Download as pdf or txt
Download as pdf or txt
You are on page 1of 6

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN IN 0976 INTERNATIONAL JOURNAL OF ADVANCED RESEARCH 6480(Print),

, ISSN 0976 6499(Online) Volume 4, Issue 6, September October (2013), IAEME

ENGINEERING AND TECHNOLOGY (IJARET)


ISSN 0976 - 6480 (Print) ISSN 0976 - 6499 (Online) Volume 4, Issue 6, September October 2013, pp. 01-06 IAEME: www.iaeme.com/ijaret.asp Journal Impact Factor (2013): 5.8376 (Calculated by GISI) www.jifactor.com

IJARET
IAEME

A NEW WEIGHTED SECRET SPLITTING METHOD


1

Dr. Abdulameer Khalaf Hussain, 2Dr. Mohammad Alnabhan, 3Prof. Faris M.AL-Athari Computer Science, Faculty of Information Technology, Jerash University, Jordan Computer Science, Faculty of Information Technology, Jerash University, Jordan 3 Department of Mathematics, Faculty of Information Technology, Zarqa University, Jordan
2 1

ABSTRACT This paper presents a new method for splitting a secret information method according to the importance role of each party in a group of users. The splitting procedure takes the secret information with a suitable length computed in terms of the number of users and their corresponding weights. Therefore, this method grants an amount of information with respect to each users weight. All previous methods of secret splitting methods did not take into account the users priority so the secret splitting may the same as the length of that secret. This paper also presents a solution for the problem of the users absence and the lost secret part which is considered a major problem in most of secret splitting methods. KEYWORDS: Threshold Cryptography, Secret Splitting, Secret Sharing, Weighted Authentication. I. INTRODUCTION A secret sharing scheme is any method that can be used to distribute shares of a secret value among a set of participants. The recovering of the secret value can be done only by qualified subsets of participants from their shares. Such a scheme is called a perfect scheme if the unqualified subsets do not obtain any information about the secret value. The qualified subsets form the access structure of the scheme, which is a monotone increasing family of subsets of participants. The first secret sharing was introduced independently by Shamir [1] and Blakley [2] in 1979. They proposed two different methods for constructing secret sharing schemes used for threshold access structures. In these two schemes, the qualified subsets are those with at least some given number of participants. Such schemes are ideal. i.e., the length of every share is the same as the length of the secret, which is the best possible condition [3]. A secret sharing scheme can be used as a fundamental method in secure multiparty computations which is found in [1,2], where a secret is divided into different shares for distribution among participants (private data), and a subset of participants then cooperate in order to recover the
1

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 6480(Print), ISSN 0976 6499(Online) Volume 4, Issue 6, September October (2013), IAEME

secret. Shamir proposed the (t, n)-threshold secret sharing scheme .In this scheme, the secret is divided into n shares to be distribution among certain players. The shares can be constructed such that any t participants can combine their shares to recover the secret, but any set of t -1 participants have no knowledge about the secret. Since the concept of the early secret sharing which was proposed by Shamir in 1979 [1] (Blakley also did the similar work at that time [2]), there have been many papers extending Shamirs scheme and investigating new secret sharing schemes [4], [5], [6], [7], [8], [9],[10], [11], [12], [13], [14], [15], [16], [17]. Secret sharing schemes can be classified into various categories according to different criteria. There are two classes (in terms of numbers of secrets to be shared): single secret and multiple secrets. When we consider the shares capabilities, there are two classes: same-weight shares and weighted shares. In weighted shares schemes, different shares have different capabilities to recover the secret(s)a more weighted share needs fewer other shares and a less weighted share needs more other shares to recover the secret(s). Also secret sharing can be classified depending on the underlying techniques used: polynomial based schemes and Chinese Remainder Theorem (CRT) based schemes. Shamirs scheme [1] is considered a well known example polynomial based scheme and Mignottes scheme [12] is a representative among the CRT based secret sharing schemes. II. RELATED WORKS In [18] a proposal deals with weighted threshold schemes. This method concentrates mainly about the properties related to the information rate. The paper presents the complete characterization of the access structures of weighted threshold schemes when all the minimal authorized subsets have at most two elements. Finally this paper gave the lower bounds for the optimal rate of these access structures. In [19] a construction of a new threshold secret sharing scheme is made by using the concept of share vector. In this scheme, the number of shareholders can be adjusted by randomly changing the weights of them. This proposed system was more suitable in the case that the number of shareholders needs to be changed randomly during the scheme is carrying out. Z. Yanshuo and L. Zhuojun proposed a secret sharing scheme of shared participants. In this scheme, based on identity, the secret sharing scheme among weighted participants was analyzed and a dynamic scheme about secret sharing among weighted participants was presented [20]. Another scheme was proposed to combine the weighted threshold secret sharing schemes based on the Chinese remainder theorem with the RSA scheme. The aim of this scheme was to obtain a novelty, weighted threshold decryption or weighted threshold digital signature generation.[21] In [22] a secret sharing scheme constructed on adversary structure was proposed based on Chinese remainder theorem .This scheme is considered a prefect secret sharing scheme and it poses a reconstruction property and confidentiality property which leads efficiently for prevention of attacking from external attackers and cheating among participants. Another important property of this scheme is that allowing participants to be added or deleted dynamically. A scheme among different weights based on Shamir's secret sharing and Chinese remainder theorem was proposed. Because of introducing a public key cryptosystem in elliptic curve in this scheme, this method did not suffer from any cheating and also a secret channel is not needed to build between the participants and distributors. [23] In [24] the authors used the theory of Jordan matrix factorization and combine with the formulary of Lagrange putting forward an algorithm of (r, n) threshold secret sharing with short
2

