scispace - formally typeset
Search or ask a question

Showing papers on "Secret sharing published in 2005"


Journal ArticleDOI
TL;DR: This work takes advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which only all quantum information receivers collaborate can the original qubit be reconstructed.
Abstract: Based on a quantum secure direct communication (QSDC) protocol [Phys. Rev. A 69 052319 (2004)], we propose a (n,n)-threshold scheme of multiparty quantum secret sharing of classical messages (QSSCM) using only single photons. We take advantage of this multiparty QSSCM scheme to establish a scheme of multiparty secret sharing of quantum information (SSQI), in which only all quantum information receivers collaborate can the original qubit be reconstructed. A general idea is also proposed for constructing multiparty SSQI schemes from any QSSCM scheme.

404 citations


Journal ArticleDOI
TL;DR: The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel.
Abstract: A multiparty quantum secret sharing (QSS) protocol of classical messages (i.e., classical bits) is proposed by using swapping quantum entanglement of Bell states. The secret messages are imposed on Bell states by local unitary operations. The secret messages are split into several parts, and each part is distributed to a separate party so that no action of a subset of all the parties without the cooperation of the entire group is able to read out the secret messages. In addition, dense coding is used in this protocol to achieve a high efficiency. The security of the present multiparty QSS against eavesdropping has been analyzed and confirmed even in a noisy quantum channel.

374 citations


Journal ArticleDOI
TL;DR: In this paper, error-correcting codes from perfect nonlinear mappings are constructed, and then employed to construct secret sharing schemes, and many of them are optimal or almost optimal.
Abstract: In this paper, error-correcting codes from perfect nonlinear mappings are constructed, and then employed to construct secret sharing schemes. The error-correcting codes obtained in this paper are very good in general, and many of them are optimal or almost optimal. The secret sharing schemes obtained in this paper have two types of access structures. The first type is democratic in the sense that every participant is involved in the same number of minimal-access sets. In the second type of access structures, there are a few dictators who are in every minimal access set, while each of the remaining participants is in the same number of minimal-access sets.

363 citations


Book ChapterDOI
10 Feb 2005
TL;DR: This work presents a method for converting shares of a secret into shares of the same secret in a different secret-sharing scheme using only local computation and no communication between players, and shows how this can be combined with any pseudorandom function to create any number of Shamir secret-sharings of (pseudo)random values without communication.
Abstract: We present a method for converting shares of a secret into shares of the same secret in a different secret-sharing scheme using only local computation and no communication between players. In particular, shares in a replicated scheme based on a CNF representation of the access structure can be converted into shares from any linear scheme for the same structure. We show how this can be combined with any pseudorandom function to create, from initially distributed randomness, any number of Shamir secret-sharings of (pseudo)random values without communication. We apply this technique to obtain efficient non-interactiveprotocols for secure computation of low-degree polynomials, which in turn give rise to other applications in secure computation and threshold cryptography. For instance, we can make the Cramer-Shoup threshold cryptosystem by Canetti and Goldwasser fully non-interactive, or construct non-interactive threshold signature schemes secure without random oracles. The latter solutions are practical only for a relatively small number of players. However, in our main applications the number of players is typically small, and furthermore it can be argued that no solution that makes a black-box use of a pseudorandom function can be more efficient.

272 citations


Journal ArticleDOI
TL;DR: In this article, a quantum secret sharing protocol between multiparty (m$ members in group 1) and multiparty(n$ participants in group 2) using a sequence of single photons is proposed.
Abstract: We propose a quantum secret sharing protocol between multiparty ($m$ members in group 1) and multiparty ($n$ members in group 2) using a sequence of single photons. These single photons are used directly to encode classical information in a quantum secret sharing process. In this protocol, all members in group 1 directly encode their respective keys on the states of single photons via unitary operations; then, the last one (the $m\mathrm{th}$ member of group 1) sends $1∕n$ of the resulting qubits to each of group 2. Thus the secret message shared by all members of group 1 is shared by all members of group 2 in such a way that no subset of each group is efficient to read the secret message, but the entire set (not only group 1 but also group 2) is. We also show that it is unconditionally secure. This protocol is feasible with present-day techniques.

204 citations


Journal ArticleDOI
TL;DR: A new secret sharing scheme capable of protecting image data coded with B bits per pixel is introduced and analyzed in this paper, which allows for cost-effective cryptographic image processing of B-bit images over the Internet.

199 citations


Journal ArticleDOI
TL;DR: A simple and practical protocol for the solution of a secure multiparty communication task, the secret sharing, and its proof-of-principle experimental realization, in which a secret is split among several parties in a way that its reconstruction requires the collaboration of the participating parties.
Abstract: We present a simple and practical protocol for the solution of a secure multiparty communication task, the secret sharing, and its proof-of-principle experimental realization. In this protocol, a secret is split among several parties in a way that its reconstruction requires the collaboration of the participating parties. In our scheme the parties solve the problem by sequential transformations on a single qubit. In contrast with recently proposed schemes involving multiparticle Greenberger-Horne-Zeilinger states, the approach demonstrated here is much easier to realize and scalable in practical applications.

189 citations


Journal ArticleDOI
TL;DR: In this paper, the authors presented a quantum secret sharing and secret splitting protocol with single photons running forth and back between the participating parties, which has a high intrinsic efficiency, namely all photons except those chosen for eavesdropping check could be used for sharing secret.

184 citations


Posted Content
TL;DR: It is found that the proposed quantum secret sharing protocol is secure if the quantum signal transmitted is only a single photon but insecure with a multi-photon signal as some agents can get the information about the others' message if they attack the communication with a Trojan horse.
Abstract: Recently, Yan and Gao proposed a quantum secret sharing protocol between multiparty ($m$ members in group 1) and multiparty ($n$ members in group 2) using a sequence of single photons (Phys. Rev. A \textbf{72}, 012304 (2005)). We find that it is secure if the quantum signal transmitted is only a single photon but insecure with a multi-photon signal as some agents can get the information about the others' message if they attack the communication with a Trojan horse. However, security against this attack can be attained with a simple modification.

174 citations


Journal ArticleDOI
TL;DR: This paper proposes an improved (2, 2)-visual secret sharing scheme that adapts circular shares to deal with the limitation of rotating angles in traditional visual cryptography.

157 citations


Journal ArticleDOI
TL;DR: A new multi-secret sharing scheme based on two variable one-way function and Hermite interpolating polynomial is presented, in which the participants' shadows remain secret and can be reused.

Journal ArticleDOI
TL;DR: Only Bell states are employed and needed to be identified to realize the multiparty secret sharing of quantum information, where the secret is an arbitrary unknown quantum state in a qubit.
Abstract: In this paper, only Bell states are employed and needed to be identified to realize the multiparty secret sharing of quantum information, where the secret is an arbitrary unknown quantum state in a qubit. In our multiparty quantum information secret sharing (QISS) scheme, no subset of all the quantum information receivers is sufficient to reconstruct the unknown state in a qubit but the entire is. The present multiparty QISS scheme is more feasible with present-clay technique.

Proceedings ArticleDOI
04 Apr 2005
TL;DR: A secure and efficient key management framework (SEKM) for mobile ad hoc networks that builds PKI by applying a secret sharing scheme and an underlying multicast server group and an efficient server group updating scheme is proposed.
Abstract: In mobile ad hoc networks, due to unreliable wireless media, host mobility and lack of infrastructure, providing secure communications is a big challenge in this unique network environment. Usually cryptography techniques are used for secure communications in wired and wireless networks. The asymmetric cryptography is widely used because of its versatileness (authentication, integrity, and confidentiality) and simplicity for key distribution. However, this approach relies on a centralized framework of public key infrastructure (PKI). The symmetric approach has computation efficiency, yet it suffers from potential attacks on key agreement or key distribution. In fact, any cryptographic means is ineffective if the key management is weak. Key management is a central aspect for security in mobile ad hoc networks. In mobile ad hoc networks, the computational load and complexity for key management is strongly subject to restriction of the node's available resources and the dynamic nature of network topology. In this paper, we propose a secure and efficient key management framework (SEKM) for mobile ad hoc networks. SEKM builds PKI by applying a secret sharing scheme and an underlying multicast server group. In SEKM, the server group creates a view of the certification authority (CA) and provides certificate update service for all nodes, including the servers themselves. A ticket scheme is introduced for efficient certificate service. In addition, an efficient server group updating scheme is proposed.

