| Peer-Reviewed

Secure Communication with Secret Sharing for the S-Network Using a Large Set of Mistrust-Parties

Received: 22 February 2013    Accepted:     Published: 20 March 2013
Views:       Downloads:
Abstract

This article presents a solution to ensure secure communication in computer networks by using secret sharing and multiple parties mistrusting each other instead of relying on a “trusted party” or a “web of trust”. In contrast to other solutions requiring asymmetric encryption, this concept can provide security even after any possible advance in cryptanalysis and even if unlimited calculation power was available to attack it. But this solution requires the computer network to have special properties. The S Network, a trustworthy repository, is presented as a potential application. A multi-partition-routing protocol is introduced to optimize the concept for secure communication with secret sharing in the context of the S Network.

Published in Advances in Networks (Volume 1, Issue 2)
DOI 10.11648/j.net.20130102.11
Page(s) 17-25
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Secret Sharing; Trust; Mistrust; Secure Communication; PSMT; S Network

References
[1] AmitabhaBagchie et al.: Constructing Disjoint Paths for Secure Communication; Lecture Notes in Computer Science, 2003, Volume 2848/2003 pp. 181-195; Springer 2003
[2] Paul Baran: On Distributed Communications Networks; RAND Corporation Santa Monica 1962;
[3] Alex Biryukov, Dmitry Khovratovich: Related-key Crypta-nalysis of the Full AES-192 and AES-256; Cryptology ePrint Archive 2009; http://eprint.iacr.org/2009/317
[4] J. Callas et al.: OpenPGP Message Format; The Internet Society 2007; http://tools.ietf.org/html/rfc4880 (2011-02-02)
[5] Joan Daemen, Vincent Rijmen: The design of Rijndael: AES – theadvanced encryption standard; Springer 2002
[6] D. Dolev, C. Dwork, O. Waarts, M. Yung: Perfectly secure message transmission; 31st Annual Symposium on Founda-tions of Computer Science (FOCS 1990) 1990
[7] Niels Ferguson, Bruce Schneier, Tadayoshi Kohno: Crypto-graphy Enineering; Wiley Publishing, Indianapolis 2010
[8] IBM Research Division; IBM's Test-Tube Quantum Computer Makes History; First Demonstration Of Shor's Historic Factoring Algorithm; ScienceDaily 2001
[9] J. Kohl, C. Neuman: The Kerberos Network Authentication Service; Massachusetts Institute ofTechnology 1993; www.ietf.org/rfc/rfc1510.txt(2011-02-02)
[10] RSA Laboratories: PKCS #1 v2.1: RSA Cryptography Standard; RSA Security Inc. 2002;
[11] Adi Shamir: How to share a secret; Communications of the ACM v.22 issue 11 pp. 612-613; ACM New York 1979
[12] C. E. Shannon: Communication theory of secrecy systems; Bell System Technical Journal 28 pp. 656 - 715; Bell Labs 1949
[13] Peter W. Shor: Polynomial time algorithms for prime facto-rization and discrete logarithms on a quantum computer; Bell Labs 1994
[14] Alexander Sotirov et al.: MD5 considered harmful today: Creating a rogue CA certificate; 25th Annual Chaos Com-munication Congress in Berlin 2008
[15] J.Viehmann: Secure communication with secret sharing in static computer networks with partition in mistrust-parties, proc. of the NinthAnnual Conference on Privacy, Security and Trust (PST)Montreal,pp. 205-212, IEEE 2011
[16] J.Viehmann: The Theory of Creating Trust with a Set of Mistrust-Parties and its Exemplary Application for the S-Network, proc. of the Tenth Annual Conference on Privacy, Security and Trust (PST) Paris, pp. 185-194, IEEE 2012
Cite This Article
  • APA Style

    Johannes Viehmann. (2013). Secure Communication with Secret Sharing for the S-Network Using a Large Set of Mistrust-Parties. Advances in Networks, 1(2), 17-25. https://doi.org/10.11648/j.net.20130102.11

    Copy | Download

    ACS Style

    Johannes Viehmann. Secure Communication with Secret Sharing for the S-Network Using a Large Set of Mistrust-Parties. Adv. Netw. 2013, 1(2), 17-25. doi: 10.11648/j.net.20130102.11

    Copy | Download

    AMA Style

    Johannes Viehmann. Secure Communication with Secret Sharing for the S-Network Using a Large Set of Mistrust-Parties. Adv Netw. 2013;1(2):17-25. doi: 10.11648/j.net.20130102.11

    Copy | Download

  • @article{10.11648/j.net.20130102.11,
      author = {Johannes Viehmann},
      title = {Secure Communication with Secret Sharing for the S-Network Using a Large Set of Mistrust-Parties},
      journal = {Advances in Networks},
      volume = {1},
      number = {2},
      pages = {17-25},
      doi = {10.11648/j.net.20130102.11},
      url = {https://doi.org/10.11648/j.net.20130102.11},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.net.20130102.11},
      abstract = {This article presents a solution to ensure secure communication in computer networks by using secret sharing and multiple parties mistrusting each other instead of relying on a “trusted party” or a “web of trust”. In contrast to other solutions requiring asymmetric encryption, this concept can provide security even after any possible advance in cryptanalysis and even if unlimited calculation power was available to attack it. But this solution requires the computer network to have special properties. The S Network, a trustworthy repository, is presented as a potential application. A multi-partition-routing protocol is introduced to optimize the concept for secure communication with secret sharing in the context of the S Network.},
     year = {2013}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Secure Communication with Secret Sharing for the S-Network Using a Large Set of Mistrust-Parties
    AU  - Johannes Viehmann
    Y1  - 2013/03/20
    PY  - 2013
    N1  - https://doi.org/10.11648/j.net.20130102.11
    DO  - 10.11648/j.net.20130102.11
    T2  - Advances in Networks
    JF  - Advances in Networks
    JO  - Advances in Networks
    SP  - 17
    EP  - 25
    PB  - Science Publishing Group
    SN  - 2326-9782
    UR  - https://doi.org/10.11648/j.net.20130102.11
    AB  - This article presents a solution to ensure secure communication in computer networks by using secret sharing and multiple parties mistrusting each other instead of relying on a “trusted party” or a “web of trust”. In contrast to other solutions requiring asymmetric encryption, this concept can provide security even after any possible advance in cryptanalysis and even if unlimited calculation power was available to attack it. But this solution requires the computer network to have special properties. The S Network, a trustworthy repository, is presented as a potential application. A multi-partition-routing protocol is introduced to optimize the concept for secure communication with secret sharing in the context of the S Network.
    VL  - 1
    IS  - 2
    ER  - 

    Copy | Download

Author Information
  • Fraunhofer Institut FOKUS (MOTION), Berlin, Germany

  • Sections