首页> 外文期刊>IEEE transactions on information forensics and security >Linear Subspace Cryptanalysis of Harn’s Secret Sharing-Based Group Authentication Scheme
【24h】

Linear Subspace Cryptanalysis of Harn’s Secret Sharing-Based Group Authentication Scheme

机译:基于Harn秘密共享的组认证方案的线性子空间密码分析

获取原文
获取原文并翻译 | 示例
           

摘要

Shamir's secret sharing is used as an important underlying primitive in many other cryptographic schemes, such as group authentication and group key agreement schemes. Although Shamir secret sharing has unconditional security, it is not necessarily the case for the protocols founded on that. A common imperfect assumption in such schemes is to be satisfied of only hiding the polynomials coefficients from the adversary. In this direction, we present a new method that can be potentially used for cryptanalysis of some Shamir's secret sharing-based schemes. This method is called the linear subspace cryptanalysis, in which the attack problem is made equivalent to the problem of studying the belongingness of a vector to a given linear subspace. Using the proposed method, we analyse the Harn's group authentication protocol, which is a remarkable scheme recently designed based on Shamir's scheme. This scheme has two main variants: one-time asynchronous and multiple-time asynchronous. In the one-time variant, it has been evaluated by the designer that the number of group members should be bounded to n <; kt + 1, in order to make the scheme resistant against outside attacks. This constraint has been relaxed in the multiple-time variant, backed by the hardness of the discrete logarithm problem. In this paper, we show that neither confining the number of group members nor using discrete logarithm have made the one-time and multiple-time variants of this scheme resistant against impersonation attack. We show that, in both cases, an outside attacker can impersonate an authorized group member in a polynomial time, when at least t + k-1 authorized members are participating in the group authentication session. The main observation, based on which the attack works, is that the dimension of the linear subspace spanned by the Lagrange components for any predefined set of users never exceeds t +k-1.
机译:Shamir的秘密共享在许多其他加密方案(例如组身份验证和组密钥协议方案)中用作重要的基础原语。尽管Shamir秘密共享具有无条件的安全性,但基于此的协议不一定是这种情况。在这种方案中,通常的不完美假设是仅从对手隐藏多项式系数来满足。在这个方向上,我们提出了一种新方法,可以将其潜在地用于一些Shamir基于秘密共享的方案的密码分析。这种方法称为线性子空间密码分析,其中使攻击问题等同于研究向量对给定线性子空间的归属性的问题。使用提出的方法,我们分析了Harn的组认证协议,这是最近基于Shamir方案设计的一种出色方案。此方案有两个主要变体:一次异步和多次异步。在一次性变体中,设计者已评估,组成员的数量应限制为n <; kt + 1,以使该方案能够抵抗外部攻击。在离散变量对数问题的难度的支持下,在多次变量中此约束已得到放松。在本文中,我们表明,既不限制组成员的数量,也不使用离散对数,都无法使该方案的一次和多次变体抵抗假冒攻击。我们证明,在这两种情况下,至少有t + k-1个授权成员都参加组认证会话时,外部攻击者才能在多项式时间内模拟一个授权组成员。攻击所基于的主要观察结果是,对于任何预定义的用户组,拉格朗日分量所覆盖的线性子空间的维数都不会超过t + k-1。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号