Skip to main content

A Homomorphism Based Zero Knowledge Proof of Authentication for Chinese Remainder Theorem Based Secret Sharing

  • Conference paper
  • First Online:
Social Transformation – Digital Way (CSI 2018)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 836))

Included in the following conference series:

Abstract

This paper proposes a secure computation model for zero knowledge proof of authentication for Chinese remainder theorem based secret sharing method. The model considers frauds in the system for more realism. The proposed model uses cryptographic hash function and discrete logarithm based ElGamal cryptosystems for its computations. The model computes the authentication in a homomorphic domain so that the information is not revealed, no matter whether all the persons are true shareholders or some of them are fraud. The proposed model definitely concludes that the system has a fraud.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Asmuth, C., Bloom, J.: A modular approach to key safeguarding. IEEE Trans. Inf. Theory 29(2), 208–210 (1983)

    Article  MathSciNet  Google Scholar 

  2. Blakley, G.R.: Safeguarding cryptographic keys. In: International Workshop on Managing Requirements Knowledge, p. 313 (1979)

    Google Scholar 

  3. Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325–341. Springer, Heidelberg (2005). https://doi.org/10.1007/978-3-540-30576-7_18

    Chapter  Google Scholar 

  4. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976). https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  5. ELGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31(4), 469–472 (1985)

    Article  MathSciNet  Google Scholar 

  6. Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proof-systems. In: Proceedings of the Seventeenth Annual ACM Symposium on Theory of Computing. STOC 1985, pp. 291–304, ACM, New York (1985). https://doi.org/10.1145/22145.22178

  7. Goldwasser, S., Micali, S.: Probabilistic encryption and how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing. STOC 1982, pp. 365–377, ACM, New York (1982). https://doi.org/10.1145/800070.802212

  8. Iftene, S.: General secret sharing based on the chinese remainder theorem with applications in e-voting. Electron. Notes Theor. Comput. Sci. 186(Supplement C), 67–84 (2007). Proceedings of the First Workshop in Information and Computer Security (ICS 2006). http://www.sciencedirect.com/science/article/pii/S1571066107004604

  9. Khernane, N., Potop-Butucaru, M., Chaudet, C.: BANZKP: a secure authentication scheme using zero knowledge proof for WBANs. In: 2016 IEEE 13th International Conference on Mobile Ad Hoc and Sensor Systems (MASS), pp. 307–315, October 2016

    Google Scholar 

  10. Koblitz, N.: Elliptic curve cryptosystems. Math. Comput. 48(177), 203–209 (1987)

    Article  MathSciNet  Google Scholar 

  11. Ma, Y., Wu, L., Gu, X., He, J., Yang, Z.: A secure face-verification scheme based on homomorphic encryption and deep neural networks. IEEE Access 5, 16532–16538 (2017)

    Article  Google Scholar 

  12. Miller, V.S.: Use of elliptic curves in cryptography. In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 417–426. Springer, Heidelberg (1986). https://doi.org/10.1007/3-540-39799-X_31. http://dl.acm.org/citation.cfm?id=18262.25413

  13. Nassar, M., Wehbe, N., Bouna, B.A.: K-NN classification under homomorphic encryption: application on a labeled eigen faces dataset. In: 2016 IEEE International Conference on Computational Science and Engineering (CSE) and IEEE International Conference on Embedded and Ubiquitous Computing (EUC) and 15th International Symposium on Distributed Computing and Applications for Business Engineering (DCABES), pp. 546–552, August 2016

    Google Scholar 

  14. Okamoto, T., Uchiyama, S.: A new public-key cryptosystem as secure as factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308–318. Springer, Heidelberg (1998). https://doi.org/10.1007/BFb0054135

    Chapter  Google Scholar 

  15. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_16. http://dl.acm.org/citation.cfm?id=1756123.1756146

  16. Rivest, R.L., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978). https://doi.org/10.1145/359340.359342

    Article  MathSciNet  MATH  Google Scholar 

  17. Rosen, A.: Concurrent Zero-Knowledge, 1st edn. Springer, Heidelberg (2006). https://doi.org/10.1007/3-540-32939-0

    Book  MATH  Google Scholar 

  18. Schukat, M., Flood, P.: Zero-knowledge proofs in M2M communication. In: 25th IET Irish Signals Systems Conference 2014 and 2014 China-Ireland International Conference on Information and Communications Technologies (ISSC 2014/CIICT 2014), pp. 269–273, June 2014

    Google Scholar 

  19. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). https://doi.org/10.1145/359168.359176

    Article  MathSciNet  MATH  Google Scholar 

  20. Yamamoto, Y., Oguchi, M.: A decentralized system of genome secret search implemented with fully homomorphic encryption. In: 2017 IEEE International Conference on Smart Computing (SMARTCOMP), pp. 1–6, May 2017

    Google Scholar 

  21. Yi, X., Paulet, R., Bertino, E., Varadharajan, V.: Practical k nearest neighbor queries with location privacy. In: 2014 IEEE 30th International Conference on Data Engineering, pp. 640–651, March 2014

    Google Scholar 

  22. Yi, X., Paulet, R., Bertino, E.: Homomorphic Encryption and Applications. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-12229-8

    Book  MATH  Google Scholar 

  23. Zouari, J., Hamdi, M., Kim, T.H.: A privacy-preserving homomorphic encryption scheme for the internet of things. In: 2017 13th International Wireless Communications and Mobile Computing Conference (IWCMC), pp. 1939–1944, June 2017

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Parthajit Roy .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Roy, P. (2018). A Homomorphism Based Zero Knowledge Proof of Authentication for Chinese Remainder Theorem Based Secret Sharing. In: Mandal, J., Sinha, D. (eds) Social Transformation – Digital Way. CSI 2018. Communications in Computer and Information Science, vol 836. Springer, Singapore. https://doi.org/10.1007/978-981-13-1343-1_47

Download citation

  • DOI: https://doi.org/10.1007/978-981-13-1343-1_47

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-13-1342-4

  • Online ISBN: 978-981-13-1343-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics