Provable multicopy dynamic data possession
Provable multicopy dynamic data possessionProvable multicopy dynamic data possession
Provable multicopy dynamic data possession
 
Company Profile ATS-V5
Company Profile ATS-V5Company Profile ATS-V5
Company Profile ATS-V5
 
Didital exam fist
Didital exam fistDidital exam fist
Didital exam fist
 
インフラが変わる、 アプリも変わる、 クラウドで変わる
インフラが変わる、 アプリも変わる、 クラウドで変わるインフラが変わる、 アプリも変わる、 クラウドで変わる
インフラが変わる、 アプリも変わる、 クラウドで変わる
 
JOSA TechTalks - Compilers, Transpilers, and Why You Should Care
JOSA TechTalks - Compilers, Transpilers, and Why You Should CareJOSA TechTalks - Compilers, Transpilers, and Why You Should Care
JOSA TechTalks - Compilers, Transpilers, and Why You Should Care
 
Fall in Love with Your Business, Again. See the Future, Together.
Fall in Love with Your Business, Again.  See the Future, Together.Fall in Love with Your Business, Again.  See the Future, Together.
Fall in Love with Your Business, Again. See the Future, Together.
 
0deec52448c3c6aa9e000000
0deec52448c3c6aa9e0000000deec52448c3c6aa9e000000
0deec52448c3c6aa9e000000
 

Similar to Space efficient verifiable secret sharing

Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsKamal Spring
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)ijceronline
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudsibidlegend
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudsibidlegend
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentEditor IJCATR
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...Nexgen Technology
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. IJCERT JOURNAL
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasesswathi78
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET Journal
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganographyiosrjce
 
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET Journal
 
Towards Secure and Dependable Storage Services in Cloud Computing
Towards Secure and Dependable Storage Services in Cloud  Computing Towards Secure and Dependable Storage Services in Cloud  Computing
Towards Secure and Dependable Storage Services in Cloud Computing IJMER
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...1crore projects
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448IJRAT
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageIJERA Editor
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guaranteesKamal Spring
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guaranteesKamal Spring
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditorijsrd.com
 

Similar to Space efficient verifiable secret sharing (20)

Providing user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure cloudsProviding user security guarantees in public infrastructure clouds
Providing user security guarantees in public infrastructure clouds
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Insuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud EnvironmentInsuring Security for Outsourced Data Stored in Cloud Environment
Insuring Security for Outsourced Data Stored in Cloud Environment
 
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO... PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
PUBLIC INTEGRITY AUDITING FOR SHARED DYNAMIC CLOUD DATA WITH GROUP USER REVO...
 
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture. Secure Redundant Data Avoidance over Multi-Cloud Architecture.
Secure Redundant Data Avoidance over Multi-Cloud Architecture.
 
secure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databasessecure mining of association rules in horizontally distributed databases
secure mining of association rules in horizontally distributed databases
 
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
IRJET- An Efficient Data Sharing Scheme in Mobile Cloud Computing using Attri...
 
J017236366
J017236366J017236366
J017236366
 
Secure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and SteganographySecure Data Storage in Cloud Using Encryption and Steganography
Secure Data Storage in Cloud Using Encryption and Steganography
 
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
IRJET- Schemes for Securing Cloud Data when the Cryptographic Material is Exp...
 
Towards Secure and Dependable Storage Services in Cloud Computing
Towards Secure and Dependable Storage Services in Cloud  Computing Towards Secure and Dependable Storage Services in Cloud  Computing
Towards Secure and Dependable Storage Services in Cloud Computing
 
IJET-V3I2P8
IJET-V3I2P8IJET-V3I2P8
IJET-V3I2P8
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
Paper id 27201448
Paper id 27201448Paper id 27201448
Paper id 27201448
 
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud StorageBio-Cryptography Based Secured Data Replication Management in Cloud Storage
Bio-Cryptography Based Secured Data Replication Management in Cloud Storage
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
 
Providing user security guarantees
Providing user security guaranteesProviding user security guarantees
Providing user security guarantees
 
