Computer Science ›› 2023, Vol. 50 ›› Issue (6): 307-312.doi: 10.11896/jsjkx.220600069

• Computer Network • Previous Articles     Next Articles

Multi-factor Blockchain Private Key Protection Scheme Based on Secret Sharing

XIAO Jian, YANG Min   

  1. Key Laboratory of Aerospace Information Security,Trusted Computing,Ministry of Education,School of Cyber Science,Engineering,Wuhan University,Wuhan 430072,China
    School of Cyber Science and Engineering,Wuhan University,Wuhan 430072,China
  • Received:2022-06-07 Revised:2022-11-09 Online:2023-06-15 Published:2023-06-06
  • About author:XIAO Jian,born in 1999,postgraduate,is a member of China Computer Federation.His main research interests include blockchain and applied cryptography.YANG Min,born in 1975,Ph.D,asso-ciate professor,master supervisor,is a member of China Computer Federation.Her main research interests include information security and applied cryptography.
  • Supported by:
    National Natural Science Foundation of China(62172308) and National Key R & D Program of China(2021YFB2700200).

Abstract: Aiming at the problem that the user's private key is difficult to retrieve once lost due to the lack of a recovery mechanism in the blockchain,a multi-factor blockchain private key protection scheme based on passwords,secret questions and fingerprints is proposed.The scheme does not require users to store additional information and can be implemented completely online,and adopts an anti-forgetting factor access strategy.During the registration phase,users need to provide all factor information(including password,secret question and fingerprint) and blockchain private key,and use a secret sharing scheme to assign a secret share to a group of servers.In the recovery phase,users only need to provide some factors and send recovery applications to multiple servers to obtain the information of their secret shares and reconstruct the private key of the blockchain.Experimental results and heuristic security analysis show that the computing cost of both client and server in this scheme is in milliseconds,and it can resist known attacks and provide better security by supporting multiple factors.

Key words: Multi-factor blockchain private key protection, Secret sharing, Password protected secret sharing, Fuzzy extraction

CLC Number: 

