Abstract

A publicly verifiable secret sharing (PVSS) scheme based on the m-multilinear Diffie-Hellman hard assumption was proposed by Q. Peng et al., where the public values published by a dealer are verifiable before reconstructing a secret. In addition, the scheme has the advantages that the shares’ cheating/modification by some dishonest participants and dealer’s malicious behavior in shares’ generation and/or distribution can be detected. In this work, we cryptanalyze the scheme and find that a well-known attack called man-in-the-middle (MITM) is possible if the users’ secret shares are modified because they remain undetected and, as a result, a modified common secret is reconstructed by a group of any 1 < t ≤ n participants. We address this issue and propose some modifications of the PVSS scheme with ( m + 1 ) multilinear operations and two additional public values such that the MITM attack is infeasible and the scheme becomes secure. In addition, the proposed improvement is made adeptly without hampering performance, i.e., the computation cost has been marginally increased in our proposed improvement.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call