scholarly journals Assessment of Two Privacy Preserving Authentication Methods Using Secure Multiparty Computation Based on Secret Sharing

Symmetry ◽  
2021 ◽  
Vol 13 (5) ◽  
pp. 894
Author(s):  
Diana-Elena Fălămaş ◽  
Kinga Marton ◽  
Alin Suciu

Secure authentication is an essential mechanism required by the vast majority of computer systems and various applications in order to establish user identity. Credentials such as passwords and biometric data should be protected against theft, as user impersonation can have serious consequences. Some practices widely used in order to make authentication more secure include storing password hashes in databases and processing biometric data under encryption. In this paper, we propose a system for both password-based and iris-based authentication that uses secure multiparty computation (SMPC) protocols and Shamir secret sharing. The system allows secure information storage in distributed databases and sensitive data is never revealed in plaintext during the authentication process. The communication between different components of the system is secured using both symmetric and asymmetric cryptographic primitives. The efficiency of the used protocols is evaluated along with two SMPC specific metrics: The number of communication rounds and the communication cost. According to our results, SMPC based on secret sharing can be successfully integrated in real-word authentication systems and the communication cost has an important impact on the performance of the SMPC protocols.

2019 ◽  
Vol 11 (2) ◽  
pp. 103-113
Author(s):  
Jyotirmoy Pramanik ◽  
Avishek Adhikari

Abstract Secret sharing allows one to share a piece of information among n participants in a way that only qualified subsets of participants can recover the secret whereas others cannot. Some of these participants involved may, however, want to forge their shares of the secret(s) in order to cheat other participants. Various cheater identifiable techniques have been devised in order to identify such cheaters in secret sharing schemes. On the other hand, Ramp secret sharing schemes are a practically efficient variant of usual secret sharing schemes with reduced share size and some loss in security. Ramp secret sharing schemes have many applications in secure information storage, information-theoretic private information retrieval and secret image sharing due to producing relatively smaller shares. However, to the best of our knowledge, there does not exist any cheater identifiable ramp secret sharing scheme. In this paper we define the security model for cheater identifiable ramp secret sharing schemes and provide two constructions for cheater identifiable ramp secret sharing schemes. In addition, the second construction is secure against rushing cheaters who are allowed to submit their shares during secret reconstruction after observing other participants’ responses in one round. Also, we do not make any computational assumptions for the cheaters, i.e., cheaters may be equipped with unlimited time and resources, yet, the cheating probability would be bounded above by a very small positive number.


2018 ◽  
Vol 7 (2.7) ◽  
pp. 803
Author(s):  
Umang Kishor Chaudhari ◽  
A Vijaya Kumar ◽  
G Venkata Sai

Secure outsourcing of computation on sensitive data is an important topic that has received a lot of attention recently. E-Voting system is interested in method collaboration system to ameliorate the quality of System. Cloud computing is integrating in communication and information technologies in the E-Voting. In fact, the paradigm is to provide the computational resources or result at the end of the services. Further it needs to reveal the voting information result but if faces several challenges in the security it must be overcome without reveal any sensitive data to unauthorized parties. To accomplish this objective, we proposed secure multiparty computation techniques (SMC). The main aim of our work is to use the suitable model for parties to together compute their function based on their inputs without revealing their private inputs. The idea behind is the several collaborate system use to their shared objectives without allow any gathering to information and private information.  


Author(s):  
Ronald Cramer ◽  
Ivan Bjerre Damgard ◽  
Jesper Buus Nielsen

2008 ◽  
Vol 54 (6) ◽  
pp. 2644-2657 ◽  
Author(s):  
Ronald Cramer ◽  
Vanesa Daza ◽  
Ignacio Gracia ◽  
Jorge JimÉnez Urroz ◽  
Gregor Leander ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document