Patent
15 Jun 2005
TL;DR: In this article, a method and a system is provided of to process data, which includes receiving original data for archiving and converting the original data into a plurality of shares using secret sharing.
Abstract: A method and a system is provided of to process data. For example, the method and system may be used to archive documents. In an embodiment, the method includes receiving original data for archiving and converting the original data into a plurality of shares using secret sharing. The plurality of shares may be distributed (e.g., to a plurality of remote repositories that each store a share. The plurality of shares may be distributed via a wide area network to a plurality of Internet Service Providers, for example, via an email message which is stored thereby to archive the share. A header of the email message may be used as a time stamp for each share. The repositories may be independent and geographically dispersed and a monitor may be provided to monitor a share stored at each repositories.

Journal ArticleDOI
TL;DR: An efficient secret sharing scheme using Largrange's interpolation for generalized access structures is proposed that offers a more efficient and effective way to share multiple secrets.

Journal ArticleDOI
TL;DR: A new efficient verifiable multi-secret sharing based on YCH and the intractability of the discrete logarithm (DL) scheme is presented.

Journal ArticleDOI
TL;DR: This paper proposes a novel method to dramatically reduce the number of extra subpixels to construct the aspect ratio invariant VSS schemes.

Proceedings ArticleDOI
06 Nov 2005
TL;DR: This work is focused on novel applications of non-interactive secret sharing techniques based on bi-variate polynomials, but, unlike other results, the associated costs are very low.
Abstract: Admission control is an essential and fundamental security service in mobile ad hoc networks (MANETs). It is needed to securely cope with dynamic membership and topology and to bootstrap other important security primitives (such as key management) and services (such as secure routing) without the assistance of any centralized trusted authority. An ideal admission protocol must involve minimal interaction among the MANET nodes, since connectivity can be unstable. Also, since MANETs are often composed of weak or resource-limited devices, admission control must be efficient in terms of computation and communication. Most previously proposed admission control protocols are prohibitively expensive and require a lot of interaction among MANET nodes in order to securely reach limited consensus regarding admission and cope with potentially powerful adversaries. While the expense may be justified for long-lived group settings, short-lived MANETs can benefit from much less expensive techniques without sacrificing any security. In this paper, we consider short-lived MANETs and present a secure, efficient and a fully non-interactive admission control protocol for such networks. More specifically, our work is focused on novel applications of non-interactive secret sharing techniques based on bi-variate polynomials, but, unlike other results, the associated costs are very low

Patent
Alain Sager1, Philippe Chatelain1, Erwan Fradet1, Weiss Jacques1, Chemla Marc1 
29 Sep 2005
TL;DR: A central checking center allows users to verify the authenticity of a particular good such as a cigarette pack or carton via any convenient interface such as the Internet or a cell phone as discussed by the authors.
Abstract: Manufactured goods are marked or labeled with a secure unique identifier. A central checking centre allows users to verify the authenticity of a particular good such as a cigarette pack or carton via any convenient interface such as the Internet or a cell phone. A system of secret sharing allows secure authentication of each item and prevents code breaking or misuse.