Security Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party AuditorSecurity Check in Cloud Computing through Third Party Auditor
Security Check in Cloud Computing through Third Party Auditor
 

More from nexgentech15

Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploadednexgentech15
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsnexgentech15
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudnexgentech15
 
New algorithms for secure outsourcing of
New algorithms for secure outsourcing ofNew algorithms for secure outsourcing of
New algorithms for secure outsourcing ofnexgentech15
 
Identity based encryption with outsourced
Identity based encryption with outsourcedIdentity based encryption with outsourced
Identity based encryption with outsourcednexgentech15
 
Control cloud data access privilege and
Control cloud data access privilege andControl cloud data access privilege and
Control cloud data access privilege andnexgentech15
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environmentnexgentech15
 
A profit maximization scheme with guaranteed
A profit maximization scheme with guaranteedA profit maximization scheme with guaranteed
A profit maximization scheme with guaranteednexgentech15
 
Learning to rank image tags with limited
Learning to rank image tags with limitedLearning to rank image tags with limited
Learning to rank image tags with limitednexgentech15
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumnexgentech15
 
Automatic face naming by learning discriminative
Automatic face naming by learning discriminativeAutomatic face naming by learning discriminative
Automatic face naming by learning discriminativenexgentech15
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertainnexgentech15
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware enginenexgentech15
 
Learning fingerprint reconstruction
Learning fingerprint reconstructionLearning fingerprint reconstruction
Learning fingerprint reconstructionnexgentech15
 
Combining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility inCombining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility innexgentech15
 
Cloud based multimedia content protection system3
Cloud based multimedia content protection system3Cloud based multimedia content protection system3
Cloud based multimedia content protection system3nexgentech15
 
Ieee 2105 2016 nexgen tech matlab
Ieee  2105 2016 nexgen tech matlabIeee  2105 2016 nexgen tech matlab
Ieee 2105 2016 nexgen tech matlabnexgentech15
 
Ieee 2015 16 ns2 titles
Ieee  2015 16 ns2 titlesIeee  2015 16 ns2 titles
Ieee 2015 16 ns2 titlesnexgentech15
 

More from nexgentech15 (18)

Privacy policy inference of user uploaded
Privacy policy inference of user uploadedPrivacy policy inference of user uploaded
Privacy policy inference of user uploaded
 
Discovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile appsDiscovery of ranking fraud for mobile apps
Discovery of ranking fraud for mobile apps
 
Secure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloudSecure auditing and deduplicating data in cloud
Secure auditing and deduplicating data in cloud
 
New algorithms for secure outsourcing of
New algorithms for secure outsourcing ofNew algorithms for secure outsourcing of
New algorithms for secure outsourcing of
 
Identity based encryption with outsourced
Identity based encryption with outsourcedIdentity based encryption with outsourced
Identity based encryption with outsourced
 
Control cloud data access privilege and
Control cloud data access privilege andControl cloud data access privilege and
Control cloud data access privilege and
 
A trusted iaa s environment
A trusted iaa s environmentA trusted iaa s environment
A trusted iaa s environment
 
A profit maximization scheme with guaranteed
A profit maximization scheme with guaranteedA profit maximization scheme with guaranteed
A profit maximization scheme with guaranteed
 
Learning to rank image tags with limited
Learning to rank image tags with limitedLearning to rank image tags with limited
Learning to rank image tags with limited
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
Automatic face naming by learning discriminative
Automatic face naming by learning discriminativeAutomatic face naming by learning discriminative
Automatic face naming by learning discriminative
 
Query aware determinization of uncertain
Query aware determinization of uncertainQuery aware determinization of uncertain
Query aware determinization of uncertain
 
Page a partition aware engine
Page a partition aware enginePage a partition aware engine
Page a partition aware engine
 
Learning fingerprint reconstruction
Learning fingerprint reconstructionLearning fingerprint reconstruction
Learning fingerprint reconstruction
 
