Skip to main content
Top
Published in: Wireless Personal Communications 2/2020

30-07-2020

A Novel and Secure Secret Sharing Algorithm Applied to Insecure Networks

Author: Keju Meng

Published in: Wireless Personal Communications | Issue 2/2020

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In a traditional (tn) threshold secret sharing scheme, a secret is divided into n shares and each shareholder keeps one share. Any t or more shareholders can reconstruct the secret if each of them releases its share to the others privately. However, if the communication is over insecure networks, participated shareholders may not be able to verify identities of others and the communicated information may be captured. In these cases, the secret will be obtained by an adversary without a valid share. If an adversary captures messages among shareholders to compute the secret, the attack is passive attack. If an adversary impersonates a legal shareholder to participate in secret reconstruction, the attack is active attack. In order to thwart the two attacks, this paper proposes a novel threshold changeable secret sharing scheme which can realize secure secret reconstruction over insecure networks. In the scheme, legal shareholders use random integers to protect their original shares to resist active attack. Besides, a shareholder is required to keep two shares. It keeps one share private to recover the secret for itself and uses the other share to send to other shareholders. In this way, the scheme can also thwart passive attack.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Ahmadian, Z., & Jamshidpour, S. (2018). Linear subspace cryptanalysis of harn’s secret sharing-based group authentication scheme. IEEE Transactions on Information Forensics and Security, 13(2), 502–510. Ahmadian, Z., & Jamshidpour, S. (2018). Linear subspace cryptanalysis of harn’s secret sharing-based group authentication scheme. IEEE Transactions on Information Forensics and Security, 13(2), 502–510.
2.
go back to reference Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE transactions on information theory, 29(2), 208–210.MathSciNetMATH Asmuth, C., & Bloom, J. (1983). A modular approach to key safeguarding. IEEE transactions on information theory, 29(2), 208–210.MathSciNetMATH
3.
go back to reference Barwick, S. G., Jackson, W.-A., & Martin, K. M. (2005). Updating the parameters of a threshold scheme by minimal broadcast. IEEE Transactions on Information Theory, 51(2), 620–633.MathSciNetMATH Barwick, S. G., Jackson, W.-A., & Martin, K. M. (2005). Updating the parameters of a threshold scheme by minimal broadcast. IEEE Transactions on Information Theory, 51(2), 620–633.MathSciNetMATH
4.
go back to reference Fuyou, M., Yan, X., Xingfu, W., & Badawy, M. (2015). Randomized component and its application to (\(t\), \(m\), \(n\))-group oriented secret sharing. IEEE Transactions on Information Forensics and Security, 10(5), 889–899. Fuyou, M., Yan, X., Xingfu, W., & Badawy, M. (2015). Randomized component and its application to (\(t\), \(m\), \(n\))-group oriented secret sharing. IEEE Transactions on Information Forensics and Security, 10(5), 889–899.
5.
go back to reference Harn, L. (2013). Group authentication. IEEE Transactions on computers, 62(9), 1893–1898.MathSciNet Harn, L. (2013). Group authentication. IEEE Transactions on computers, 62(9), 1893–1898.MathSciNet
6.
go back to reference Harn, L., & Hsu, C.-F. (2015). Dynamic threshold secret reconstruction and its application to the threshold cryptography. Information Processing Letters, 115(11), 851–857.MathSciNetMATH Harn, L., & Hsu, C.-F. (2015). Dynamic threshold secret reconstruction and its application to the threshold cryptography. Information Processing Letters, 115(11), 851–857.MathSciNetMATH
7.
go back to reference Hsu, C.-F., Wu, S., & Harn, L. (2015). New results on ideal multipartite secret sharing and its applications to group communications. Wireless Personal Communications, 82(1), 283–292. Hsu, C.-F., Wu, S., & Harn, L. (2015). New results on ideal multipartite secret sharing and its applications to group communications. Wireless Personal Communications, 82(1), 283–292.
8.
go back to reference Hsu, C., Zeng, B., Cui, G., & Chen, L. (2014). A new secure authenticated group key transfer protocol. Wireless personal communications, 74(2), 457–467. Hsu, C., Zeng, B., Cui, G., & Chen, L. (2014). A new secure authenticated group key transfer protocol. Wireless personal communications, 74(2), 457–467.
9.
go back to reference Jamshidpour, S., & Ahmadian, Z. (2017). Security analysis of a dynamic threshold secret sharing scheme using linear subspace method. Cryptology ePrint Archive, Report 2017/1099 . Jamshidpour, S., & Ahmadian, Z. (2017). Security analysis of a dynamic threshold secret sharing scheme using linear subspace method. Cryptology ePrint Archive, Report 2017/1099 .
10.
go back to reference Khorasgani, H.A., Asaad, S., Eghlidos, T., & Aref, M. (2014). A lattice-based threshold secret sharing scheme. In Information Security and Cryptology (ISCISC), 2014 11th International ISC Conference on, pp. 173–179. IEE. Khorasgani, H.A., Asaad, S., Eghlidos, T., & Aref, M. (2014). A lattice-based threshold secret sharing scheme. In Information Security and Cryptology (ISCISC), 2014 11th International ISC Conference on, pp. 173–179. IEE.
11.
go back to reference Liu, Y., Harn, L., & Chang, C.-C. (2015). A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets. International Journal of Communication Systems, 28(7), 1282–1292. Liu, Y., Harn, L., & Chang, C.-C. (2015). A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets. International Journal of Communication Systems, 28(7), 1282–1292.
12.
go back to reference Martin, K.M., Pieprzyk, J., Safavi-Naini, R., & Wang, H. (1999). Changing thresholds in the absence of secure channels. In Australasian Conference on Information Security and Privacy, pp. 177–191. Springer. Martin, K.M., Pieprzyk, J., Safavi-Naini, R., & Wang, H. (1999). Changing thresholds in the absence of secure channels. In Australasian Conference on Information Security and Privacy, pp. 177–191. Springer.
13.
go back to reference McEliece, R. J., & Sarwate, D. V. (1981). On sharing secrets and reed-Solomon codes. Communications of the ACM, 24(9), 583–584.MathSciNet McEliece, R. J., & Sarwate, D. V. (1981). On sharing secrets and reed-Solomon codes. Communications of the ACM, 24(9), 583–584.MathSciNet
14.
go back to reference Meng, K., Miao, F., Huang, W., & Xiong, Y. (2020). Threshold changeable secret sharing with secure secret reconstruction. Information Processing Letters, 157, 105928.MathSciNetMATH Meng, K., Miao, F., Huang, W., & Xiong, Y. (2020). Threshold changeable secret sharing with secure secret reconstruction. Information Processing Letters, 157, 105928.MathSciNetMATH
15.
go back to reference Mignotte, M. (1982). How to share a secret. In Workshop on Cryptography, pp. 371–375. Springer. Mignotte, M. (1982). How to share a secret. In Workshop on Cryptography, pp. 371–375. Springer.
16.
go back to reference Nakamura, W., Yamamoto, H., & Chan, T. (2016). A ramp threshold secret sharing scheme against cheating by substitution attacks. In Information Theory and Its Applications (ISITA), 2016 International Symposium on, pp. 340–344. IEEE. Nakamura, W., Yamamoto, H., & Chan, T. (2016). A ramp threshold secret sharing scheme against cheating by substitution attacks. In Information Theory and Its Applications (ISITA), 2016 International Symposium on, pp. 340–344. IEEE.
17.
go back to reference Nojoumian, M., & Stinson, D. R. (2013). On dealer-free dynamic threshold schemes. Advances in Mathematics of Communications, 7(1), 39–56.MathSciNetMATH Nojoumian, M., & Stinson, D. R. (2013). On dealer-free dynamic threshold schemes. Advances in Mathematics of Communications, 7(1), 39–56.MathSciNetMATH
18.
go back to reference Nykvist, C., Larsson, M., Sodhro, A. H., & Gurtov, A. (2020). A lightweight portable intrusion detection communication system for auditing applications. International Journal of Communication Systems, 33(7), e4327. Nykvist, C., Larsson, M., Sodhro, A. H., & Gurtov, A. (2020). A lightweight portable intrusion detection communication system for auditing applications. International Journal of Communication Systems, 33(7), e4327.
19.
go back to reference Padro, C., Sáez, G., & Villar, J. L. (1999). Detection of cheaters in vector space secret sharing schemes. Designs, Codes and Cryptography, 16(1), 75–85.MathSciNetMATH Padro, C., Sáez, G., & Villar, J. L. (1999). Detection of cheaters in vector space secret sharing schemes. Designs, Codes and Cryptography, 16(1), 75–85.MathSciNetMATH
20.
go back to reference Patra, A, Choudhary, A., & Rangan, C.P. (2009). Efficient statistical asynchronous verifiable secret sharing with optimal resilience. In International Conference on Information Theoretic Security, pp. 74–92. Springer. Patra, A, Choudhary, A., & Rangan, C.P. (2009). Efficient statistical asynchronous verifiable secret sharing with optimal resilience. In International Conference on Information Theoretic Security, pp. 74–92. Springer.
