Secret sharing is an important aspect of key management in wireless ad hoc and sensor networks. In this paper, we define a new secure model of secret sharing, use the Lagrange interpolation and the bilinear cyclic groups to construct an efficient publicly verifiable secret sharing scheme on the basis of this model, and show that this scheme is provably secure against adaptively chosen secret attacks (CSAs) based on the decisional bilinear Diffie-Hellman (DBDH) problem. We find that this scheme has the following properties: (a) point-to-point secure channels are not required in both the secret distribution phase and the secret reconstruction phase; (b) it is a noninteractive secret sharing system in that the participants need not communicate with each other during subshadow verification; and (c) each participant is able to share many secrets with other participants despite holding only one shadow.
and Telecommunications) (SKLNST-2020-2-16). ABSTRACT Recently, new paradigms for designing modern cryptographic schemes were proposed based on Rubik's rotations. However, most of them lack rigorous provable security reductions. Enlightened by this interesting progress, we present a novel method for designing encryption schemes by using Rubik's groups. Different from most naive designs of permutation ciphers based on Rubik's cubes, our proposals are probabilistic encryption schemes that combine some of the newest cryptographic primitives with modern coding theory. More specifically, under the intractability assumption of the conjugacy decision problem over Rubik's groups, the proposed schemes have provable security reductions (in the random oracle model). Furthermore, the proposed schemes have two remarkable performance advantages: zero setup and linear encryption/decryption speed. In addition, the processes of encoding/encryption and decryption/decoding are demonstrated graphically.
In this paper, we build a family of chameleon hash functions and strongly unforgeable one-time signature schemes based on the intractability assumption of the discrete logarithm problem (DLP) over inner automorphism groups. Since the DLP assumption over inner automorphism groups does not admit sub-exponential attacks, thus the sizes of the working parameters used in our constructions are shorten significantly. This leads to remarkable gains for our proposals both in running time and in storage space. In addition, as far as we know, this is the first time to build CHF and OTS based on noncommutative groups.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.