Combining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility inCombining efficiency, fidelity, and flexibility in
Combining efficiency, fidelity, and flexibility in
 
Cloud based multimedia content protection system3
Cloud based multimedia content protection system3Cloud based multimedia content protection system3
Cloud based multimedia content protection system3
 
Ieee 2105 2016 nexgen tech matlab
Ieee  2105 2016 nexgen tech matlabIeee  2105 2016 nexgen tech matlab
Ieee 2105 2016 nexgen tech matlab
 
Ieee 2015 16 ns2 titles
Ieee  2015 16 ns2 titlesIeee  2015 16 ns2 titles
Ieee 2015 16 ns2 titles
 

Recently uploaded

Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfUmakantAnnand
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxRoyAbrique
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991RKavithamani
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 

Recently uploaded (20)

TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.Compdf
 
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptxContemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
Contemporary philippine arts from the regions_PPT_Module_12 [Autosaved] (1).pptx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
Industrial Policy - 1948, 1956, 1973, 1977, 1980, 1991
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 

Space efficient verifiable secret sharing

  • 1. SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION Abstract—Preserving data confidentiality in clouds is a key issue. Secret Sharing, a cryptographic primitive for the distribution of a secret among a group of n participants designed so that only subsets of shareholders of cardinality 0 < t _ n are allowed to reconstruct the secret by pooling their shares, can help mitigating and minimizing the problem. A desirable feature of Secret Sharing schemes is cheater detection, i.e. the ability to detect one or more malicious shareholders trying to reconstruct the secret by obtaining legal shares from the other shareholders while providing them with fake shares. Verifiable Secret Sharing schemes solve this problem by allowing shareholders verifying the others’ shares. We present new verification algorithms providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their space efficiency with regard to other schemes appeared in the literature. We also introduce, in one of our schemes, the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP- Intermediate and therefore difficult. EXISTING SYSTEM:
  • 2. In this Section, we discuss related work. We begin by reviewing commitments, and then proceed analyzing hashing, the schemes based on homomorphic commitments proposed by Feldman Pedersen and Benaloh and the set coherence verification method, introduced by Harn and Lin. A commitment is a statement that proves knowledge of some information, without revealing the information itself. A formal definition follows: Definition 2.1 (Commitment). Given a value x, a commitment c(x) is a value such that the following conditions are satisfied: • Hiding: By knowledge of c(x), it is impossible (or very difficult) to obtain x — c(x) hides x; • Binding: It is infeasible or impossible to find another value y for which c(y) = c(x) — c(x) binds to x. The two properties just defined may refer to the computational or to the unconditional security setting: if an attacker with infinite computing power can break the former or the latter, the scheme is said to be, respectively, computationally hiding or computationally binding. Otherwise, a commitment scheme is said to be unconditionally hiding or unconditionally binding. More precisely, it can be proved that a commitment scheme cannot be simultaneously
  • 3. unconditionally hiding and unconditionally binding. Commitments can be implemented via one-way functions, as a basis for verification schemes. PROPOSED SYSTEM: One important issue in the design of a secret sharing protocol is its robustness against cheaters: common solutions proposed in literature rely on checking consistency of the secret information after reconstruction from more than one group of shareholders, or on adding helpful data to the shares in order to detect and/or identify mistrustful behavior. Verifiable Secret Sharing (VSS) is therefore secret sharing augmented with features that allow only detection or also identification of any cheater in a coalition, unconditionally or with respect to the scheme parameters(threshold value, total number of dishonest shareholders, etc.). Several VSS schemes have been proposed, including, for instance, Publicly Verifiable Secret Sharing (PVSS) or schemes focusing on Asynchronous Verifiable Secret Sharing (AVSS) such as. In this work, we present new verification algorithms based on commitments providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their data efficiency with regard to other schemes appeared in the literature. Our approach belongs to the Honest-Dealer VSS scheme category, since it requires a one-time honest dealer.
