Skip to main content
Log in

On ASGS framework: general requirements and an example of implementation

  • Published:
Journal of Zhejiang University-SCIENCE A Aims and scope Submit manuscript

Abstract

In the paper we propose a general, abstract framework for Automatic Secret Generation and Sharing (ASGS) that should be independent of underlying Secret Sharing Scheme (SSS). ASGS allows to prevent the Dealer from knowing the secret. The Basic Property Conjecture (BPC) forms the base of the framework. Due to the level of abstraction, results are portable into the realm of quantum computing.

Two situations are discussed. First concerns simultaneous generation and sharing of the random, prior nonexistent secret. Such a secret remains unknown until it is reconstructed. Next, we propose the framework for automatic sharing of a known secret. In this case the Dealer does not know the secret and the secret Owner does not know the shares. We present opportunities for joining ASGS with other extended capabilities, with special emphasis on PVSS and pre-positioned secret sharing. Finally, we illustrate framework with practical implementation.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  • Anderson, R., 2001. Security Engineering—A Guide to Building Dependable Distributed Systems. John Wiley & Sons, New York.

    Google Scholar 

  • Asmuth, C., Bloom, J., 1983. A modular approach to key safeguarding. IEEE Trans. Inf. Theory, 29(2):208–211. [doi:10.1109/TIT.1983.1056651]

    Article  MathSciNet  Google Scholar 

  • Blakley, G.R., 1979. Safeguarding Cryptographic Keys. Proceedings AFIPS 1979 National Computer Conference, p.313–317.

  • Blundo, C., Stinson, D.R., 1997. Anonymous Secret Sharing Schemes. Discrete Applied Mathematics, 77(1):13–28. [doi:10.1016/S0166-218X(97)89208-6]

    Article  MATH  MathSciNet  Google Scholar 

  • Blundo, C., Giorgio Gaggia, A., Stinson, D.R., 1997. On the dealer’s randomness required in secret sharing schemes. Designs, Codes and Cryptography, 11(2):107–122. [doi:10.1023/A:1008216403325]

    Article  MATH  MathSciNet  Google Scholar 

  • Brickell, E.F., 1989. Some ideal secret sharing schemes. J. Combin. Math. Combin. Comput., 6:105–113.

    MATH  MathSciNet  Google Scholar 

  • Budd, T., 1997. The Introduction to Object-Oriented Programming. Addison-Wesley, Reading.

    Google Scholar 

  • Desmedt, Y., Frankel, Y., 1989. Threshold cryptosystems. Crypto’89. LNCS, 435:307–315.

    Google Scholar 

  • Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T., 1999. Secure distributed key generation for discrete-log based cryptosystems. Eurocrypt’99. LNCS, 1592:295–310.

    MATH  Google Scholar 

  • Gruska, J., 1999. Quantum Computing. McGraw Hill, New York.

    MATH  Google Scholar 

  • Herstein, I.N., 1964. Topics in Algebra. Blaisdell Publishing, Waltham, Massachusetts.

    MATH  Google Scholar 

  • Ito, M., Saito, A., Nishizeki, T., 1987. Secret Sharing Scheme Realizing General Access Structure. Proc. IEEE Globecom’87, p.99–102.

  • Karnin, E.D., Greene, J.W., Hellman, M.E., 1983. On secret sharing systems. IEEE Trans. Inf. Theory, 29(1):35–41. [doi:10.1109/TIT.1983.1056621]

    Article  MATH  MathSciNet  Google Scholar 

  • Knuth, D.E., 1997. The Art of Computer Programming—Seminumerical Algorithms. Vol. 2, 3rd Ed., Addison-Wesley, Reading.

    MATH  Google Scholar 

  • Koblitz, N., 1993. Introduction to Elliptic Curves and Modular Forms. Springer-Verlag, New York.

    Book  MATH  Google Scholar 

  • Kulesza, K., Kotulski, Z., 2002. On Secret Sharing Schemes with Extended Capabilities. RCMIS’02, 1:79–88.

    Google Scholar 

  • Kulesza, K., Kotulski, Z., Pieprzyk, J., 2002. On Alternative Approach for Verifiable Secret Sharing. Esorics’02. Available from IACR’s Cryptology ePrint Archive (http://eprint.iacr.org/).

  • Kulesza, K., Kotulski, Z., 2003. On Automatic Secret Generation and Sharing for Karin-Greene-Hellman Scheme. In: Soldek, J., Drobiazgiewicz, L. (Eds.), Artificial Intelligence and Security in Computing Systems Advanced Computer Systems. Kluwer Academic Publisher, Boston, p.281–292.

    Google Scholar 

  • Li, C., Hwang, T., Lee, N., 1994. (t,n) threshold signature schemes based on discrete logarithm. Eurocrypt’94. LNCS, 950: 191–200.

    Google Scholar 

  • Menezes, A.J., van Oorschot, P., Vanstone, S.C., 1997. Handbook of Applied Cryptography. CRC Press, Boca Raton.

    MATH  Google Scholar 

  • Pedersen, T., 1991. A threshold cryptosystem without a trusted third party. Eurocrypt’99. LNCS, 547:522–526.

    MATH  Google Scholar 

  • Pieprzyk, J., Hardjono, T., Seberry, J., 2003. Fundamentals of Computer Security. Springer-Verlag, Berlin.

    Book  MATH  Google Scholar 

  • Shamir, A., 1979. How to share a secret. Commun. ACM, 22(11):612–613. [doi:10.1145/359168.359176]

    Article  MATH  MathSciNet  Google Scholar 

  • Shoup, V., Gennaro, R., 1998. Securing threshold cryptosystems against chosen ciphertext attack. Crypto’98. LNCS, 1403:1–16.

    MATH  MathSciNet  Google Scholar 

  • Stadler, M., 1996. Publicly verifiable secret sharing. Eurocrypt’96. LNCS, 1070:190–199.

    MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Additional information

Part of the work was done when the first author was a visiting scholar at DAMTP

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kulesza, K., Kotulski, Z. On ASGS framework: general requirements and an example of implementation. J. Zhejiang Univ. - Sci. A 8, 511–521 (2007). https://doi.org/10.1631/jzus.2007.A0511

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1631/jzus.2007.A0511

Key words

CLC number

Navigation