Abstract

Security and access control aspects are becoming more and more essential to consider during the design of various systems and the tremendous growth of digitization. One of the related key building blocks in this regard is, essentially, the authentication process. Conventional schemes based on one or two authenticating factors can no longer provide the required levels of flexibility and pro-activity of the access procedures, thus, the concept of threshold-based multi-factor authentication (MFA) was introduced, in which some of the factors may be missing, but the access can still be granted. In turn, secret sharing is a crucial component of the MFA systems, with Shamir’s schema being the most widely known one historically and based on Lagrange interpolation polynomial. Interestingly, the older Newtonian approach to the same problem is almost left without attention. At the same time, it means that the coefficients of the existing secret polynomial do not need to be re-calculated while adding a new factor. Therefore, this paper investigates this known property of Newton’s interpolation formula, illustrating that, in specific MFA cases, the whole system may become more flexible and scalable, which is essential for future authentication systems.

Highlights

  • IntroductionThe digital evolution, along with information and communications technology (ITC)

  • Today, the digital evolution, along with information and communications technology (ITC)developments, already engross most areas of modern society

  • In the Lagrange interpolation polynomial, if it is necessary to increase the degree of the polynomial we have to recalculate the values of the polynomial at the previous known points and the corresponding addition of one more (n + 1)-th point

Read more

Summary

Introduction

The digital evolution, along with information and communications technology (ITC). To enable the secure and private operation of such various co-existing systems, we must develop different information security instruments One of those corresponds to the system’s authentication with its user being either a machine or a human being [1,2,3]. In the classical version of the scheme, the Lagrange interpolation polynomial is used to recover the secret, but the addition of new key shares may be a complicated task. In the example of car-sharing systems that generally are expected to utilize biometry-based factors if one of the authentication sensors breaks, it is necessary to quickly add a new one with an increase (or modification) in the scheme’s threshold.

Overview of Interpolation Polynomials
Newton’s Interpolation Formula
Lagrange Interpolation Formula
Derivation of Lagrange’s Formula from Newton’s Formula
Derivation of Newton’s Formula from Lagrange’s Formula
Additional Notes on the Comparison of the Polynomials
Shamir’s Secret Sharing Scheme
Secret Sharing
Recovering a Secret
Newton’s Polynomial in Secret Sharing Schemes
Use Case Description
Lagrange Interpolation Example
Newton Interpolation Example
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call