Abstract

In (<i>k, n</i>) threshold secret sharing, a secret is converted into n shares such that any threshold <i>k</i> or more shares allow for the reconstruction of this secret; however, the total storage cost increases. By contrast, asymmetric secret sharing reduces the total shares to be stored. When implementing secret sharing in the cloud, if malicious players submit forged shares during the reconstruction process, the reconstructed value will differ from the original secret. Therefore, a method that quickly verifies the integrity of the restored secret should be developed. Many research papers investigate cheater detection/identification for (<i>k, n</i>) threshold secret sharing. However, most of them require additional information, such as an authenticator. Harn et al. proposed a method for cheat detection using only the shares for (<i>k, n</i>) threshold secret sharing. In this study, we improved and extended the method proposed by Harn et al. to realize the detection and identification of shares forgery (cheating) in asymmetric secret sharing suitable for a cloud system. The proposed method uses the shares generated during asymmetric secret sharing to reconstruct and verify the secret. We also included an attack that assumes a cloud system and shows that most methods cannot work against it. Finally, we discussed the requirements for a secret sharing scheme suitable for the cloud and showed that the proposed method is ideal for use in a cloud environment.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call