Nested multipartite secret sharing

2011-08-25
Kaskaloglu, Kerem
Özbudak, Ferruh
Quite recently, Tassa introduced an ideal and perfect secret sharing scheme realizing conjunctive hierarchical threshold access structures motivated by the problem of sharing a private key among three employees of a bank, at least one of whom must be a department manager, for the purpose of signing an electronic funds transfer. We ask the natural question concerning “What if there are two branches of banks that are needed to be involved in the signing process?” In such a case, one might encounter the presence of two distinct hierarchies involved in the same access structure. In this paper, being motivated by such a sample scenario, we describe a new generalization, what we name nested multipartite access structures, which may involve the well-known compartmented or hierarchical access structures as substructures. The corresponding generic scheme we describe employs multivariate interpolation and is ideal, linear and perfect with probability 1 - O(q -1 ) on a finite field F q . We describe the scheme in particular for the trivariate case as an example. Such an approach is hopefully useful not only for the initial motivating example, but also for a variety of interesting scenarios. In particular, we propose a non-nested generalization for the conventional compartmented access structures, which depicts a stronger way of controlling the additional t - (t 1 + ... + t m ) participants.
IEEE International Conference on Computer Science and Automation Engineering

Suggestions

Design and analysis of hash functions
Koçak, Onur; Doğanaksoy, Ali; Department of Cryptography (2009)
Hash functions are cryptographic tools that are used in various applications like digital signature, message integrity checking, password storage and random number generation. These cryptographic primitives were, first, constructed using modular arithmetical operations which were popular at that time because of public key cryptography. Later, in 1989, Merkle and Damgard independently proposed an iterative construction method. This method was easy to implement and had a security proof. MD-4 was the first has...
Slide attack and its applications
Uslu, Erkan; Doğanaksoy, Ali; Uğuz, Muhiddin; Department of Cryptography (2017)
Block ciphers, widely used in cryptography, have been designed to encrypt large amount of data such as public sector services, banking services, Healthcare contributions. With the increment of technological developments, they have also been started to be used for small data in industrial products such as Internet of Things, smart cards, car keys etc. These types of cryptosystems are called as lightweight cryptosystems. Similar to other cryptographic algorithms, the ones used in lightweight systems need to b...
Identity/attribute-based authentication protocols based on pairings
Öztürk, Gülnihal; Doğanaksoy, Ali; Department of Cryptography (2020-10-22)
Authentication is one of the most important goals in cryptography. It provides sharing information with only authorized people and protecting data from being modified. Authentication can be achieved in various ways such as password-based, symmetric-key and public-key. The public-key authentication is the most preferred one among these options. It provides construction of key pairs and verification with based on hard mathematical problems. Public-key authentication is used as a basis for two important ideas:...
NEW TMVP-BASED MULTIPLICATION ALGORITHMS FOR POLYNOMIAL QUOTIENT RINGS AND APPLICATION TO POST-QUANTUM CRYPTOGRAPHY
Keskinkurt Paksoy, İrem; Cenk, Murat; Department of Cryptography (2022-7-28)
One of the quantum-safe cryptography research areas is lattice-based cryptography. Most lattice-based schemes need efficient algorithms for multiplication in polynomial quotient rings. The fastest algorithm known for multiplication is the Number Theoretic Transform (NTT), which requires certain restrictions on the parameters of the ring, such as prime modulus. Direct NTT application is not an option for some schemes that do not comply with these restrictions, e.g., the two finalists of the PQC standardizati...
Radix-3 NTT-Based Polynomial Multiplication for Lattice-Based Cryptography
Hassan, Chenar Abdulla; Yayla, Oğuz; Department of Cryptography (2022-5-31)
The lattice-based cryptography is considered as a strong candidate amongst many other proposed quantum-safe schemes for the currently deployed asymmetric cryptosystems that do not seem to stay secure when quantum computers come into play. Lattice-based algorithms possesses a time consuming operation of polynomial multiplication. As it is relatively the highest time consuming operation in lattice-based cryptosystems, one can obtain fast polynomial multiplication by using number theoretic transform (NTT). In ...
Citation Formats
K. Kaskaloglu and F. Özbudak, “Nested multipartite secret sharing,” Shanghai, China, 2011, vol. 4, Accessed: 00, 2020. [Online]. Available: https://hdl.handle.net/11511/37127.