Proceedings ArticleDOI
11 Nov 2005
TL;DR: This work evaluates the properties and performance of the proposed framework and shows that the combination of perfect secret sharing and replication can be used to build efficient fault-tolerant and secure distributed data storage systems.
Abstract: We describe a novel approach for building a secure and fault tolerant data storage service in collaborative work environments, which uses perfect secret sharing schemes to store data. Perfect secret sharing schemes have found little use in managing generic data because of the high computation overheads incurred by such schemes. Our proposed approach uses a novel combination of XOR secret sharing and replication mechanisms, which drastically reduce the computation overheads and achieve speeds comparable to standard encryption schemes. The combination of secret sharing and replication manifests itself as an architectural framework, which has the attractive property that its dimension can be varied to exploit tradeoffs amongst different performance metrics. We evaluate the properties and performance of the proposed framework and show that the combination of perfect secret sharing and replication can be used to build efficient fault-tolerant and secure distributed data storage systems.

Book ChapterDOI
14 Aug 2005
TL;DR: It is shown that all strongly multiplicative LSSSs enable efficient reconstruction of a shared secret in the presence of malicious faults, and a new concept is introduced, the flat-partition, that provides a useful classification of identically self-dual matroids.
Abstract: Error correcting codes and matroids have been widely used in the study of ordinary secret sharing schemes. In this paper, we study the connections between codes, matroids and a special class of secret sharing schemes, namely multiplicative linear secret sharing schemes. Such schemes are known to enable multi-party computation protocols secure against general (non-threshold) adversaries. Two open problems related to the complexity of multiplicative LSSSs are considered in this paper. The first one deals with strongly multiplicative LSSSs. As opposed to the case of multiplicative LSSSs, it is not known whether there is an efficient method to transform an LSSS into a strongly multiplicative LSSS for the same access structure with a polynomial increase of the complexity. We prove a property of strongly multiplicative LSSSs that could be useful in solving this problem. Namely, using a suitable generalization of the well-known Berlekamp-Welch decoder, we show that all strongly multiplicative LSSSs enable efficient reconstruction of a shared secret in the presence of malicious faults. The second one is to characterize the access structures of ideal multiplicative LSSSs. Specifically, we wonder whether all self-dual vector space access structures are in this situation. By the aforementioned connection, this in fact constitutes an open problem about matroid theory, since it can be re-stated in terms of representability of identically self-dual matroids by self-dual codes. We introduce a new concept, the flat-partition, that provides a useful classification of identically self-dual matroids. Uniform identically self-dual matroids, which are known to be representable by self-dual codes, form one of the classes. We prove that this property also holds for the family of matroids that, in a natural way, is the next class in the above classification: the identically self-dual bipartite matroids.

Journal ArticleDOI
TL;DR: In this paper, the secret sharing of quantum information based on entanglement swapping in cavity QED has been proposed, where the effects of cavity decay and thermal field are all eliminated.

Journal Article
TL;DR: This paper proposes a multi-pixel encoding method for grey-level and chromatic images without pixel expansion, and shows that the shares are not only the same size as the secret image, but also attain the requirement of security.
Abstract: Visual cryptography is a secret sharing method that uses human eyes to decrypt the secret. Most visual cryptographic methods utilize the technique of pixel expansion, which causes the size of the shares to be much larger than that of the secret image. This situation is more serious for grey-level and chromatic images. In this paper, we propose a multi-pixel encoding method for grey-level and chromatic images without pixel expansion. We simultaneously encrypt r successive white or black pixels each time. The probability of these r pixels being coloured black depends on the ratio of blacks in the basis matrices. Afterward, we incorporate the techniques of colour decomposition and halftoning into the proposed scheme to handle grey-level and chromatic images. The experimental results show that the shares are not only the same size as the secret image, but also attain the requirement of security. The stacked images have good visual effect as well. Besides, our method can be easily extended to general access structure.

Journal ArticleDOI
TL;DR: A threshold multi-secret sharing scheme that is a generalization of the Shamir threshold scheme and the proposed scheme with the proposed deletion procedure can realize all possible monotone access structures is proposed.

Journal ArticleDOI
TL;DR: A new secret sharing scheme based on a particular type of discrete delay dynamical systems: memory cellular automata, which consists of a (k,n)-threshold scheme which is proved to be perfect and ideal.

