Skip to main content
Erschienen in: Wireless Personal Communications 3/2017

31.07.2017

A Novel Threshold Cryptography with Membership Authentication and Key Establishment

verfasst von: Lein Harn, Ching-Fang Hsu

Erschienen in: Wireless Personal Communications | Ausgabe 3/2017

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Threshold cryptography has become one of most important tools in providing secure applications such as password protection, cloud computing, etc. Threshold cryptography splits a secret into multiple pieces in such a way that only with enough number (i.e., threshold) of pieces of secret can recover the secret and therefore enable the application; but with fewer than the threshold cannot recover the secret. Shamir’s \((t,n)\) threshold scheme based on a univariate polynomial is the most popular secret sharing scheme so far. The public-key based threshold cryptography which incorporates a public-key algorithm, such as digital signature or encryption scheme, with a secret sharing, called threshold signature/decryption scheme, has become an active research area. While implementing threshold cryptographic schemes over networks, it involves multiple users. All secure multi-user network applications need to have membership authentication and key establishment in prior of applications; otherwise attackers can participated in the threshold cryptographic applications without being detected. Membership authentication is used to ensure that all users are legitimate members. Key establishment is used to establish session keys among members and the session keys are used to protect exchange information in application. In this paper, we propose a novel design which embeds the function of membership authentication and key establishment in threshold cryptographic schemes. Tokens of members obtained during registration can be used for (a) membership authentication; (b) key establishment and (c) threshold cryptographic applications. However, all existing threshold cryptographic solutions need additional membership authentication and key establishment.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Bessani, A., Correia, M., Quaresma, B., Andre, F., & Sousa, P. (2011). DEPSKY: Dependable and secure storage in a cloud-of clouds. In Proceedings of the sixth conference on computer systems (Eurosys’11), pp. 31–46. Bessani, A., Correia, M., Quaresma, B., Andre, F., & Sousa, P. (2011). DEPSKY: Dependable and secure storage in a cloud-of clouds. In Proceedings of the sixth conference on computer systems (Eurosys’11), pp. 31–46.
2.
Zurück zum Zitat Agudo, I., Nuñez, D., Giammatteo, G., Rizomiliotis, P., & Lambrinoudakis, C. (2011) Cryptography goes to the cloud. In Proceedings of STA 2011 workshops, CCIS 187 (pp. 190–197). Berlin: Springer. Agudo, I., Nuñez, D., Giammatteo, G., Rizomiliotis, P., & Lambrinoudakis, C. (2011) Cryptography goes to the cloud. In Proceedings of STA 2011 workshops, CCIS 187 (pp. 190–197). Berlin: Springer.
3.
Zurück zum Zitat Shamir, A. (1979). How to share a secret. Communications of the Association for Computing Machinery, 22(11), 612–613.MathSciNetCrossRef Shamir, A. (1979). How to share a secret. Communications of the Association for Computing Machinery, 22(11), 612–613.MathSciNetCrossRef
4.
Zurück zum Zitat Nirmala, S. J., Bhanu, S. M. S., & Patel, A. A. (2012). A comparative study of the secret sharing algorithms for secure data in the cloud. International Journal on Cloud Computing: Services and Architecture, 2(4), 63–71. Nirmala, S. J., Bhanu, S. M. S., & Patel, A. A. (2012). A comparative study of the secret sharing algorithms for secure data in the cloud. International Journal on Cloud Computing: Services and Architecture, 2(4), 63–71.
5.
Zurück zum Zitat Simonite, T. (2012). To keep passwords safe from hackers, just break them into bits. Technology Review. Simonite, T. (2012). To keep passwords safe from hackers, just break them into bits. Technology Review.
6.
Zurück zum Zitat Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.MathSciNetCrossRef Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE Transactions on Information Theory, 29(2), 208–210.MathSciNetCrossRef
7.
Zurück zum Zitat Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proceedings of American federation of information processing societies national computer conference, Vol. 48, pp. 313–317, New York. Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proceedings of American federation of information processing societies national computer conference, Vol. 48, pp. 313–317, New York.
8.
Zurück zum Zitat Boldyreva, A. (2003) Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme. In 6th international workshop on practice and theory in public key cryptography, pp. 31–46, Miami, FL, January 6–8, 2003. Boldyreva, A. (2003) Threshold signatures, multisignatures and blind signatures based on the Gap-Diffie-Hellman-group signature scheme. In 6th international workshop on practice and theory in public key cryptography, pp. 31–46, Miami, FL, January 6–8, 2003.
9.
Zurück zum Zitat Harn, L. (1994). Group-oriented (t, n) threshold signature and multisignature. IEE Proceedings-Computers and Digital Techniques, 141(5), 307–313.CrossRef Harn, L. (1994). Group-oriented (t, n) threshold signature and multisignature. IEE Proceedings-Computers and Digital Techniques, 141(5), 307–313.CrossRef
10.
