Security Assessment of Brute-Force Attack to Subset Sum-Based Verifiable Secret Sharing Scheme

The integration of subset sum in the verifiable secret sharing scheme provides added security measure for a multiparty computation such as immediate identification of and removal of an imposter, avoidance or discourages man-in-the-middle attack and lattice-based attack, and lessens dealer's burden on processing monitoring the integrity of shareholders. This study focuses on the security assessment of a brute-force attack on the subset sum-based verifiable secret sharing scheme. With the simulation done using a generator of all possible fixed-length partition (which is k=3 as the least possible) summing up to the sum of the original subset generated by the dealer, it shows that it will already took 11,408 years to brute-force all possible values even on a small 32-bit-length value and 3.8455 years for a 128-bit length value thus proving that the resiliency on brute attack on the subset sum based VSSS can be discounted despite simplicity of the implementation. Zero knowledge on the number of threshold will also multiply to the impossibility of the brute force attack.

[1]  Ariel M. Sison,et al.  Subset Sum-Based Verifiable Secret Sharing Scheme for Secure Multiparty Computation , 2018 .

[2]  Masao Kasahara,et al.  A public-key cryptosystem based on decision version of subset sum problem , 2012, 2012 International Symposium on Information Theory and its Applications.

[3]  Carles Padró,et al.  Information Theoretic Security , 2013, Lecture Notes in Computer Science.

[4]  Shlomo Shamai,et al.  Information Theoretic Security , 2009, Found. Trends Commun. Inf. Theory.

[5]  Mehmet Hakan Karaata,et al.  Imposter detection for replication attacks in mobile sensor networks , 2015, 2015 7th International Conference on New Technologies, Mobility and Security (NTMS).

[6]  K. Nimmy Novel multi-server authentication protocol using secret sharing , 2016, 2016 International Conference on Data Mining and Advanced Computing (SAPIENCE).

[7]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[8]  Antoine Lobstein The hardness of solving subset sum with preprocessing , 1990, IEEE Trans. Inf. Theory.

[9]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[10]  M. Ananthi,et al.  Secure multi-party computation in differential private data with Data Integrity Protection , 2015, 2015 International Conference on Computing and Communications Technologies (ICCCT).

[11]  Hossein Ghodosi,et al.  An entropy-based demonstration of the security of Shamir's secret sharing scheme , 2014, 2014 International Conference on Information Science, Electronics and Electrical Engineering.

[12]  Prashant Sharma,et al.  RSA algorithm using modified subset sum cryptosystem , 2011, 2011 2nd International Conference on Computer and Communication Technology (ICCCT-2011).

[13]  Aniket Kate,et al.  Computational Verifiable Secret Sharing Revisited , 2011, ASIACRYPT.

[14]  Lein Harn,et al.  Fair secret reconstruction in (t, n) secret sharing , 2015, J. Inf. Secur. Appl..

[15]  Broderick Crawford,et al.  Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) , 2007 .