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 6480(Print), ISSN 0976 6499(Online) Volume 4, Issue 6, September October (2013), IAEME

share and high efficiency. In this scheme, the length of secret share that each participator needs to conserve has no relation with the length of the secret information. So this scheme has a very high space, computation and communication efficiency. III. PRPOPSED SYSTEM The proposed system of secret splitting in this paper presents a new and a variable decomposition of secret information. The length of the secret information(S) is chosen depending on the number of users and their corresponding weights and represented in binary string. This binary string is divided into amounts depending on the weight (w) of each user in such a way that the larger amount of the binary string is dedicated to the user of the higher weight. This piece of the secret binary information must be discarded from the original binary string and apply the same splitting procedure to the next lower weight. To perform this task, this paper suggests a set of users and two sets of corresponding weights, one for the highest weights and the other for the lower weights. These two sets can be used to provide a partial solution to the problem of the absence of one or more users of lower priorities by giving certain privileges to the users of the high weights. This task needs a trusted manager to distribute the shares of other users to those of higher weights. For this reason, the manager must agree with the latter users with public and private keys to encrypt the distributed shares of lower weights in the location of users with high weights. The latter users can be able to extract these shares in the case of absence or the lost of the lower weights shares. The proposed system assumes a secret splitting system with a new parameter that is (t,n,m) , where t is the total number of users , n the number of users that can reconstruct the secret information and m is the percentage of secret splitting depending on the weight of each user . THE ALGORITHM Let S be the binary secret information Let L be the length of S Let G={U1,U2,.Un) be the set of group users Let WH={wh1,wh2,..,whm} be the set of high weights Let WL ={wl1,wl2,..,wlk} be the set of low weights Let WT=WhUWL such that: Wh1>wh2>whm>whl1>wh2>whk Let t be the total of users Let n be the selected users responsible for recovering the secret S Let m be the percentage dedicated for each weight Calculate the length of S : L= t*n*m Divide S into variable divisions s1 ,s2 ,..sn For i=1 to n Si=S *wi(m) // The first share is calculated by multiplying S with the percentage of each user // S= (S-Si) // The new S is calculated by subtracting S from the fist share and we now deal with the remaining of S to take a percentage of the next user // Next i To perform this system it is necessary to construct two tables. The first table (table1) contains the users of high weights and their corresponding weights and the second table (table 2) is dedicated for users of low weights and their weights.
3

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 6480(Print), ISSN 0976 6499(Online) Volume 4, Issue 6, September October (2013), IAEME

Table 1: Users of high weights User Weight Uh1 Wh1 Uh2 Wh2 . . . . . . Uhn Whn Table 2 : Users of low weights User Weight Ul1 Wl1 Ul2 Wl2 . . . . . . Uln Wnn

IV. RESULTS We take an example of some authenticated users with high weights and the corresponding users of low weights in order to reconstruct the secret information in the case of the absence of users of low weights .In this example we have 5 users of low weights. Table 3 represents a sample of a secure repository used for this purpose. Table 3: Repository Sample Corresponding users of low weights WL1={Ul1,Ul2,Ul3} WL2={ Ul4,Ul5 }

User Uh1 Uh2

Weight Wh1 Wh2

Where WL1 and WL2 represent the sets of users of low weights. So the user (Uh1) of the first high weight can reconstruct the total secret information by using information pieces dedicated to Ul1,Ul2 and Ul3 of low weights in cooperation with user (Uh2) who can extract information pieces of users Ul4 and Ul5 . V. ANALYSIS Splitting secrets according to the weights or priories of some users in a variable splitting shared secrets leads to a more strong authentication mechanism , because the large pieces of secret information is dedicated to those users who are more trusted than other users who have less amount of secret information . Also, this proposed system lets the users of higher weights to recover the total secret information in the case of the absence of the users of lower priorities. In this case we overcome the major problem found in most splitting methods which is the absence of these users sharing the secret information by using a secure repository.
4

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 6480(Print), ISSN 0976 6499(Online) Volume 4, Issue 6, September October (2013), IAEME