Zurück zum Zitat Canetti, R., & Goldwasser, S. (1999). An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. Proceedings of Eurocrypt, 1999, 90–106.MATH Canetti, R., & Goldwasser, S. (1999). An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. Proceedings of Eurocrypt, 1999, 90–106.MATH
11.
Zurück zum Zitat Desmedt, Y., & Frankel, Y. (1989). Threshold cryptosystems. Proceedings of Crypto, 1989, 307–315. Desmedt, Y., & Frankel, Y. (1989). Threshold cryptosystems. Proceedings of Crypto, 1989, 307–315.
12.
Zurück zum Zitat Prisco, G. (2015) Threshold signatures: The new standard for wallet security? Bitcoin Magzine, March 2015. Prisco, G. (2015) Threshold signatures: The new standard for wallet security? Bitcoin Magzine, March 2015.
13.
Zurück zum Zitat Das, M. L. (2009). Two-Factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1086–1090.CrossRef Das, M. L. (2009). Two-Factor user authentication in wireless sensor networks. IEEE Transactions on Wireless Communications, 8(3), 1086–1090.CrossRef
14.
Zurück zum Zitat Harn, L., & Ren, J. (2011). Generalized digital certificate for user authentication and key establishment for Secure Communications. IEEE Transactions on Wireless Communications, 10(7), 2372–2379.CrossRef Harn, L., & Ren, J. (2011). Generalized digital certificate for user authentication and key establishment for Secure Communications. IEEE Transactions on Wireless Communications, 10(7), 2372–2379.CrossRef
16.
Zurück zum Zitat IEEE Standard 802.16-2004 (2004) Part 16: Air Interface for Fixed Broadband Wireless Access Systems. IEEE. IEEE Standard 802.16-2004 (2004) Part 16: Air Interface for Fixed Broadband Wireless Access Systems. IEEE.
17.
Zurück zum Zitat Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.MathSciNetCrossRef Harn, L., & Lin, C. (2010). Authenticated group key transfer protocol based on secret sharing. IEEE Transactions on Computers, 59(6), 842–846.MathSciNetCrossRef
18.
Zurück zum Zitat Bresson, E., Chevassut, O., & Pointcheval, D. (2007). Provably-secure authenticated group Diffie–Hellman key exchange. ACM Transactions Information and System Security, 10(3), 255–264.CrossRef Bresson, E., Chevassut, O., & Pointcheval, D. (2007). Provably-secure authenticated group Diffie–Hellman key exchange. ACM Transactions Information and System Security, 10(3), 255–264.CrossRef
19.
Zurück zum Zitat Katz, J., & Yung, M. (2007). Scalable protocols for authenticated group key exchange. Journal of Cryptology, 20, 85–113.MathSciNetCrossRef Katz, J., & Yung, M. (2007). Scalable protocols for authenticated group key exchange. Journal of Cryptology, 20, 85–113.MathSciNetCrossRef
20.
Zurück zum Zitat Katz, J., Koo, C., Kumaresan, R. (2008) Improved the round complexity of VSS in point-to point networks. In Proceedings of ICALP ‘08, Part II, in: LNCS, Vol. 5126 (pp. 499–510). Berlin: Springer. Katz, J., Koo, C., Kumaresan, R. (2008) Improved the round complexity of VSS in point-to point networks. In Proceedings of ICALP ‘08, Part II, in: LNCS, Vol. 5126 (pp. 499–510). Berlin: Springer.
21.
Zurück zum Zitat Kumaresan, R., Patra, A., Rangan, C. P. (2010) The round complexity of verifiable secret sharing: the statistical case. In Advances in cryptology—ASIACRYPT 2010, LNCS, Vol. 6477 (pp. 431–447). Berlin: Springer. Kumaresan, R., Patra, A., Rangan, C. P. (2010) The round complexity of verifiable secret sharing: the statistical case. In Advances in cryptologyASIACRYPT 2010, LNCS, Vol. 6477 (pp. 431–447). Berlin: Springer.
22.
Zurück zum Zitat Patra, A., Choudhary, A., Rabin, T., Rangan, C. P. (2009). The round complexity of verifiable secret sharing revisited. In Advances in cryptology, proceedings of the Crypto’09, 16–20 August, Santa Barbara, CA, LNCS, Vol. 5677 (pp. 487–504). Berlin: Springer. Patra, A., Choudhary, A., Rabin, T., Rangan, C. P. (2009). The round complexity of verifiable secret sharing revisited. In Advances in cryptology, proceedings of the Crypto’09, 16–20 August, Santa Barbara, CA, LNCS, Vol. 5677 (pp. 487–504). Berlin: Springer.
23.
Zurück zum Zitat Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., Yung, M. (1993). Perfectly-secure key distribution for dynamic conferences. In Advances in cryptology-Crypto’92, Vol. 740 (pp. 471–486). Berlin: Springer. Blundo, C., De Santis, A., Herzberg, A., Kutten, S., Vaccaro, U., Yung, M. (1993). Perfectly-secure key distribution for dynamic conferences. In Advances in cryptology-Crypto’92, Vol. 740 (pp. 471–486). Berlin: Springer.
24.
Zurück zum Zitat Harn, L., & Xu, C. F. (2015). Dynamic threshold secret reconstruction and its application to the threshold cryptography. Information Processing Letters, 115, 851–857.MathSciNetCrossRef Harn, L., & Xu, C. F. (2015). Dynamic threshold secret reconstruction and its application to the threshold cryptography. Information Processing Letters, 115, 851–857.MathSciNetCrossRef
25.
Zurück zum Zitat Harn, L., & Gong, G. (2015). Conference key establishment protocol using a multivariate polynomial and its applications. Security and Communication Networks, 8, 1794–1800.CrossRef Harn, L., & Gong, G. (2015). Conference key establishment protocol using a multivariate polynomial and its applications. Security and Communication Networks, 8, 1794–1800.CrossRef
Metadaten
Titel
A Novel Threshold Cryptography with Membership Authentication and Key Establishment
verfasst von
Lein Harn
Ching-Fang Hsu
Publikationsdatum
31.07.2017
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 3/2017
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4708-z

Weitere Artikel der Ausgabe 3/2017

Wireless Personal Communications 3/2017 Zur Ausgabe

Neuer Inhalt