Skip to main content

A Design Concept of Generalized Group-Oriented Cryptosystem without Trusted Parties

  • Chapter
New Horizons of Parallel and Distributed Computing

Abstract

A special design concept to construct a generalized group-oriented cryptosystem (GGOC) is proposed in this chapter. Any group can use our design concept to construct a GGOC which provides a secure environment for a sender to send confidential messages to it. The constructed GGOC does not need the assistance of any trusted party. We also propose a practical and efficient generalized secret sharing scheme based on simple operations. We apply our design concept to construct a GGOC based on this generalized secret sharing scheme, RSA and DES. As a result, our new GGOC is simple and easy to implement in hardware. We also show that our proposed GGOC is practical and is more efficient than Chang and Lee’s GGOC.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Benaloh, J. and Leichter, J. ”Generalized Secret Sharing and Monotone Functions,” Advances in Cryptology: Crypto’ 88, New York: Springer-Verlag, 1989, pp. 27–35.

    Google Scholar 

  2. Blundo, C, Santis, A. D., Crescenzo, G. D., Gaggia, A. G., and Vaccaro, U. ”Multi-Secret Sharing Schemes,” Advances in Cryptology: Crypto’94, New York: Springer-Verlag, 1995, pp. 150–163.

    Google Scholar 

  3. Cachin, C. ”On-line Secret Sharing,” Cryptography and Coding, Springer-Verlag, Berlin, 1994, pp. 190–198.

    Google Scholar 

  4. Chang, C. C. and Hwang, R. J. ”An Efficient Cheater Identification Method for Threshold Schemes,” IEE Proceedings-Computers and Digital Techniques, vol. 144, No. 1, 1997, pp.23–27.

    Article  Google Scholar 

  5. Chang, C. C. and Lee, H. C. ”A New Generalized Group-Oriented Cryptoscheme Without Trusted Centers,” IEEE Journal on Selected Areas in Communications, Vol. 11, No. 5, 1993, pp. 725–729.

    Article  Google Scholar 

  6. Denning, D. E. Cryptography and Data Security, Addison Wesely, Mass., 1982.

    Google Scholar 

  7. Desmedt, Y. ”Society and Group Oriented Cryptography: A New Concept,” Advances in Cryptology: Crypto’ 87, New York: Springer-Verlag, 1988, pp. 120–127.

    Google Scholar 

  8. Desmedt, Y. and Frankel, Y. ”Threshold Cryptosystems,” Advances in Cryptology: Crypto’89, New York: Springer-Verlag, 1989, pp. 307–315.

    Google Scholar 

  9. Frankel, Y. ”A Practical Protocol for Large Group Oriented Networks,” Advances in Cryp-tology: Eurpocrypt’89, New York: Springer-Verlag, 1990, pp. 56–61.

    Google Scholar 

  10. Hwang, T. ”Cryptosystem for Group Oriented Cryptography,” Advances in Cryptology:Eurocrypt’ 90, New York: Springer-Verlag, 1990, pp. 317–324.

    Google Scholar 

  11. Ingemarsson, I. and Simmons, G. L. ”A Protocol to Set up Shared Secret Schemes without the Assistance of a Mutually Trusted Party,” Advances in Cryptology:Eurocrypt’90, New York: Springer-Verlag, 1990, pp. 266–282.

    Google Scholar 

  12. Langford, S. K. ”Weaknesses in Some Threshold Cryptosystems,” Advances in Cryptology: Crypto’96, New York: Springer-Verlag, 1996, pp. 74–82.

    Google Scholar 

  13. Lai, X. On the Design and Security of Block Ciphers, ETH Series in Information Processing, Konstanz: Hartung-Gorre Verlag, 1992.

    Google Scholar 

  14. Laih, C. and Harn, L. ”Generalized Threshold Cryptosystems,” Advances in Cryptology:Asiacrypt’91, NewYork: Springer-Verlag, 1993, pp. 159–166.

    Google Scholar 

  15. Lin, H. Y. and Harn, L. ”A Cheater Resistant Generalized Secret Sharing Scheme,” Advances in Cryptology:Asiacrypt’91, New York: Springer-Verlag, 1993, pp. 149–158.

    Google Scholar 

  16. [16]NBS FIPs PUB 46, ”Data Encryption Standard,” National Bureau of Standards, U. S. Department of Commerce, Jan. 1977.

    Google Scholar 

  17. Pedersen, T. ”A Threshold Cryptosystem without a Trusted Party,” Advances in Cryptology:Eurocrypt’91, New York: Springer-Verlag, 1992, pp. 522–526.

    Google Scholar 

  18. Rivest, R. L., Shamir, A. and Adleman, L. ”A Method for Obtaining Digital Signatures and Public Key Cryptosystems,” Communications of ACM, Vol. 21, No. 2, 1978, pp. 120–126.

    Article  MathSciNet  Google Scholar 

  19. Wu, T. C. and Wu, T. S. ”Cheating Detection and Cheater Identification in Secret Sharing Schemes,” IEE Proceedings-Computers and Digital Techniques, Vol. 142, No. 5, 1995, pp.367–369.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer Science+Business Media, Inc.

About this chapter

Cite this chapter

Hwang, RJ., Chang, CC., Shiau, SH. (2005). A Design Concept of Generalized Group-Oriented Cryptosystem without Trusted Parties. In: Guo, M., Yang, L.T. (eds) New Horizons of Parallel and Distributed Computing. Springer, Boston, MA. https://doi.org/10.1007/0-387-28967-4_6

Download citation

  • DOI: https://doi.org/10.1007/0-387-28967-4_6

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-24434-1

  • Online ISBN: 978-0-387-28967-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics