ResearchBib Share Your Research, Maximize Your Social Impacts
Sign for Notice Everyday Sign up >> Login

Multi-Level Secret Sharing Scheme for Mobile Ad-Hoc Networks

Journal: International Journal of Advanced Networking and Applications (Vol.6, No. 02)

Publication Date:

Authors : ; ; ; ;

Page : 2253-2261

Keywords : Compartmented access structure; computationally perfect; ideal; secret sharing scheme; Verifiable; MANETs.;

Source : Downloadexternal Find it from : Google Scholarexternal

Abstract

In this paper, we are concerned with security for Mobile Ad-hoc Networks (MANETs) using threshold cryptography. When we are applying cryptography to MANETs, key management schemes must provide the cryptographic keys in a secure manner and storing the secret information within the nodes, thwarting the activities of malicious nodes inside a network and is how to distribute the role of the trusted authority among the nodes. Mobile ad hoc networks (MANETs) represent complex distributed systems that comprise wireless mobile nodes that can freely and dynamically self-organize into arbitrary and temporary, ad-hoc network topologies. Secret Sharing Scheme is a method which distributes shares of a secret to a set of participants in such a way that only authorized subset of participants can uniquely reconstruct the secret and an unauthorized subset can get no information about the secret. In this paper we present a new multilevel secret sharing scheme by extending the Shamir’s to the case that the global threshold is strictly greater than the sum of the compartment thresholds and we indicate how to use the threshold secret sharing schemes based on polynomial interpolation. These schemes are based on one-way functions (Discrete Logarithm) which are computationally perfect. In the first scheme the number of public shares grows exponentially with the number of participants. To overcome this disadvantage we proposed two efficient schemes in which the number of public shares ate linearly proportional to the number of participants. Both these schemes are similar except that in the third scheme the identities of the participants are also hidden. In this we also addressed the problem of malicious shareholders that aim to corrupt a secret sharing scheme. To prevent such a threat, legitimate shareholders must detect any modification of shares that has not been issued by a node responsible for the sharing of secret S.

Last modified: 2015-12-01 18:46:36