Security Analysis of a Hash-Based Secret Sharing Scheme

Authors

1 School of Mathematics and Computer Science, Damghan University, Damghan, Iran

2 School of Engineering, Damghan University, Damghan, Iran

Abstract

Secret sharing schemes perform an important role in protecting se-cret by sharing it among multiple participants. In 1979, (t; n) threshold secret sharing schemes were proposed by Shamir and Blakley independently. In a (t; n) threshold secret sharing scheme a secret can be shared among n partic-
ipants such that t or more participants can reconstruct the secret, but it can not be reconstructed by t - 1 or fewer participants. The proposed schemes by Shamir and Blakley have some drawbacks. Multi-secret and veri able schemes were invented to improve old schemes. We analysis the security of hash based
secret sharing schemes, and show that the schemes have some drawbacks. In particular it is shown that the the schemes are not resistant against deceptive behavior by dealer and participants.

Keywords


1. G. Blakley, Safe guarding cryptographic keys, In: Proceedings of the AFIPS 1979 Nalt Conf, AFIPS Press, New York, 313-317 (1979).
2. F. Brandt and T. Sandholm, On the existence of unconditionally privacy-preserving auction protocols, ACM Transactions on Information and System Security (TISSEC), 11(2), Article No. 6, 1-21 (2008).
3. B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch, Veri_able secret sharing and achieving simultaneity in the presence of faults, In Foundations of Computer Science, 26th Annual Symposium, 383-395 (1985).
4. C. Chum, and X. Zhang, Implementations of a Hash Function Based Secret Sharing Scheme, Journal of Applied Security Research, 10(4), 525-542 (2015).
5. C. Chum, and X. Zhang, Hash function-based secret sharing scheme designs, Security and Communication Networks, 6(5), 584-592 (2013).
6. R. Cramer, I. Damg_ard and J.B. Nielsen, Multiparty Computation, an Introduction, In Lecture Notes, 1-83 (2009).
7. P. Feldman, A practical scheme for non-interactive veri_able secret sharing, IEEE Computer Society, In Proceedings of the 28th Annual Symposium on Foundations of Computer Science, Washington, DC, USA.SFCS '87, 427-438 (1987).
8. H. Ge and S. Tate, A direct anonymous attestation scheme for embedded devices, PKC,
4450, LNCS, 16-30 (2007).
9. A. Kiayias and M. Yung, Tree-homomorphic encryption and scalable hierarchical secret-ballot elections, FC 2010, 6052, LNCS, pp. 257-271. (2010).
10. T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, In Proceedings of the 11th Annual International Cryptology Conference on Advances in Cryptology, CRYPTO '91, London, UK, 129-140 (1992).
11. N. Saxena, G. Tsudik and J. Yic, Threshold cryptography in P2P and MANETs: The case of access control, Computer Networks, 51(12), 3632-3649 (2007).
12. A. Shamir, How to share a secret, Communications of the ACM, 22(11), 612-613 (1979).
13. L. Yanhong, F. Zhang and J. Zhang, Attacks to some veri_able multi-secret sharing schemes and two improved schemes, Information Sciences, 329, 524-539 (2016).