Cryptography – Particular algorithmic function encoding – Nbs/des algorithm
Patent
1995-07-26
1998-01-13
Tarcza, Thomas H.
Cryptography
Particular algorithmic function encoding
Nbs/des algorithm
380 23, 380 30, H04L 900, H04L 932
Patent
active
057087148
ABSTRACT:
The object of the present invention is to perform verifiable secret sharing by a practical amount of calculation and a practical amount of communication. In addition, by using this process, a shared digital signature is generated, or a shared authentication server is provided.
In a communication system where a plurality of information processing apparatuses are connected across secret communication channels and a broadcast communication channel, an information processing apparatus d generates a secret matrix from secret information s, l1, . . . , lk, extracts the first information segments for individual apparatuses i, and secretly transmits it to each apparatus i. The information processing apparatus d performs hash function on the secret matrix and broadcasts the output value. Each information processing apparatus i generates and broadcasts a random number, while the information processing apparatus d generates and broadcasts the second information segment from a partial array in consonance with the random number value. Each information processing apparatus i generates the third information segment in consonance with the first information segment and the random number, and verifies that the secret information has been correctly shared by comparing the third information segment with the second. By employing this secret information sharing method, apparatuses that belong to a group of signers cooperatively generate a signature, and a plurality of apparatuses that constitute authentication servers cooperatively provide authentication.
REFERENCES:
patent: 5276737 (1994-01-01), Micali
patent: 5313530 (1994-05-01), Iwamura
patent: 5432850 (1995-07-01), Rothenberg
patent: 5469507 (1995-11-01), Canetti et al.
patent: 5553145 (1996-09-01), Micali
"Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation" by M.Ben-OR et al.; Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, Ill. May 2-4,1988; pp. 1-10.
"Verifiable Secret Sharing and Multiparty Protocols with Honest Majority" by T. Rabin et al.; Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing; Seattle, Washington, May 15-17, 1989; pp. 73-85.
"How to Share a Secret" by A. Shamir; Communications of the ACM, Nov. 1979 vol. 22, No. 11 pp. 612-613.
"A Method for Obtaining Digital Signatures and Public Key Cryptosystems" by R.L.Rivest et al.; Communications of the ACM; Feb. 1978, vol. 21, No. 2 pp. 120-126.
"How to Prove Yourself: Practical Solutions to Identification and Signature Problems" by A.Fiat et al. Advances in Cryptology CRYPTO '86; pp. 186-194.
"Efficient Identification and Signatures For Smart Cards" by C.P. Schnoor; Advances in Cryptology CRYPTO '89; pp. 240-251.
"One Way Has Functions and DES" by R.C. Merkle; Advances in Cryptology CRYPTO '89; pp. 428-446.
"The MD4 Message Digest Algorithm" by R.L.Rivest; Advances In Cryptology-CRYPTO'90 pp. 303-311.
"Efficient Multiparty Protocols Using Circuit Randomization" by D. Beaver; Advances in Cryptology-CRYPTO '91; pp. 420-432.
"Shared Generation of Authenticators and Signatures" by Y.Desmedt et al.; Advances in Cryptology-CRYPTO '91; pp. 457-460.
"Secure Multiparty Protocols and Zero-Knowledge Proof Systems Tolerating a Faulty Minority" by D. Beaver; Journal of Cryptology (1991) 4:75-122 pp. 75-122.
"Threshold, cryptosystems" by Y. Desmedt et al.; Advances in Cryptology crypto '89; pp. 307-315.
"A Public Key Cryptosystem and a Signature Scheme Based On Discrete Logarithms" by T. Elgamal; IEEE; Jul., 1985 vol. IT-31 No. 4 pp. 469-471.
"Secure Communication using Remote Procedure Calls" by A. Birrell; Transactions on Computer Systems; Feb. 1985; vol. 3 No. 1 pp. 1-14.
Iwamura Keiichi
Lopez Jose Manuel Cerecedo
Canon Kabushiki Kaisha
Tarcza Thomas H.
White Carmen D.
LandOfFree
Method for sharing secret information and performing certificati does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Method for sharing secret information and performing certificati, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Method for sharing secret information and performing certificati will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-332162