  • 4. Our contribution is three-fold: (i) we present space efficient verification protocols that does not even require storing public data for verification; (ii) our schemes can be used in conjunction with arbitrary secret sharing schemes, and provide cheater detection capabilities; (iii) we also introduce, in one of our schemes, a new computational problem, namely the Exponentiating Polynomial Root Problem (EPRP), which generalizes the Discrete Logarithm Problem (DLP). Module 1 Privacy and Security in cloud This section addresses the core theme of this chapter, i.e., the security and privacy- related challenges in cloud computing. There are numerous security issues for cloud computing as it encompasses many technologies including networks, databases, operating systems, virtualization, resource scheduling, transaction management, load balancing, concurrency control and memory management. Therefore, security issues for many of these systems and technologies are applicable to cloud computing. For example, the network that interconnects the systems in a cloud has to be secure. Furthermore, virtualization paradigm in cloud computing leads to several security concerns. For example, mapping the virtual machines to the physical machines has to be carried out securely. Data security
  • 5. involves encrypting the data as well as ensuring that appropriate policies are enforced for data sharing. In addition, resource allocation and memory management algorithms have to be secure. Finally, data mining techniques may be applicable for malware detection in the clouds – an approach which is usually adopted in intrusion detection systems (IDSs) (Sen & Sengupta, 2005; Sen et al., 2006b; Sen et al., 2008; Sen, 2010a; Sen, 2010b; Sen 2010c). There are six specific areas of the cloud computing environment where equipment and software require substantial security attention (Trusted Computing Group’s White Paper, 2010). These six areas are: (1) security of data at rest, (2) security of data in transit, (3) authentication of users/applications/ processes, (4) robust separation between data belonging to different customers, (5) cloud legal and regulatory issues, and (6) incident response. For securing data at rest, cryptographic encryption mechanisms are certainly the best options. The hard drive manufacturers are now shipping self- encrypting drives that implement trusted storage standards of the trusted computing group (Trusted Computing Group’s White Paper, 2010). These self- encrypting drives build encryption hardware into the drive, providing automated encryption with minimal cost or performance impact. Although software encryption can also be used for protecting data, it makes the process slower and
  • 6. less secure since it may be possible for an adversary to steal the encryption key from the machine without being detected. Module 2 Space-efficientverifiability In this Section, we introduce our construction of a new verification method for threshold secret sharing. It is not designed for a particular scheme, nor does it require any assumption on the shares. The designed verification algorithm is non- interactive (verification does not require receiving additional data from other shareholders, besides the shares), requires a one-time honest dealer, and belongs to the family of commitment-based methods, since it relies on one way functions. It will be shown that, under certain hypotheses, it is more space-efficient than the already illustrated homomorphic VSS extensions. Definitions Notations related to mathematical and string operators are listed below. The following convention will be used: any operator defined for a bitstring is valid for an unsigned integer type, and vice-versa. Module 3
  • 7. Designing a space-efficientVSS extension The verification scheme that is going to be designed will be the result of incremental refinements of partially secure techniques. The main goal to achieve during the design will be the reduction of verification data. Labels of the form VSS- X will be used to better identify and distinguish the variants obtained. Moreover, since the final result is a commitment scheme, the security analysis will develop around the two security properties of hiding and binding. Module 4 Security assumptions • There is a single, one-time, honest dealer, that distributes data to all of the n shareholders involved in the scheme instance; • There is no trusted shareholder in the underlying network, and no storage of shared or public data. That is, once provided with their shares and verification data, shareholders do not need any other information for secret reconstruction and cheater identification;
