Publicly Verifiable Secret Sharing
   HOME

TheInfoList



OR:

In
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, a
secret sharing Secret sharing (also called secret splitting) refers to methods for distributing a secret among a group, in such a way that no individual holds any intelligible information about the secret, but when a sufficient number of individuals combine th ...
scheme is publicly verifiable (PVSS) if it is a
verifiable secret sharing In cryptography, a secret sharing scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing ensures that even if the dealer is malicious there is a ...
scheme and if any party (not just the participants of the protocol) can verify the validity of the shares distributed by the dealer. The method introduced here according to the paper b
Chunming Tang, Dingyi Pei, Zhuo Liu, and Yong He
is non-interactive and maintains this property throughout the protocol.


Initialization

The PVSS scheme dictates an initialization process in which: #All system parameters are generated. #Each participant must have a registered public key. Excluding the initialization process, the PVSS consists of two phases:


Distribution

1. Distribution of secret s shares is performed by the dealer D, which does the following: * The dealer creates s_,s_...s_ for each participant P_,P_...P_ respectively. * The dealer publishes the encrypted share E_(s_) for each P_. * The dealer also publishes a string \mathrm_ to show that each E_ encrypts s_ (note: \mathrm_ guarantees that the reconstruction protocol will result in the same s. 2. Verification of the shares: * Anybody knowing the public keys for the encryption methods E_, can verify the shares. * If one or more verifications fails the dealer fails and the protocol is aborted.


Reconstruction

1. Decryption of the shares: * The Participants P_ decrypts their share of the secret s_ using E_(s_). (note: fault-tolerance can be allowed here: it's not required that all participants succeed in decrypting E_(s_) as long as a qualified set of participants are successful to decrypt s_). * The participant release s_ plus a string \mathrm_ this shows the released share is correct. 2. Pooling the shares: * Using the strings \mathrm_ to exclude the participants which are dishonest or failed to decrypt E_(s_). * Reconstruction s can be done from the shares of any qualified set of participants.


Chaum-Pedersen Protocol

A proposed protocol proving: \log_h_ = \log_h_ : #The prover chooses a random r\in \boldsymbol_ #The verifier sends a random challenge c \in _\boldsymbol_ #The prover responds with s = r - c x(\mathrm\,q) #The verifier checks \alpha_1 = g_^s h_^c and \alpha_2 = g_^s h_^c Denote this protocol as: \mathrm(g_1, h_1,g_2,h_2)
A generalization of \mathrm(g_1, h_1,g_2,h_2) is denoted as: \text(X, Y, g_1, h_1,g_2,h_2) where as: X = g_^g_^ and Y = h_^h_^: #The prover chooses a random r_1,r_2 \in Z_^* and sends t_1 = g_^ g_^ and t_2 = h_^ h_^ #The verifier sends a random challenge c \in _\boldsymbol_ . #The prover responds with s_1 = r_1 - cx_1 (\mathrm\,q) , s_2 = r_2 - cx_2 (\mathrm\,q) . #The verifier checks t_1 = X^c g_^g_^ and t_2 = Y^c h_^h_^{s_2} The Chaum-Pedersen protocol is an interactive method and needs some modification to be used in a non-interactive way: Replacing the randomly chosen c by a 'secure hash' function with m as input value.


See also

*
Verifiable secret sharing In cryptography, a secret sharing scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing ensures that even if the dealer is malicious there is a ...


References

* Markus Stadler
Publicly Verifiable Secret Sharing
* Berry Schoenmakers
A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting
Advances in Cryptology – CRYPTO, 1999, pp. 148–164 Applications of cryptography