Efficient techniques for sharing a secret

Cryptography – Key management – Key distribution

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S278000, C380S279000

Reexamination Certificate

active

09853913

ABSTRACT:
An n person secret sharing solution computes n unique keys to be distributed to the secret owners along with an exponentiated version of the secret. The custodian performs an exponent/modulo operation each time one of the keys is received from one of the secret owners. Alternatively, n+1 keys are created by the custodian, and the custodian retains one key after distributing the remaining n keys to the secret owners. After the custodian has received and processed the n keys from the secret owners, he performs an exponent/modulo operation using his own retained key. According to another aspect, a k out of n secret sharing solution involves computing and storing a database having an entry for each unique combination of k keys that could be returned from among the n keys. After k keys have been received, the custodian looks up in the database the entry corresponding to the particular unique combination of secret owners who returned keys. The custodian performs another exponent/modulo operation using the entry retrieved from the database in order to reconstruct the original secret. According to an embodiment, the custodian computes n+1 keys, distributes n of the keys to the secret owners, and keeps one of the keys for himself. The custodian retrieves his own key and performs a final exponent/modulo operation in order to reconstruct the original secret. According to another aspect, a k out of n secret sharing solution involves encrypting the original secret before applying any conventional k out of n secret sharing solution.

REFERENCES:
patent: 5991399 (1999-11-01), Graunke et al.
Shoup et al, “Securing Threshold Cryptosystems against Chosen Ciphertext Attack”, Nov. 22, 1999, pp. 1-14.
Schneier, “Applied Cryptoagraphy”, 1996, pp. 184-185, 466-474, 527.
“Modular arithmetic,” Wikipedia, pp. 1-3.
Schneier, Bruce, Applied Cryptography, 1996, pp. 181-182.
A. Shamir, “How to Share a Secret,”Communications of the ACM 22(11), Nov. 1979, pp. 612-613.
Bruce Schneier,Applied Cryptography, Second Edition: protocols, algorithms, and source code in C, 1996, p. 472, John Wiley & Sons, Inc., NY, USA.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Efficient techniques for sharing a secret does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Efficient techniques for sharing a secret, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Efficient techniques for sharing a secret will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3742267

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.