Paper 2017/1099

Security Analysis of a Dynamic Threshold Secret Sharing Scheme Using Linear Subspace Method

Sadegh Jamshidpour and Zahra Ahmadian

Abstract

A dealer-free and non-interactive dynamic threshold secret sharing scheme has been proposed by Harn et.al., in 2015. In this scheme, a (t; n) secret sharing scheme in secret reconstruction phase can turn into a (m; n) scheme in secret reconstruction phase, where m is the number of participanting shareholders. It has been claimed that the secrecy of shares and the secrecy of the secret are unconditionally preserved if $m \in (t; 1 + t(t + 1)=2]$. This paper provides a security analysis of this scheme in two directions. Firstly, we show that this scheme does not have the dynamic property, i.e. any t + 1 released values are sufficient to reconstruct the secret, even the agreed updated threshold is larger. Secondly, we show that any t + 1 released values are sufficient to forge the released value of a non-participating shareholder. The technique that we enjoyed for our analysis is the linear subspace method, which basically measures the information leaked by the known parameters of the scheme by computing the dimension of the linear subspace spanned by these parameter. This method has shown to be capable of cryptanalysis of some secret sharing based schemes, whose security relies on keeping the coefficients of the underlying polynomial(s) secret.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint.
Keywords
Dynamic thresholdLinear subspaceForgingSecret reconstruction
Contact author(s)
zahraahmadian @ yahoo com
History
2017-11-13: received
Short URL
https://ia.cr/2017/1099
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1099,
      author = {Sadegh Jamshidpour and Zahra Ahmadian},
      title = {Security Analysis of a Dynamic Threshold Secret Sharing Scheme Using Linear Subspace Method},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1099},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1099}},
      url = {https://eprint.iacr.org/2017/1099}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.