VI. CONCLUSION This proposed system splits the secret information depending on the priority and importance of users sharing the secret. Weighted splitting of the secret is considered a new method that enhances the authentication of parties by granting the most trusted users the more secret information. Another important point in this system is that it takes into account the most common problem in the traditional methods which is the absence of the other users that pose the low weights of information secret. This problem is solved by designing a protected repository containing the corresponding set of low weight pieces for each user of high weight secret pieces of information. Finally, this method uses a new parameter which is (w) to the original secret splitting method. REFERENCES [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] [12] [13] A. Shamir, How to share a secret, Commun. ACM, vol. 22, pp.612613, 1979. G. R. Blakley, Safeguarding cryptographic keys, in Amer. Fed. Inf. Process. Soc. Conf. Proc., 1979, pp. 313317. E. D. Karnin, J. W. Greene, and M. E. Hellman, On secret sharing systems, IEEE Trans. Inf. Theory, vol. 29, no. 1, pp. 3541, Jan. 1983. Li Bai and Xukai Zou, A proactive secret sharing scheme in matrix projection method, International Journal of Security and Networks, 4(2):1523, 2009. M. Franklin and M. Yung, Communication complexity of secure computation. STOC, pages 699710, 1992. H. Ghodosi, J. Pieprzyk, and R. Safavi-Naini. Secret sharing in multilevel and compartmented groups. Lecture Notes in Computer Science, 1438:367378, 1998. J. He and E. Dawson. Multistage secret sharing based on one-way function. Electronics Letters, 30:15911592, 1994. A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or: How to cope with perpetual leakage. Lecture Notes in Computer Science, 963:339352, 1995. S. Iftene. General secret sharing based on the Chinese remainder theorem with applications in e-voting. Electronic Notes in Theoretical Computer Science, 186:6784, 2007. I. Ingemarsson and G. J. Simmons. A protocol to set up shared secret schemes without the assistance of mutually trusted party. Lecture Notes in Computer Science, 473:266282, 1991. K. M. Martin, J. Pieprzyk, R. Safavi-Naini, and H. Wang. Changing thresholds in the absence of secure channels. Lecture Notes in Computer Science, 1587:177191, 1999. M. Mignotte. How to share a secret. Lecture Notes in Computer Science, 149:371375, 1983. Liaojun Pang, Huixian Li, Ye Yao, and Yumin Wang. A verifiable (t,n) multiple secret sharing scheme and its analyses. 2008 International Symposium on Electronic Commerce and Security, pages 2226, 2008. T. P. Pedersen. non-interactive and information theoretic secure verifiable secret sharing. Lecture Notes in Computer Science, 576:129140, M. Quisquater, B. Preneel, and J. Vandewalle. On the security of the threshold scheme based on the chinese remainder theorem. in Proc. Of PKC 2002, Lecture Notes in Computer Science, 2274:199210, 2002. Ron Steinfelda, Josef Pieprzyka, and Huaxiong Wang. Lattice-based threshold-changeability for standard crt secret-sharing schemes. Finite Fields and Their Applications, 12:653680, 2006. Ron Steinfelda, Josef Pieprzyka, and Huaxiong Wang. Lattice-based threshold changeability for standard shamir secret-sharing schemes. IEEE Transactions on Information Theory, 53:25422559, 2007.
5

[14] [15]

[16]

[17]

International Journal of Advanced Research in Engineering and Technology (IJARET), ISSN 0976 6480(Print), ISSN 0976 6499(Online) Volume 4, Issue 6, September October (2013), IAEME

[18] P. Morillo,C. Padr, G. Sez and J.L. Villar , Weighted threshold secret sharing schemes , ELSEVIER , Volume 70, Issue 5, 21 June 1999, Pages 211216 [19] Z. Ye, Z. Fang ,C. Wang &F. Meng, Design and realization of threshold secret sharing scheme with random weights , Journal of Systems Engineering and Electronics , Vol. 20, No. 5, 2009, pp.10911095. [20] Z. Yanshuo and L. Zhuojun , Dynamic and Verifiable Secret Sharing Among Weighted Participants , Journal of Systems Science and Complexity ,Volume 20, Number 4 (2007), 481-485, DOI: [21] S, Iftene and M. Grindei, Weighted Threshold RSA Based on the Chinese Remainder Theorem, 26-29 Sept. 2007, Page(s): 175 181. [22] X.Qiao J. Zhang and R. Li, Secret sharing scheme among weighted participants based on adversary structure, Computer Engineering and Applications, 2011, 47(7): 82-84. [23] Y. Liu Z. Li and T. Xue , Secret sharing among weighted participants in elliptic curve, Computer Engineering and Applications, 2011, 47(18): 112-113. [24] Y. XiaoYang and L.Zhen, The Short Share Secret Sharing Agreement with Matrix Factorization, Conference, 19-20 Dec. 2009. [25] Sonali Patil, Kapil Tajane and Janhavi Sirdeshpande, Analysing Secure Image Secret Sharing Schemes Based on Steganography, International Journal of Computer Engineering & Technology (IJCET), Volume 4, Issue 2, 2013, pp. 172 - 178, ISSN Print: 0976 6367, ISSN Online: 0976 6375.

You might also like