scispace - formally typeset
Open Access

Society and group oriented cryptography - a new concept

TLDR
To deeply understand the lack of usefulness of the above cryptmystems in the case that messages are intended for (or are originating from) a group of people, let u s now nevertheless attempt to use these systems.
Abstract
Messages are frequently addressed to a group of people, e.g., board of directors. Conventional and public key systems (in the sense of Diffie and Hellman [4]) are not adapted when messages are intended for a group instead of for an individual. To deeply understand the lack of usefulness of the above cryptmystems in the case that messages are intended for (or are originating from) a group of people, let u s now nevertheless attempt to use these systems. When conventional and public key systems are used to protect privacy, the legitimate receiver(s) has (have) to know the secret key to decrypt. This means that, a first solution could be, to send the message to dl members of the group, e.g., using their public keys. A second is that the secret key is known to all membexs and that the message is sent only once. All other solutions using a conventional or public key system, are combinations of the above two solutions. We now explain briefly why these two obvious solutions are not adapted to security needs specific to the protection of information intended for groups.

read more

Content maybe subject to copyright    Report

Citations
More filters
Book ChapterDOI

Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme

TL;DR: It turns out that most of the constructions are simpler, more efficient and have more useful properties than similar existing constructions.
Book ChapterDOI

Practical threshold signatures

TL;DR: The RSA threshold signature scheme presented in this article is robust and unforgeable in the random oracle model, assuming the RSA problem is hard, and the signature share generation and verification is completely non-interactive.
Proceedings ArticleDOI

Providing robust and ubiquitous security support for mobile ad-hoc networks

TL;DR: This paper describes a solution that supports ubiquitous security services for mobile hosts, scales to network size, and is robust against break-ins and employs localized certification schemes to enable ubiquitous services.
Proceedings Article

A Threshold Cryptosystem without a Trusted Party (Extended abstract)

TL;DR: In a threshold cryptosystem n members share the necret key of an organization such that k members must cooperate in order to decipher a given uphertext, it is shown how to implement a scheme without having a trusted party, which selects the secret key and distributes it to the members.
Proceedings ArticleDOI

Simplified VSS and fast-track multiparty computations with applications to threshold cryptography

TL;DR: A very simple Verifiable Secret Sharing protocol is presented which is based on fast cryptographic primitives and avoids altogether the need for expensive zero-knowledge proofs and a highly simplified protocol to compute multiplications over shared secrets.
References
More filters
Journal ArticleDOI

New Directions in Cryptography

TL;DR: This paper suggests ways to solve currently open problems in cryptography, and discusses how the theories of communication and computation are beginning to provide the tools to solve cryptographic problems of long standing.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Journal ArticleDOI

How to exchange (secret) keys

TL;DR: A protocol is presented whereby two adversaries may exchange secrets, although neither trusts the other, and it is shown how each of the two can prove, for each bit delivered, that the bit is good.
Book ChapterDOI

Public-key systems based on the difficulty of tampering (Is there a difference between DES and RSA?)

TL;DR: The first identity-based cryptosystem to protect privacy is presented and several public key systems which security is based on the tamperfreeness of a device instead of the computational complexity of a trapdoor one-way function are proposed.
Book

Advanced Programming and Problem Solving with PASCAL

TL;DR: This book discusses data structures, data types, and programming Style: Programs that Behave Nicely, as well as documentation, maintenance and Programming Support Environments.
Trending Questions (1)
How do you send a private message on signal?

This means that, a first solution could be, to send the message to dl members of the group, e. g., using their public keys.