Method and system to perform secret sharing

Electrical computers and digital processing systems: support – Multiple computer communication using cryptography – Particular communication authentication technique

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C380S028000

Reexamination Certificate

active

07945784

ABSTRACT:
A method and a system is provided to process data. For example, the method and system may be used to store (e.g., archive) documents. In an embodiment, the method comprises receiving a quantum of data and creating n data pieces of size s from the quantum of data. The method may comprise generating k random numbers of size s, wherein k defines a minimum number of processed data pieces required to reconstruct the quantum of data, and performing polynomial arithmetic modulo prime on the n data pieces. The polynomial arithmetic may utilize polynomial of order k and the prime may be selected based on a bit processing capability of a processor used to process the data. The prime may be 28+1 when the bit processing capability of a processor is 16 bits and 216+1 when the bit processing capability of a processor is 32 bits.

REFERENCES:
patent: 4891781 (1990-01-01), Omura
patent: 6363481 (2002-03-01), Hardjono
patent: 2002/0176573 (2002-11-01), Futa et al.
patent: 2003/0091192 (2003-05-01), Chen et al.
patent: 2004/0220967 (2004-11-01), Kryka et al.
Karnin et al., On Secret Sharing Systems, IEEE Transaction on Information Theory, vol. IT-29, No. 1 Jan. 1983.
Lin, C. C. and Tsai, W.H., Secret image sharing with capability of share data reduction. Optical Engineering, vol. 42, 2340-2345, Aug. 2003.
Beguin, P., “General short computational secret sharing schemes”,Advances in Cryptolog—EUROCRYPT '95, vol. 921 of LNCS, (1995),194-208.
Blundo, C., “Secret Sharing Schemes with Veto Capabilities”,Proceedings of the French-Israeli Workshop in Algebraic Coding, Lecture Notes in Computer Science, vol. 781, (1994),82-89.
Cramer, Ronald, “Efficient Multi-Party Computation over Rings”,Proc. of EUROCRYPT '03, LNCS, (2003),1-21.
Cramer, Ronald, “General Secure Multi-Party Computation from any Linear Secret Sharing Scheme”,Proceedings of EUROCRYPT '00, Springer LNCS, (May 2000),1-25.
Gennaro, Rosario, “Simplified VSS and fast-track multiparty computations with applications to threshold cryptography”,Proceedings of the Seventeenth Annual ACM Symposium on Principles of Distributed Computing, (1998),101-111.
Rabin, Michael O., “Efficient dispersal of information for security, load balancing and Fault Tolerance”,Journal of the Association for Computing Machinery, 36(2), (Apr. 1997),335-348.
Shamir, Adi, “How to share a secret”,Communications of the ACM, 22(11), (Nov. 1979),612-613.
Simmons, G. J., “An introduction to shared secret and/or shared control schemes and their application”,In: Contemporary Cryptography. The Science of Information Integrity, IEEE Press, Chapter 9,(1991),441-497.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Method and system to perform secret sharing does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Method and system to perform secret sharing, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method and system to perform secret sharing will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2678900

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.