Full Text:   <3267>

CLC number: TP309

On-line Access: 

Received: 2007-02-02

Revision Accepted: 2007-02-28

Crosschecked: 0000-00-00

Cited: 0

Clicked: 5813

Citations:  Bibtex RefMan EndNote GB/T7714

-   Go to

Article info.
1. Reference List
Open peer comments

Journal of Zhejiang University SCIENCE A 2007 Vol.8 No.4 P.511-521

http://doi.org/10.1631/jzus.2007.A0511


On ASGS framework: general requirements and an example of implementation


Author(s):  KULESZA Kamil, KOTULSKI Zbigniew

Affiliation(s):  Department of Applied Mathematics and Theoretical Physics, University of Cambridge, Cambridge CB3 0WA, UK; more

Corresponding email(s):   K.Kulesza@damtp.cam.ac.uk, Zbigniew.Kotulski@ippt.gov.pl

Key Words:  Secret sharing, Security protocols, Dependable systems, Authentication management


Share this article to: More |Next Article >>>

KULESZA Kamil, KOTULSKI Zbigniew. On ASGS framework: general requirements and an example of implementation[J]. Journal of Zhejiang University Science A, 2007, 8(4): 511-521.

@article{title="On ASGS framework: general requirements and an example of implementation",
author="KULESZA Kamil, KOTULSKI Zbigniew",
journal="Journal of Zhejiang University Science A",
volume="8",
number="4",
pages="511-521",
year="2007",
publisher="Zhejiang University Press & Springer",
doi="10.1631/jzus.2007.A0511"
}

%0 Journal Article
%T On ASGS framework: general requirements and an example of implementation
%A KULESZA Kamil
%A KOTULSKI Zbigniew
%J Journal of Zhejiang University SCIENCE A
%V 8
%N 4
%P 511-521
%@ 1673-565X
%D 2007
%I Zhejiang University Press & Springer
%DOI 10.1631/jzus.2007.A0511

TY - JOUR
T1 - On ASGS framework: general requirements and an example of implementation
A1 - KULESZA Kamil
A1 - KOTULSKI Zbigniew
J0 - Journal of Zhejiang University Science A
VL - 8
IS - 4
SP - 511
EP - 521
%@ 1673-565X
Y1 - 2007
PB - Zhejiang University Press & Springer
ER -
DOI - 10.1631/jzus.2007.A0511


Abstract: 
In the paper we propose a general, abstract framework for Automatic Secret Generation and Sharing (ASGS) that should be independent of underlying secret sharing Scheme (SSS). ASGS allows to prevent the Dealer from knowing the secret. The Basic Property Conjecture (BPC) forms the base of the framework. Due to the level of abstraction, results are portable into the realm of quantum computing. Two situations are discussed. First concerns simultaneous generation and sharing of the random, prior nonexistent secret. Such a secret remains unknown until it is reconstructed. Next, we propose the framework for automatic sharing of a known secret. In this case the Dealer does not know the secret and the secret Owner does not know the shares. We present opportunities for joining ASGS with other extended capabilities, with special emphasis on PVSS and pre-positioned secret sharing. Finally, we illustrate framework with practical implementation.

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1] Anderson, R., 2001. Security Engineering—A Guide to Building Dependable Distributed Systems. John Wiley & Sons, New York.

[2] Asmuth, C., Bloom, J., 1983. A modular approach to key safeguarding. IEEE Trans. Inf. Theory, 29(2):208-211.

[3] Blakley, G.R., 1979. Safeguarding Cryptographic Keys. Proceedings AFIPS 1979 National Computer Conference, p.313-317.

[4] Blundo, C., Stinson, D.R., 1997. Anonymous Secret Sharing Schemes. Discrete Applied Mathematics, 77(1):13-28.

[5] Blundo, C., Giorgio Gaggia, A., Stinson, D.R., 1997. On the dealer’s randomness required in secret sharing schemes. Designs, Codes and Cryptography, 11(2):107-122.

[6] Brickell, E.F., 1989. Some ideal secret sharing schemes. J. Combin. Math. Combin. Comput., 6:105-113.

[7] Budd, T., 1997. The Introduction to Object-Oriented Programming. Addison-Wesley, Reading.

[8] Desmedt, Y., Frankel, Y., 1989. Threshold cryptosystems. Crypto’89. LNCS, 435:307-315.

[9] Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 1999. Secure distributed key generation for discrete-log based cryptosystems. Eurocrypt’99. LNCS, 1592:295-310.

[10] Gruska, J., 1999. Quantum Computing. McGraw Hill, New York.

[11] Herstein, I.N., 1964. Topics in Algebra. Blaisdell Publishing, Waltham, Massachusetts.

[12] Ito, M., Saito, A., Nishizeki, T., 1987. Secret Sharing Scheme Realizing General Access Structure. Proc. IEEE Globecom’87, p.99-102.

[13] Karnin, E.D., Greene, J.W., Hellman, M.E., 1983. On secret sharing systems. IEEE Trans. Inf. Theory, 29(1):35-41.

[14] Knuth, D.E., 1997. The Art of Computer Programming― Seminumerical Algorithms. Vol. 2, 3rd Ed., Addison-Wesley, Reading.

[15] Koblitz, N., 1993. Introduction to Elliptic Curves and Modular Forms. Springer-Verlag, New York.

[16] Kulesza, K., Kotulski, Z., 2002. On Secret Sharing Schemes with Extended Capabilities. RCMIS’02, 1:79-88.

[17] Kulesza, K., Kotulski, Z., Pieprzyk, J., 2002. On Alternative Approach for Verifiable Secret Sharing. Esorics’02. Available from IACR’s Cryptology ePrint Archive (http://eprint.iacr.org/).

[18] Kulesza, K., Kotulski, Z., 2003. On Automatic Secret Generation and Sharing for Karin-Greene-Hellman Scheme. In: Sołdek, J., Drobiazgiewicz, L. (Eds.), Artificial Intelligence and Security in Computing Systems Advanced Computer Systems. Kluwer Academic Publisher, Boston, p.281-292.

[19] Li, C., Hwang, T., Lee, N., 1994. (t,n) threshold signature schemes based on discrete logarithm. Eurocrypt’94. LNCS, 950:191-200.

[20] Menezes, A.J., van Oorschot, P., Vanstone, S.C., 1997. Handbook of Applied Cryptography. CRC Press, Boca Raton.

[21] Pedersen, T., 1991. A threshold cryptosystem without a trusted third party. Eurocrypt’99. LNCS, 547:522-526.

[22] Pieprzyk, J., Hardjono, T., Seberry, J., 2003. Fundamentals of Computer Security. Springer-Verlag, Berlin.

[23] Shamir, A., 1979. How to share a secret. Commun. ACM, 22(11):612-613.

[24] Shoup, V., Gennaro, R., 1998. Securing threshold cryptosystems against chosen ciphertext attack. Crypto’98. LNCS, 1403:1-16.

[25] Stadler, M., 1996. Publicly verifiable secret sharing. Euro-crypt’96. LNCS, 1070:190-199.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE