Cryptography in Secret Sharing Schemes Applied to Communication Systems
碩士 === 國立清華大學 === 通訊工程研究所 === 97 === The bilinear mapping function used in the elliptic curve cryptography has been a new trend of cryptosystem. Because the cryptosystem bases on the elliptic curve cryptography will achieve higher level of security comparing with the original discrete logarithm prob...
Main Authors: | , |
---|---|
Other Authors: | |
Format: | Others |
Language: | en_US |
Published: |
2009
|
Online Access: | http://ndltd.ncl.edu.tw/handle/62379340040190193290 |
id |
ndltd-TW-097NTHU5650032 |
---|---|
record_format |
oai_dc |
spelling |
ndltd-TW-097NTHU56500322015-11-13T04:08:49Z http://ndltd.ncl.edu.tw/handle/62379340040190193290 Cryptography in Secret Sharing Schemes Applied to Communication Systems 通訊系統之密碼學秘密分享應用機制研究 Shen, Chien-Chih 沈建志 碩士 國立清華大學 通訊工程研究所 97 The bilinear mapping function used in the elliptic curve cryptography has been a new trend of cryptosystem. Because the cryptosystem bases on the elliptic curve cryptography will achieve higher level of security comparing with the original discrete logarithm problem in the same bits length. We propose two different kinds of application in communication and cryptography. First one is about the secret sharing. Some secrets are protected by distributing them among many participants, whereby only an authorized group of participants can reconstruct the secrets. In our scheme, the secret will change periodically and the dealer will periodically publish some of the information, in addition, the participants can verify the information which they have received. Each participant holds only one permanent, private secret, and some of them use it during different time periods to reconstruct the corresponding shared secrets without revealing their own private information. Because some public information is renewed in our scheme, the old information has nothing to do with the next secret. The second one is about the hierarchical key derivation. When constructing the network, the key management is the most important problem that each system has to solve. There are many key agreement protocols which are non-hierarchical. We have achieved a verifiable hierarchical key derivation scheme using the elliptic curve cryptography and the bilinear mapping function. The character of this scheme is that the user who has higher rank can derive the keys kept by the users who are in lower rank. The third one, final part, is to propose a secret sharing application to the varied oblivious transfer. We extend the 1-on-1 oblivious transfer to be 1-on-n where n is larger than or equal to 1. Our proposed scheme is subject to the scenario of multi-receiver. Following up the requests, we design the protocols which not only achieve the basic requirements of oblivious transfer but also make the intended recipients can only retrieve the individual information with them. It is next applied to two real cases to fit in with security concerns at the communications of CDMA (Code Division Multiple Access) and electronic commerce transaction systems. Tsai, Yuh-Ren 蔡育仁 2009 學位論文 ; thesis 48 en_US |
collection |
NDLTD |
language |
en_US |
format |
Others
|
sources |
NDLTD |
description |
碩士 === 國立清華大學 === 通訊工程研究所 === 97 === The bilinear mapping function used in the elliptic curve cryptography has been a new trend of cryptosystem. Because the cryptosystem bases on the elliptic curve cryptography will achieve higher level of security comparing with the original discrete logarithm problem in the same bits length. We propose two different kinds of application in communication and cryptography.
First one is about the secret sharing. Some secrets are protected by distributing them among many participants, whereby only an authorized group of participants can reconstruct the secrets. In our scheme, the secret will change periodically and the dealer will periodically publish some of the information, in addition, the participants can verify the information which they have received. Each participant holds only one permanent, private secret, and some of them use it during different time periods to reconstruct the corresponding shared secrets without revealing their own private information. Because some public information is renewed in our scheme, the old information has nothing to do with the next secret.
The second one is about the hierarchical key derivation. When constructing the network, the key management is the most important problem that each system has to solve. There are many key agreement protocols which are non-hierarchical. We have achieved a verifiable hierarchical key derivation scheme using the elliptic curve cryptography and the bilinear mapping function. The character of this scheme is that the user who has higher rank can derive the keys kept by the users who are in lower rank.
The third one, final part, is to propose a secret sharing application to the varied oblivious transfer. We extend the 1-on-1 oblivious transfer to be 1-on-n where n is larger than or equal to 1. Our proposed scheme is subject to the scenario of multi-receiver. Following up the requests, we design the protocols which not only achieve the basic requirements of oblivious transfer but also make the intended recipients can only retrieve the individual information with them. It is next applied to two real cases to fit in with security concerns at the communications of CDMA (Code Division Multiple Access) and electronic commerce transaction systems.
|
author2 |
Tsai, Yuh-Ren |
author_facet |
Tsai, Yuh-Ren Shen, Chien-Chih 沈建志 |
author |
Shen, Chien-Chih 沈建志 |
spellingShingle |
Shen, Chien-Chih 沈建志 Cryptography in Secret Sharing Schemes Applied to Communication Systems |
author_sort |
Shen, Chien-Chih |
title |
Cryptography in Secret Sharing Schemes Applied to Communication Systems |
title_short |
Cryptography in Secret Sharing Schemes Applied to Communication Systems |
title_full |
Cryptography in Secret Sharing Schemes Applied to Communication Systems |
title_fullStr |
Cryptography in Secret Sharing Schemes Applied to Communication Systems |
title_full_unstemmed |
Cryptography in Secret Sharing Schemes Applied to Communication Systems |
title_sort |
cryptography in secret sharing schemes applied to communication systems |
publishDate |
2009 |
url |
http://ndltd.ncl.edu.tw/handle/62379340040190193290 |
work_keys_str_mv |
AT shenchienchih cryptographyinsecretsharingschemesappliedtocommunicationsystems AT chénjiànzhì cryptographyinsecretsharingschemesappliedtocommunicationsystems AT shenchienchih tōngxùnxìtǒngzhīmìmǎxuémìmìfēnxiǎngyīngyòngjīzhìyánjiū AT chénjiànzhì tōngxùnxìtǒngzhīmìmǎxuémìmìfēnxiǎngyīngyòngjīzhìyánjiū |
_version_ |
1718129296674914304 |