21.
go back to reference Pirbhulal, S., Pombo, N., Felizardo, V., Garcia, N., Sodhro, A.H., & Mukhopadhyay, S.C. (2019). Towards machine learning enabled security framework for iot-based healthcare. In 2019 13th International Conference on Sensing Technology (ICST), pp. 1–6. IEEE. Pirbhulal, S., Pombo, N., Felizardo, V., Garcia, N., Sodhro, A.H., & Mukhopadhyay, S.C. (2019). Towards machine learning enabled security framework for iot-based healthcare. In 2019 13th International Conference on Sensing Technology (ICST), pp. 1–6. IEEE.
22.
23.
go back to reference Sodhro, A. H., Li, Y., & Shah, M. A. (2013). Novel key storage and management solution for the security of wireless sensor networks. Indonesian Journal of Electrical Engineering and Computer Science, 11, 3383–3390. Sodhro, A. H., Li, Y., & Shah, M. A. (2013). Novel key storage and management solution for the security of wireless sensor networks. Indonesian Journal of Electrical Engineering and Computer Science, 11, 3383–3390.
24.
go back to reference Steinfeld, R., Pieprzyk, J., & Wang, H. (2006). Lattice-based threshold-changeability for standard crt secret-sharing schemes. Finite Fields and Their Applications, 12(4), 653–680.MathSciNetMATH Steinfeld, R., Pieprzyk, J., & Wang, H. (2006). Lattice-based threshold-changeability for standard crt secret-sharing schemes. Finite Fields and Their Applications, 12(4), 653–680.MathSciNetMATH
25.
go back to reference Steinfeld, R., Wang, H., & Pieprzyk, J. (2004). Lattice-based threshold-changeability for standard shamir secret-sharing schemes. In International Conference on the Theory and Application of Cryptology and Information Security, pp. 170–186. Springer. Steinfeld, R., Wang, H., & Pieprzyk, J. (2004). Lattice-based threshold-changeability for standard shamir secret-sharing schemes. In International Conference on the Theory and Application of Cryptology and Information Security, pp. 170–186. Springer.
26.
go back to reference Talat, R., Obaidat, M. S., Muzammal, M., Sodhro, A. H., Luo, Z., & Pirbhulal, S. (2020). A decentralised approach to privacy preserving trajectory mining. Future Generation Computer Systems, 102, 382–392. Talat, R., Obaidat, M. S., Muzammal, M., Sodhro, A. H., Luo, Z., & Pirbhulal, S. (2020). A decentralised approach to privacy preserving trajectory mining. Future Generation Computer Systems, 102, 382–392.
27.
go back to reference Tompa, M., & Woll, H. (1986). How to share a secret with cheaters. In Conference on the Theory and Application of Cryptographic Techniques, pp. 261–265. Springer. Tompa, M., & Woll, H. (1986). How to share a secret with cheaters. In Conference on the Theory and Application of Cryptographic Techniques, pp. 261–265. Springer.
28.
go back to reference Yuan, L., Li, M., Guo, C., Choo, K.-K. R., & Ren, Y. (2016). Novel threshold changeable secret sharing schemes based on polynomial interpolation. PloS One, 11(10), e0165512. Yuan, L., Li, M., Guo, C., Choo, K.-K. R., & Ren, Y. (2016). Novel threshold changeable secret sharing schemes based on polynomial interpolation. PloS One, 11(10), e0165512.
29.
go back to reference Zhang, X., Zhang, L., Zhang, Q., & Tang, C. (2008). A secret sharing shuffling scheme based on polynomial. In Information and Automation, 2008. ICIA 2008. International Conference on, pp. 1746–1750. IEEE. Zhang, X., Zhang, L., Zhang, Q., & Tang, C. (2008). A secret sharing shuffling scheme based on polynomial. In Information and Automation, 2008. ICIA 2008. International Conference on, pp. 1746–1750. IEEE.
30.
go back to reference Zhang, X., & He, M. (2010). Collusion attack resistance and practice-oriented threshold changeable secret sharing schemes. In Advanced Information Networking and Applications (AINA), 2010 24th IEEE International Conference on, pp. 745–752. IEEE. Zhang, X., & He, M. (2010). Collusion attack resistance and practice-oriented threshold changeable secret sharing schemes. In Advanced Information Networking and Applications (AINA), 2010 24th IEEE International Conference on, pp. 745–752. IEEE.
Metadata
Title
A Novel and Secure Secret Sharing Algorithm Applied to Insecure Networks
Author
Keju Meng
Publication date
30-07-2020
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2020
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07647-x

Other articles of this Issue 2/2020

Wireless Personal Communications 2/2020 Go to the issue