  • TP309.7
[1]HAN X,YUAN Y,WANG F Y.Security Problems on Block-chain:The State of the Art and Future Trends[J].Acta Automatica Sinica,2019,45(1):206-225.
[2]JIANG Y.Vernacular Blockchain [M].Beijing:China Machine Press,2017:363-365.
[3]LEE W,JIN J H,LEE M J.A Robust Identity Recovery Scheme for the Ethereum Blockchain Platform[J].International Information Institute(Tokyo).Information,2017,20(11):8133-8141.
[4]ZHU Y,XIA L,SENEVIRATNE O.A Proposal for AccountRecovery in Decentralized Applications[C]//2019 IEEE International Conference on Blockchain(Blockchain).Halifax:IEEE,2019:148-155.
[5]LUSETTI M,SALSI L,DALLATANA A.A Blockchain Based Solution for the Custody of Digital Files in Forensic Medicine[J].Forensic Science International:Digital Investigation,2020,35:1-11.
[6]RAMOS S,PIANESE F,LEACH T,et al.A Great Disturbance in the Crypto:Understanding Cryptocurrency Returns Under Attacks[J].Blockchain:Research and Applications,2021,2(3):100021.
[7]ALFANDI O,KHANJI S,AHMAD L,et al.A Survey on Boosting IoT Security and Privacy through Blockchain[J].Cluster Computing,2021,24(1):37-55.
[8]JARECKI S,KIAYIAS A,KRAWCZYK H,et al.TOPPSS:Cost-Minimal Password-Protected Secret Sharing Based on Threshold OPRF[C]//International Conference on Applied Cryptography and Network Security.Cham:Springer,2017:39-58.
[9]JIANG J,WANG D,ZHANG G,et al.Quantum-Resistant Password-Based Threshold Single-Sign-On Authentication with Updatable Server Private Key[C]//European Symposium on Research in Computer Security.Cham:Springer,2022:295-316.
[10]HITAJ B,GASTI P,ATENIESE G,et al.Passgan:A DeepLearning Approach for Password Guessing[C]//International Conference on Applied Cryptography and Network Security.Cham:Springer,2019:217-237.
[11] LEE K,SJÖBERG S,NARAYANAN A.Password Policies of Most Top Websites Fail to Follow Best Practices[C]//Eighteenth Symposium on Usable Privacy and Security.2022:561-580.
[12]LAI Y L,LI M,LIANG S N,et al.Lossless Fuzzy ExtractorEnabled Secure Authentication Using Low Entropy Noisy Sources[J].Journal of Information Security and Applications,2021,58:43-49.
[13]CANETTI R,FULLER B,PANETH O,et al.Reusable Fuzzy Extractors for Low-Entropy Distributions[J].Journal of Cryptology,2021,34(1):1-33.
[14]MICALLEF N,ARACHCHILAGE N A G.UnderstandingUsers' Perceptions to Improve Fallback Authentication[J].Personal and Ubiquitous Computing,2021,25(5):893-910.
[15]YANG W,WANG S,HU J,et al.Security and Accuracy of Fingerprint-Based Biometrics:A review[J].Symmetry,2019,11(2):141.
[1] ZHAO Min, TIAN Youliang, XIONG Jinbo, BI Renwan, XIE Hongtao. Neural Network Model Training Method Based on Homomorphic Encryption [J]. Computer Science, 2023, 50(5): 372-381.
[2] PU Hong-quan, CUI Zhe, LIU Ting,RAO Jin-tao. Comprehensive Review of Secure Electronic Voting Schemes [J]. Computer Science, 2020, 47(9): 275-282.
[3] DONG Chen, JI Shu-ting, ZHANG Hao-yu, LI Lei. Operational Visual Multi-secret Sharing Scheme for Threshold Structure [J]. Computer Science, 2020, 47(10): 322-326.
[4] GAN Yong, WANG Kai, HE Lei. Ownership Transfer Protocol for Multi-owners Internal Weight Changes with Trusted Third Party [J]. Computer Science, 2019, 46(6A): 370-374.
[5] RAN Juan and LI Xiao-yu. Mobile Data Storage Solution Based on Secret Sharing Protocol [J]. Computer Science, 2016, 43(4): 145-149.
[6] ZHANG En, SUN Quan-dang and LIU Ya-peng. Collusion-free Rational Multi-secret Sharing Scheme [J]. Computer Science, 2015, 42(10): 164-169.
[7] SUN Bo,DING Xue-feng,SI Cheng-xiang and ZHANG Wei. Privacy Preserving Reputation Protocol for P2P Environment [J]. Computer Science, 2013, 40(Z6): 334-336.
[8] WU Chun-ying and LI Shun-dong. Efficient Strong (n,t,n) Verifiable Secret Sharing Scheme [J]. Computer Science, 2013, 40(9): 130-132.
[9] FU Zheng-xin,YU Bin,FANG Li-guo. Operation-based Multi-secret Visual Cryptography Scheme with Disguised Patterns [J]. Computer Science, 2011, 38(6): 90-92.
[10] LU Xin,WANG Zhi-jian,XU Feng. New Threshold Signature Scheme Based on Bilinear Pairings [J]. Computer Science, 2011, 38(4): 111-114.
[11] WANG Tian-qin. Threshold Group Signature Scheme with Privilege Subsets Based on Multipartite Secret Sharing [J]. Computer Science, 2011, 38(3): 150-152.
[12] JIANG Ya-jun,YANG Bo,ZHANG Ming-wu,CHEN Xu-ri. Secure Computation Protocol for Private Matching and Inclusion Relation against Outsourced Database System [J]. Computer Science, 2011, 38(3): 120-122.
[13] LI Xiao-qing,LI Hui,MA Jian-feng. Efficient Authenticated Key Agreement Protocol in MANET [J]. Computer Science, 2011, 38(3): 73-75.
[14] CAO Ru-bing,Askar. Binary Image Hiding Algorithm Based on Multi-secret Sharing and DCT [J]. Computer Science, 2011, 38(10): 270-272.
[15] ZOU Xiu-bin,HAN Lan-sheng,FU Cai. Threshold Signature Scheme with Tracking Identity [J]. Computer Science, 2011, 38(10): 123-126.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!