Publicly Verifiable Secret Sharing

In cryptography, a secret sharing scheme is publicly verifiable (PVSS) if it is a verifiable secret sharing scheme and if any party involved can verify the validity of the shares distributed by the dealer.

In verifiable secret sharing (VSS) the object is to resist malicious players, such as
(i) a dealer sending incorrect shares to some or all of the participants, and
(ii) participants submitting incorrect shares during the reconstruction protocol,cf. [CGMA85].
In publicly verifiable secret sharing (PVSS), as introduced by Stadler [Sta96], it is an explicit goal that not just the participants can verify their

own shares, but that anybody can verify that the participants received correct shares. Hence, it is explicitly required that can be verified publicly.

Berry Schoenmakers. A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting .

The method introduced here according to the paper by Chunming Tang, Dingyi Pei, Zhuo Liu, and Yong He is non-interactive and maintains this property throughout the protocol.

Initialization

The PVSS scheme dictates an initialization process in which:

  1. All system parameters are generated.
  2. Each participant must have a registered public key.

Excluding the initialization process, the PVSS consists of two phases:

Distribution

1.Distribution of secret shares is performed by the dealer , which does the following:

(note: guarantees that the reconstruction protocol will result in the same .

2. Verification of the shares:

Reconstruction

1. Decryption of the shares:

(note: fault-tolerance can be allowed here: it's not required that all participants succeed in decrypting as long as a qualified set of participants are successful to decrypt ).

2. Pooling the shares:

Chaums and Pedersen Scheme

A proposed protocol proving:  :

  1. The prover chooses a random
  2. The verifier send a random challenge
  3. The prover responds with
  4. The verifier checks and

Denote this protocol as:
A generalization of is denoted as: where as: and :

  1. The prover chooses a random and sends and
  2. The verifier send a random challenge .
  3. The prover responds with , .
  4. The verifier checks and

The Chaums and Pedersen method is an interactive method and needs some modification to be used in a non-interactive way: Replacing the randomly chosen by a 'secure hash' function with as input value.

See also

References

This article is issued from Wikipedia - version of the 7/17/2013. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.