System for reconstruction of a secret shared by a plurality of p

Cryptography – Particular algorithmic function encoding – Nbs/des algorithm

Patent

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

380 30, H04K 100

Patent

active

057647674

ABSTRACT:
A method for reconstructing a secret, over a public communication channel, using a perfect t-out-of-n secret sharing scheme. The scheme having a dealer which utilizes a delivering procedure for privately delivering n secret shares of the secret along with n keys to n participants that are interlinked by the channel. The scheme further having a secret reconstructing procedure for being executed by selected recipient participants, for reconstructing the secret by utilizing self secret share of the recipient participant and l-1 secret shares of the other participants. The secret reconstructing procedure includes the following steps:
(i) receiving over said public communication channel l-1 encoded secret shares from the l-1 participants, respectively;
(ii) decoding each one of the l-1 encoded secret shares, thereby obtaining l-1 decoded secret shares; and
(iii) reconstructing the secret from the l-1 decoded secret shares and from the self secret share of the recipient participant.

REFERENCES:
patent: 5016274 (1991-05-01), Micali et al.
patent: 5315658 (1994-05-01), Micali
patent: 5557765 (1996-09-01), Lipner et al.
patent: 5625692 (1997-04-01), Herzberg et al.
Communications of the ACM, Nov. 1979, vol. 22, No. 11, "How To Share a Secret", Adi Shamir, pp. 612-613.
Federal Information Processing Standards Publication 46, Jan. 15, 1977, "Data Encryption Algorithm", pp. 64-74.
The MIT Press, Chapter 2, "Introduction to Algorithms", Thomas H. Cormen et al., pp. 26-27 and 780-781.
Bell System Technical Journal, vol. 28, No. 4, Oct. 1949, "Communication Theory of Secrecy Systems", C.E. Shannon, pp. 656-715.
Ericsson Radio Systems AB, "An Optical Class of Symmetric Key Generation Systems", Rolf Blom, pp. 335-338.
15th Annual Intl. Cryptology Conf. Proceedings, Aug. 1995, Advances in Cryptology--Crypto '95, "Secret Sharing with Public Reconstruction", Amos Beimel et al., pp. 353-366.
12th Annual Intl. Cryptology Conf. Proceedings, Aug. 1992, Advances in Cryptology--Crypto '92, "On the Information Rate of Secret Sharing Schemes", C. Blundo, et al. pp. 148-167.
13th Annual Intl. Cryptology Conf. Proceedings, Aug. 1993, Advances in Cryptology--Crypto '93, "Interaction in Key Distribution Schemes", Amos Beimel et al., pp. 444-455.
IEEE Transactions on Information Theory, vol. IT-22, No. 6, Nov. 1976, "New Directions on Cryptography", Whitfield Diffie et al., pp. 644-654.
G.R. Blakely, "Safeguarding cryptographic keys", Proc. AFIPS 1979 NCC, 48:313-317, Jun. 1979.

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

System for reconstruction of a secret shared by a plurality of p does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with System for reconstruction of a secret shared by a plurality of p, we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and System for reconstruction of a secret shared by a plurality of p will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-2210813

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.