Publicly verifiable threshold secret sharing based on three-dimensional-cellular automata

被引:1
作者
Koikara, Rosemary [1 ]
Yoon, Eun-Jun [2 ]
Paul, Anand [1 ]
机构
[1] Kyungpook Natl Univ, Sch Comp Sci & Engn, Daegu, South Korea
[2] Kyungil Univ, Dept Cyber Secur, Daegu, South Korea
基金
新加坡国家研究基金会;
关键词
cellular automata; cryptography; threshold secret sharing; verifiable secret sharing; CELLULAR-AUTOMATA; SCHEME;
D O I
10.1002/cpe.6146
中图分类号
TP31 [计算机软件];
学科分类号
081202 ; 0835 ;
摘要
Secret sharing schemes are being widely used to distribute a secret between various participants so that an authorized subset of participants belonging to appropriate access structures can reconstruct this secret. However, a dealer might get corrupted by adversaries and may influence this secret sharing or the reconstruction process. Verifiable secret sharing (VSS) overcomes this issue by adding a verifiability protocol to the original secret sharing scheme. This article proposes a computationally secure publicly verifiable secret sharing scheme based on the three-dimensional cellular automata (3D-CA). Unlike the more widely used linear secret sharing schemes or secret sharing scheme based on the Chinese remainder theorem, our proposed scheme performs the secret sharing using 3D-CA. The secret is considered one of the initial configurations of the 3D-CA, and the following configurations are devised to be the shares distributed among the participants. Update mechanisms and various rules make it hard for an adversary to corrupt or duplicate a share. To make it even more efficient, we have added a verifiability layer such that a dealer posts a public share and private share to each shareholder. The verifiability layer reduces the interaction between dealer and participants and hence increases the security. The randomness of the shares has been calculated using the National Institute of Standards and Technology statistical test suite.
引用
收藏
页数:16
相关论文
共 45 条
  • [1] Allouche JP, 2000, NOTES CELLULAR AUTOM
  • [2] A MODULAR APPROACH TO KEY SAFEGUARDING
    ASMUTH, C
    BLOOM, J
    [J]. IEEE TRANSACTIONS ON INFORMATION THEORY, 1983, 29 (02) : 208 - 210
  • [3] Beimel Amos, 2011, Coding and Cryptology. Proceedings of the Third International Workshop, IWCC 2011, P11, DOI 10.1007/978-3-642-20901-7_2
  • [4] BENALOH J, 1990, LECT NOTES COMPUT SC, V403, P27
  • [5] Bertilsson M., 1992, AUSCRYPT, V718, P67
  • [6] Blakley G.R, 1979, P NAT COMP C, V48, DOI 10.1109/MARK.1979.8817296
  • [7] Blundo C., 1994, Advances in Cryptology - CRYPTO '94. 14th Annual International Cryptology Conference. Proceedings, P150
  • [8] Identity-based encryption from the Weil pairing
    Boneh, D
    Franklin, M
    [J]. SIAM JOURNAL ON COMPUTING, 2003, 32 (03) : 586 - 615
  • [9] BRICKELL EF, 1990, LECT NOTES COMPUT SC, V434, P468
  • [10] Capocelli R. M., 1993, Journal of Cryptology, V6, P157, DOI 10.1007/BF00198463