  • 8. • Secure bidirectional channels can be established between pairs of entities - any external attacker can only be passive, so man-in-the-middle attacks are not considered in this model; security against these kinds of attack is assumed to be addressed by the protocols that establish communication between the parties over a network (e.g., TLS or SSL); • Client machines are fully trusted. All of the entities (the dealer and the shareholders) run their respective protocol steps on their client machines where keys and certificates required for encryption/ decryption and authentication are stored. If a CSP (Cloud Service Provider) has to be used for share storage, shareholders encrypt their shares using a symmetric cipher before uploading them. Similarly, shareholders download shares from CSPs to their clients and decrypt them before engaging in secret reconstruction and cheater identification; • CSPs are semi-trusted and modeled as Honest- But-Curious adversaries. Therefore, they act according to their prescribed actions in all of the protocols they are involved in (they do not, as malicious users do, try to alter stored data and communications), but it is assumed that CSPs are interested in learning the contents of shares stored by shareholders, and can fully access everything stored on their cloud storage infrastructure. Module 5
  • 9. Designfeatures The main features design attempts will insist on, are summarized below: • Commitments on shares: Verification routines ensure that shares are legal independently from the secret they are generated from– unlike homomorphic commitment schemes, that guarantees that a share correspondsto some secret; • Non-interactivity: Verification algorithms can be carried out in one interaction, that is, no further communication with other parties is required after receiving the shares; • Private verification: each shareholder is able to verify the others’ shares, but not its one: this is not necessary since this interaction model assumes a one-time honest dealer; moreover, verification is performed differently by each shareholder – by taking as additional input a secret parameter. CONCLUSIONS We have presented new verification schemes enhancing arbitrary secret sharing schemes by adding cheater detection capabilities. Our main effort was devoted to reducing the amount of verification data for a secret sharing scheme without
  • 10. worsening the security properties; a new computational problem, EPRP, supposed to be harder than the DLP, has been introduced, but the derived verification schemes, missing the homomorphic property, are not extensible to additional shareholders, and the dealer must be a trusted entity, since any malicious behavior of this party cannot be detected. Further research should be carried out on the possibility of modifying the proposed problem in order to augment it with the homomorphic property, so that a resulting VSS scheme would present shareholder extensibility, and to investigate if this kind of problem can be also exploited in interactive proofs for authenticating the dealer’s integrity and in publickey based cryptosystems. Another possible direction for future work could regard investigating additional runtime efficiency refinements. Finally, proving the NP- hardness of EPRP by deriving a suitable poly-time reduction would result in a substantial breakthrough in computer science. REFERENCES [1] A. Shamir, “How to share a secret.,” Communications of the ACM, vol. 22, no. 11, pp. 612–613, 1979.
  • 11. [2] G. Blakley, “Safeguarding cryptographic keys,” in Proceedings of the 1979 AFIPS National Computer Conference, (Monval, NJ, USA), pp. 313–317, AFIPS Press, 1979. [3] M. Mignotte, “How to share a secret,” in Proceedings of the 1982 Conference on Cryptography, (Berlin, Heidelberg), pp. 371–375, Springer-Verlag, 1983. [4] C. Asmuth and J. Bloom, “A modular approach to key safeguarding,” IEEE Trans. Inf. Theor., vol. 29, pp. 208– 10, Sept. 2006. [5] P. Tysowski and M. Hasan, “Hybrid attribute- and reencryption- based key management for secure and scalable mobile applications in clouds,” Cloud Computing, IEEE Transactions on, vol. 1, pp. 172–186, July 2013. [6] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, “Verifiable secret sharing and achieving simultaneity in the presence of faults,” in Foundations of Computer Science, 1985., 26th Annual Symposium on, pp. 383–395, 1985. [7] M. Stadler, “Publicly verifiable secret sharing,” in Advances in Cryptology EUROCRYPT 96 (U. Maurer, ed.), vol. 1070 of Lecture Notes in Computer Science, pp. 190–199, Springer Berlin Heidelberg, 1996. [8] E. Fujisaki and T. Okamoto, “A practical and provably secure scheme for publicly verifiable secret sharing and its applications,” in Advances in Cryptology EUROCRYPT’98 (K. Nyberg, ed.), vol. 1403 of Lecture Notes in Computer Science, pp. 32–46, Springer Berlin Heidelberg, 1998.
  • 12. [9] B. Schoenmakers, “A simple publicly verifiable secret sharing scheme and its application to electronic,” in Proceedings of the 19th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO ’99, pp. 148–164, Springer-Verlag, 1999.