Open Access   Article Go Back

A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing

Parthajit Roy1

  1. Dept. of Computer Science, The University of Burdwan, Bardhaman, India.

Correspondence should be addressed to: roy.parthajit@gmail.com.

Section:Research Paper, Product Type: Journal Paper
Volume-5 , Issue-9 , Page no. 27-31, Sep-2017

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v5i9.2731

Online published on Sep 30, 2017

Copyright © Parthajit Roy . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Parthajit Roy, “A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing,” International Journal of Computer Sciences and Engineering, Vol.5, Issue.9, pp.27-31, 2017.

MLA Style Citation: Parthajit Roy "A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing." International Journal of Computer Sciences and Engineering 5.9 (2017): 27-31.

APA Style Citation: Parthajit Roy, (2017). A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing. International Journal of Computer Sciences and Engineering, 5(9), 27-31.

BibTex Style Citation:
@article{Roy_2017,
author = {Parthajit Roy},
title = {A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2017},
volume = {5},
Issue = {9},
month = {9},
year = {2017},
issn = {2347-2693},
pages = {27-31},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1425},
doi = {https://doi.org/10.26438/ijcse/v5i9.2731}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v5i9.2731}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1425
TI - A Tripartite Zero Knowledge Authentication Protocol based on Elliptic Curve Weil Pairing
T2 - International Journal of Computer Sciences and Engineering
AU - Parthajit Roy
PY - 2017
DA - 2017/09/30
PB - IJCSE, Indore, INDIA
SP - 27-31
IS - 9
VL - 5
SN - 2347-2693
ER -

VIEWS PDF XML
928 689 downloads 316 downloads
  
  
           

Abstract

Secret sharing is an important cryptographic protocol having many striking applications in reality. In a fraudulent model, it is even more difficult to compute because, fraud will also know the secrets and will impersonate as a valid secret share holder thereafter. This paper proposes a model for zero knowledge identification of authentic secret shareholders based on Elliptic curves. The model considers Chinese remainder theorem based secret sharing scheme for oblivious computations. The proposed model uses Weil pairing based tripartite Diffie-Hellman model on Elliptic curves and the model only says whether the participating parties are true shareholders or not without reviling any secret information. The paper also discusses the computational aspects the proposed models and possible weaknesses of the model.

Key-Words / Index Term

Weil Pairing, Zero Knowledge Authentication, Secret Computing, Chinese Remainder, Elliptic Curve

References

[1] A. Shamir, "How to Share a Secret," Communications of the ACM, vol. 24, no. 11, pp. 612-613, 1979.
[2] G. Blakley, "Safeguarding Cryptographic Keys," Proceedings of the National Computer Conference, 1979, vol. 48, pp. 313-317, 1979.
[3] E. Kernin, J. Greene and M. Hellman, "On Sharing Secret Systems," IEEE Transactions on Information Theory, Vols. IT-29, pp. 35-41, 1983.
[4] B. Schneier, Applied Cryptography, Protocols, Algorithms, and Source Code in C, 2nd ed., New Delhi: John Wiley & Sons, 2001.
[5] J. Hoffstein, J. Pipher and J. Silverman, Introduction to Mathematical Cryptography, New York: Springer+Business Media, 2008, pp. 81-84.
[6] C. Asmuth and J. Bloom, "A Modular Approach to Key Safeguarding," IEEE Transaction on Information Theory, Vols. IT-29, no. 2, pp. 208-210, 1983.
[7] M. Mignotte, "How to Share a Secret," in Lecture Notes in Computer Science, 1983.
[8] N. Singh, A. N. Tentu, A. Basit and V. C. Venkaiah, "Sequential Secret Sharing Scheme based on Chinese Remainder Theorem," IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), Chennai, pp. 1-6, 2016.
[9] G. Shi, Y. Ci, R. Xie, H. Wang and J. Zeng, "A Dual Threshold Secret Sharing Scheme among Weighted Participants of Special Right," IEEE First International Conference on Data Science in Cyberspace (DSC), Changsha, pp. 104-108, 2016.
[10] M. Karanam, "Shared Secret Key with Random Value Authentication Scheme in Wireless Sensor Networks," International Journal of Computer Sciences and Engineering, vol. 4, no. 5, pp. 21-24, 2016.
[11] A. Castiglione, P. D’Arco, A. D. Santis and R. Russo, "Secure Group Communication Schemes for Dynamic Heterogeneous Histributed Computing," Future Generation Computer Systems, vol. 74, pp. 313-324, 2017.
[12] A. Bilakanti, N. Anjana, A. Divya, K. Divya, N. Chakraborty and G. K. Patra, "Secure computation over cloud using fully homomorphic encryption," 2nd International Conference on Applied and Theoretical Computing and Communication Technology (iCATccT), Bangalore, pp. 633-636, 2016.
[13] Raylin Tso, Abdulhameed Alelaiwi, S. Rahman, Mu-En Wu and M. Shamim Hossain, "Privacy-Preserving Data Communication Through Secure Multi-Party Computation in Healthcare Sensor Cloud," Journal of Signal Processing Systems, vol. 89, no. 1, pp. 51-59, 2016.
[14] Quisquater, J. Jacques, G. Louis and B. Thomas, "How to Explain Zero-Knowledge Protocols to Your Children," Proceedings of the Advances in Cryptology – CRYPTO `89:, vol. 435, pp. 628-631, 1990.
[15] D. Hankerson, A. Menezes and S. Vanstone, Guide to Elliptic Curve Cryptography, New York: Springer, 2004.
[16] N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 177, no. 48, pp. 203-209, 1987.
[17] V. Miller, "Use of elliptic curves in cryptography," Lecture Notes in Computer Science, vol. 85, pp. 417-426, 1985.
[18] V. Miller, "The Weil pairing, and its efficient calculation," Journal of Cryptology, vol. 17, no. 4, pp. 235-261, 2004.
[19] A. Joux, "A one rou d protocol for tripartite Diffie-Hellman," Journal of Cryptography, vol. 17, no. 4, pp. 263-276, 2004.