Recursive hiding of biometrics-based secret sharing scheme using adversary structure

This paper first investigates the applications of recursive hiding of secret, which was originally proposed for visual cryptography to space efficient secret sharing, and then provides a novel recursive hiding of biometrics-based secret sharing scheme using adversary structure. The proposed scheme may find applications for sharing secrets with excess bits, especially in the scenarios where resources are strictly limited and the requirement of verification is demanding. Existing ways of combiner verification always just rely on exponentiation or only by hiring one-way hash function, which cannot thwart the stolen share attack, spoofing attack or discriminate an imposter who fraudulently obtains the access privileges from the genuine participant. Nonetheless, these problems can be tackled by the unique property of biometrics in our paper. Most importantly, unlike most counterpart schemes, no other random numbers are used to protect the secret pieces, hence, our scheme is simpler and more efficient, and the computation cost is relatively low.

[1]  Subhash C. Kak,et al.  A Recursive Threshold Visual Cryptography Scheme , 2008, IACR Cryptol. ePrint Arch..

[2]  Huawang Qin,et al.  A secret sharing scheme based on (t, n) threshold and adversary structure , 2009, International Journal of Information Security.

[3]  Subhash C. Kak,et al.  Space efficient secret sharing for implicit data security , 2011, Inf. Sci..

[4]  Keith M. Martin Challenging the adversary model in secret sharing schemes , 2007 .

[5]  Chun-Ta Li,et al.  An efficient biometrics-based remote user authentication scheme using smart cards , 2010, J. Netw. Comput. Appl..

[6]  Hung-Min Sun,et al.  Recursive constructions for perfect secret sharing schemes , 1999 .

[7]  Douglas R Stinson Cryptography : Theory and Practice -3/E. , 2014 .

[8]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[9]  Jianfeng Ma,et al.  Practical secret sharing scheme realizing generalized adversary structure , 2008, Journal of Computer Science and Technology.

[10]  Subhash C. Kak,et al.  RECURSIVE HIDING OF SECRETS IN VISUAL CRYPTOGRAPHY , 2002, Cryptologia.

[11]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[12]  Yehuda Lindell,et al.  Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries , 2008, SCN.

[13]  Nalini K. Ratha,et al.  Enhancing security and privacy in biometrics-based authentication systems , 2001, IBM Syst. J..

[14]  Avishek Adhikari,et al.  An efficient multi-use multi-secret sharing scheme based on hash function , 2010, Appl. Math. Lett..

[15]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[16]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Satoshi Obana,et al.  Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution , 2006, ASIACRYPT.

[19]  Cunsheng Ding,et al.  Secret-sharing with a class of ternary codes , 2000, Theor. Comput. Sci..

[20]  Douglas R. Stinson,et al.  Error decodable secret sharing and one-round perfectly secure message transmission for general adversary structures , 2011, Cryptography and Communications.

[21]  Qi Cheng,et al.  An ideal multi-secret sharing scheme based on MSP , 2011, Inf. Sci..

[22]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.