Journal ArticleDOI
TL;DR: These protocols for multiparty data hiding of quantum information that implement all possible threshold access structures achieve an asymptotic rate of one hidden qubit per local physical qubit in the limit of hiding a large amount of data.
Abstract: We present protocols for multiparty data hiding of quantum information that implement all possible threshold access structures. Closely related to secret sharing, data hiding has a more demanding security requirement: that the data remain secure against unrestricted attacks via local operation and classical communication. In the limit of hiding a large amount of data, our protocols achieve an asymptotic rate of one hidden qubit per local physical qubit. That is, each party holds a share that is the same size as the hidden state to leading order, with accuracy and security parameters incurring an overhead that is asymptotically negligible. The data-hiding states have very unusual entanglement properties, which we briefly discuss.

Book ChapterDOI
04 Dec 2005
TL;DR: The Gate Evaluation Secret Sharing (GESS) as mentioned in this paper is a new kind of secret sharing, designed for use in secure function evaluation (SFE) with minimal interaction, which is a generalization of Yao's garbled circuit technique.
Abstract: We propose Gate Evaluation Secret Sharing (GESS) – a new kind of secret sharing, designed for use in secure function evaluation (SFE) with minimal interaction. The resulting simple and powerful GESS approach to SFE is a generalization of Yao’s garbled circuit technique. We give efficient GESS schemes for evaluating binary gates and prove (almost) matching lower bounds. We give a more efficient information-theoretic reduction of SFE of a boolean formula F to oblivious transfer. Its complexity is ≈ ∑ di2, where di is the depth of the i-th leaf of F.

Proceedings ArticleDOI
31 Oct 2005
TL;DR: The secret key required as a function of the probability distribution is investigated and compared to an analogous notion based on prior shared entanglement and recovered as the special case of Z being independent of XY.
Abstract: The inverse of Maurer's secret key distillation problem from (many independent realisations of) a triple of random variables X, Y, Z by two players (Alice and Bob) against an eavesdropper (Eve) is considered: the formation of the joint distribution (up to local degrading of Z) from secret key and public communication. We determine the asymptotically minimal amount of secret key for this task, and indeed the full trade-off of secret (between Alice and Bob) vs. public (shared between Alice, Bob and Eve) correlation for this problem. Our result generalises a theorem of Wyner on the "common information of a pair of random variables", which is recovered as the special case of Z being independent of XY. We investigate the secret key required as a function of the probability distribution and compare to an analogous notion based on prior shared entanglement

Proceedings ArticleDOI
20 Jul 2005
TL;DR: Two spatial-domain image hiding schemes with the concept of secret sharing using the two-out-of-two visual secret sharing technique to generate two shares for hiding a secret two-tone image are proposed.
Abstract: In this paper, we shall propose two spatial-domain image hiding schemes with the concept of secret sharing. The two new schemes use the two-out-of-two visual secret sharing technique to generate two shares for hiding a secret two-tone image. These two secret shares are embedded into two gray-level cover images by the proposed embedding scheme. To decode the hidden messages, we can superimpose the extracted shares from the secret-share-carrier images (namely the embedding images). The advantages of our scheme are simple computation and good security, and thus it is very suitable for applications involving low power verification systems. Besides, our scheme can support two participants to share one secret two-tone image. According to our experimental results, the two proposed schemes are capable of offering satisfactory embedding image quality

09 Dec 2005
TL;DR: This document adopts a probabilistic secret sharing protocol where secrets shared between two sensor nodes are not exposed to any other nodes and incorporates these secrets with bidirectional verification and multipath routing to multiple base stations to defend against HELLO flood attacks.
Abstract: In this document, We consider Wireless Sensor Network (WSN) security and focus our attention to tolerate damage caused by an adversary who has compromised deployed sensor node to modify, block, or inject packets. We adopt a probabilistic secret sharing protocol where secrets shared between two sensor nodes are not exposed to any other nodes. Adapting to WSN characteristics, we incorporate these secrets with bidirectional verification and multipath routing to multiple base stations to defend against HELLO flood attacks. We then analytically show that our defense mechanisms against HELLO flood attack can tolerate damage caused by an intruder