Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation

Abstract:

Preserving data confidentiality in clouds is a key issue. Secret Sharing, a cryptographic primitive for the distribution of a secret among a group of n participants designed so that only subsets of shareholders of cardinality 0 < t n are allowed to reconstruct the secret by pooling their shares, can help mitigating and minimizing the problem. A desirable feature of Secret Sharing schemes is cheater detection, i.e. the ability to detect one or more malicious shareholders trying to reconstruct the secret by obtaining legal shares from the other shareholders while providing them with fake shares. Verifiable Secret Sharing schemes solve this problem by allowing shareholders verifying the others’ shares. We present new verification algorithms providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their space efficiency with regard to other schemes appeared in the literature. We also introduce, in one of our schemes, the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP-Intermediate and therefore difficult

Algorithm:

verification algorithms:

 providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their space efficiency with regard

to other schemes appeared in the literature

Encryption:

  • Used to calculate the initial allocation. Every Data Encrypted

 

Existing System

Preserving data confidentiality in clouds is a key issue. Secret Sharing, a cryptographic primitive for the distribution of a secret among a group of n participants designed so that only subsets of shareholders of cardinality 0 < t   n are allowed to reconstruct the secret by pooling their shares, can help mitigating and minimizing the problem.

Proposed System:

A desirable feature of Secret Sharing schemes is cheater detection, i.e. the ability to detect one or more malicious shareholders trying to reconstruct the secret by obtaining legal shares from the other shareholders while providing them with fake shares. Verifiable Secret Sharing schemes solve this problem by allowing shareholders verifying the others’ shares. We present new verification algorithms providing arbitrary secret sharing schemes with cheater detection capabilities, and prove their space efficiency with regard to other schemes appeared in the literature. We also introduce, in one of our schemes, the Exponentiating Polynomial Root Problem (EPRP), which is believed to be NP-Intermediate and therefore difficult..

 Modules:

The system is proposed to have the following modules along with functional requirements.

  • Security and Privacy Protection,,
  • Cryptographic controls,,,
  • Verification,

Register:

In This Module New User Register The Information In The Order Of The List For Client Porpose

Login:

In This Module User Can Login By Using His/Her Name And Key

Cryptographic controls:

Encryption is the process of transforming readable information into something unreadable using an algorithm (or cipher) and a cryptographic key. The input into the process is often referred to as the plaintext and the output is known as the ciphertext. The reverse process, used to recover the plaintext is known as decryption. Broadly speaking, there are two types of encryption: symmetric (or private-key) encryption and asymmetric (or public-key) encryption.

Verification:

verification protocols that does not even require storing public data for verification;  our schemes can be used in conjunction with arbitrary secret sharing schemes, and provide cheater detection capabilities;  we also introduce, in one of our schemes, a new computational problem, namely the Exponentiating Polynomial Root Problem (EPRP), which generalizes the Discrete Logarithm ProblemCommitments can be implemented via one-way functions, as a basis for verification schemes. verification method applicable

Security and Privacy Protection

The original file can still be encrypted if required, thus providing an additional security guarantee. The use of multiple clouds and Secret Sharing can therefore mitigate and minimize several risks associated to the single cloud provider scenario, such as service availability failure, data loss and/or corruption, loss of confidentiality, vender lock-in and the possibility of malicious insiders in the single cloud

Cloud computing to Shamir’s secret sharing security can be enhanced, by making each of the n shareholders verify the others’ shares, and assigning a different, private security parameter uj to each verifier; in this environment, this would mean generating n different polynomials

Upload:

User Want To every File Upload Here This Module Convert To Your File Ciper Text Again Your Process Is Completed

Download:

            User Want To Download to Your File Here Its Before That Must Want To Key of the Data File Name And Key submitted Then Your Original File is Download