طرح تسهیم راز چندگامی چنداستفاده براساس تابع چکیده‌ساز با ساختار دسترسی عمومی

نوع مقاله : مقاله پژوهشی

نویسندگان

1 مالک اشتر

2 دانشگاه دامغان

چکیده

در طرح تسهیم راز چندگامی چنداستفاده واسطه قادر است چند راز را بین گروهی از شرکت‌کنندگان به‌اشتراک بگذارد و در مرحله بازسازی راز، این رازها گام به گام بازسازی شوند طوری که با بازسازی یک راز، بقیه رازها آشکار نمی‌شود یا امنیت آن‌ها به‌خطر نمی‌افتد. ما در این مقاله یک طرح تسهیم راز چندگامی چنداستفاده براساس تابع چکیده‌ساز پیشنهاد می‌کنیم، چون توابع چکیده‌ساز دارای محاسبات سریع و آسان هستند. این طرح در برابر تقلب شرکت‌کنندگان مقاوم است. همچنین، در این طرح با استفاده از پروتکل تبادل کلید دفی- هلمن واسطه و شرکت‌کنندگان از طریق کانال عمومی باهم ارتباط برقرار می‌کنند. ساختار طرح پیشنهادی در برابر حمله یک راز شناخته شده امن است.

کلیدواژه‌ها


 
[1]     R. Cramer and I. Damgard, “Multiparty computation, an introduction,” Contemporary cryptology, 2005.
[2]     K. Fokine, “Key management in ad hoc networks,” Student thesis, ISRN LITH-ISY-EX-3322, Linköping University, Department of Electrical Engineering, 2002, Available from: http://www.ep.liu.se/exjobb/isy/2002/3322/‎.
[3]     S. Iftene, “Secret sharing schemes with applications in security protocols,” Technical report, University Alexandru Ioan Cuza of Iasi, Faculty of Computer Science, ‎2006.
[4]     B. Schoenmaker  “A simple publicly verifiable secret sharing scheme and its application to electronic voting,” Lecture Notes in Computer Science, pp. 148-164, 1999.
[5]     G. R. Blakley, “Safeguarding cryptographic keys,” In: Proc. AFIPS’79 Nat. Computer Conf., vol. 48, pp.      313-317, AFIPS Press, 1979.
[6]     A. Shamir “‎How to share a secret,” Comm. ACM, vol. ‎‎22‎, pp. ‎612-613, 1979.
[7]     C. C. Thien and J. C. Lin, “Secret image sharing,” Comput. Graph., vol. 26, pp. 765-770, 2002.
[8]     S. J. Shyu and Y. R. Chen, “Threshold secret image sharing by Chinese remainder theorem,” Asia-Pacific Services Computing Conference, 2008. APSCC'08. IEEE, 2008.
[9]     T. H. Chen and C. S. Wu, “Efficient multi-secret image sharing based on Boolean operations,” Signal Process, vol. 91, pp. 90-97, 2011.
[10]  E. R. Verheul and H. C. Van Tilborg, “Constructions and properties of k out of n visual secret sharing schemes,” Designs, Codes and Cryptogr., vol. 11, pp. 179-196, 1997.
[11]  J. B. Feng, H. C. Wu, S. C. Tsai, F. y. Chang, and Y. P. Chu, “Visual secret sharing for multiple secrets,” Pattern Recognit., vol. 41, pp. 3572-3581, 2008.
[12]  A. R. Mirghadri and F. Sheikh Sangtajan, “An efficient visual multi-secret sharing scheme,” Journal of Electronic and Syber defence, vol. 3, pp. 1-9, 2016. (In Persian)
[13]  M. R. Azariun, M. haghjoo, and M. ghayoori, “Privacy and soundness of outsourced data based on threshold secret sharing,” Journal of electronic and syber defence vol. 3, pp. 63-72, 2013. (In Persian)
[14]  J. He and E. Dawson, “Multistage secret sharing based on one-way function,” Electron. Lett., vol. 30, pp.    1591-1592, 1994.
[15]  M. Tompa and H. Woll, “How to share a secret with cheaters,” J. Cryptology, vol. 1, pp. 133-138, 1998.
[16]  J. Pieprzyk and X. M. Zhang, “Constructions of cheating immune secret sharing,” ICICS 2001, Springer, Verlag, (‎LNCS, 2288), pp. 226-243, 2001.
[17]  J. Pieprzyk and X. M. Zhang, “On cheating immune secret sharing,”Discrete Math. Theor. Comput. Sci., vol. 6, pp. 253-264, 2004.
[18]  R. D. Prisco and A. Santis, “Cheating immune                  (2, n)-threshold visual secret sharing,” SCN 2006, Springer, Berlin, (LNCS, 4116), pp. 216-228, 2006.
[19]  X. M. Zhang and J. Pieprzyk, “Cheating immune secret sharing,” ICICS, LNCS, 2229, Springer, Verlag, pp. 144-149, 2001.
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
[20]  A. Das and A. Adhikari, “An efficient multi-use      multi-secret sharing scheme based on hash function,” Appl. Math. Lett., vol. 23, pp. 993-996, 2010.
[21]  C. S. Chum and X. Zhang, “Hash function-based secret sharing scheme designs,” Secur. Commun. Netw., vol. 6‎, pp. ‎584-592, 2013.
[22]  C. S. Chum, and X. Zhang, “‎‎‎‎‎‎‎‎‎‎‎‎‎Implementations of a Hash Function Based Secret Sharing Scheme,” Appl. Secur. Res., vol. 10, pp. ‎525-542, 2015.
[23]  J. Zhao, j. Zhang, and R. Zhao, “A practical multi-secret sharing scheme,” Comput. Stand. Inter., vol. 29, pp. 138-141, 2007.
[24]  M. H Dehkordy and S. Mashhadi, “An efficient threshold verifiable multi-secret sharing,’’ Comput. Stand. Inter., vol. 30, pp. 187-190, 2008.
[25]  W. Diffie and M. Hellman, “New direction in cryptography,” IEEE Trans. Inf. Theory, vol. 22, pp. 644-454, 1976.
[26]  P. Rogaway and T. Shrimpton, “Cryptographic          hash-function basics: Definitions, implications, and separations for preimage resistance, second-preimage resistance, and collision resistance,” In International Workshop on Fast Software Encryption, pp. 371-388. Springer, Berlin, Heidelberg, 2004.
[27]  J. Kelsey and T. Kohno, “‎‎‎‎Herding hash functions and the Nostradamus attack‎,” In Serge Vaudenay, editor, Advanes in Cryptology-EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages, pp.     183–200, Springer, 2006.
[28]  S. Bahrami and A. Payandeh, “Traceability attack to LY 2-way authentication protocol in the RFID systems,” The 7th National Conference of Command, Control, Communications, Computer & Intelligence, 2013. (In Persian)