首页> 外文会议> >Password-Protected Secret Sharing
【24h】

Password-Protected Secret Sharing

机译:受密码保护的秘密共享

获取原文
获取原文并翻译 | 示例

摘要

We revisit the problem of protecting user's private data against adversarial compromise of user's device(s) which store this data. We formalize the solution we propose as Password-Protected Secret-Sharing (PPSS), which allows a user to secret-share her data among n trustees in such a way that (1) the user can retrieve the shared secret upon entering a correct password into a reconstruction protocol, which succeeds as long as at least t+1 uncorrupted trustees are accessible, and (2) the shared data remains secret even if the adversary which corrupts t trustees, with the level of protection expected of password-authentication, i.e. the probability that the adversary learns anything useful about the secret is at most q/D where q is the number of reconstruction protocol the adversary manages to trigger and |D| is the size of the password dictionary. We propose an efficient PPSS protocol in the PKI model, secure under the DDH assumption, using non-interactive zero-knowledge proofs with efficient instantiations in the Random Oracle Model. Our protocol is practical, with fewer than 16 exponentiations per trustee and 8t + 17 exponentiations per user, with O(1) bandwidth between the user and each trustee, and only three message flows, implying a single round of interaction in the on-line phase. As a side benefit our PPSS protocol yields a new Threshold Password Authenticated Key Exchange (T-PAKE) protocol in the PKI model with significantly lower message, communication, and server computation complexities than existing T-PAKE's.
机译:我们重新讨论了保护用户的私人数据免受存储该数据的用户设备的对抗性损害的问题。我们将我们提议的解决方案正式化为“密码保护的秘密共享(PPSS)”,它允许用户以以下方式在n个受托者之间秘密共享她的数据:(1)用户在输入正确的密码后可以检索共享的秘密进入重建协议,只要访问至少t + 1个未受破坏的受托者便会成功,并且(2)即使攻击者破坏了t个受托者,共享数据仍然是秘密的,具有密码验证所需的保护级别,即对手了解有关秘密的任何有用信息的概率最多为q / D,其中q是对手设法触发的重建协议的数量,并且| D |。是密码字典的大小。我们在PKI模型中提出了一种有效的PPSS协议,该协议在DDH假设下是安全的,它使用具有随机Oracle模型中高效实例化的非交互式零知识证明。我们的协议很实用,每个受托者少于16个幂,每个用户少于8t + 17个幂,用户与每个受托者之间的带宽为O(1),并且只有三个消息流,这意味着在线中只有一轮交互相。作为附带的好处,我们的PPSS协议在PKI模型中产生了新的阈值密码验证密钥交换(T-PAKE)协议,与现有的T-PAKE相比,其消息,通信和服务器计算的复杂性大大降低。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号