Verifiable secret sharing

Verifiable secret sharing

In cryptography, a secret sharing scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing ensures that even if the dealer is malicious there is a well-defined secret that the players can later reconstruct. (In standard secret sharing, the dealer is assumed to be honest.)The concept of verifiable secret sharing (VSS) was first introduced in 1985 by B. Chor, S. Goldwasser, S. Micali and B. Awerbuch.

In a VSS protocol a distinguished player who wants to share the secret is referred to as the dealer. The protocol consists of two phases: a sharing phase and a reconstruction phase.

Sharing: Initially the dealer holds secret as input and each player holds an independent random input. The sharing phase may consist of several rounds. At each round each player can privately send messages to other players and it can also broadcast a message. Each message sent or broadcasted by a player is determined by its input, its random input and messages received from other players in previous rounds.

Reconstruction: In this phase each player provides its entire view from the sharing phase and a reconstruction function is applied and is taken as the protocol's output.

An alternative definition given by Oded Goldreich defines VSS as a secure multi-party protocol for computing the randomized functionality corresponding to some (non-verifiable) secret sharing scheme. This definition is stronger than that of the other definitions and is very convenient to use in the context of general secure multi-party computation.

Verifiable secret sharing is important for secure multiparty computation. Multiparty computation is typically accomplished by making secret shares of the inputs, and manipulating the shares in order to compute some function. In order to handle "active" adversaries (that is, adversaries that corrupt nodes and then make them deviate from the protocol), the secret sharing scheme needs to be verifiable in order to prevent the deviating nodes from throwing off the protocol.

Feldman's scheme

A commonly used example of a simple VSS scheme is the protocol by Paul Feldman, which is based on Shamir's secret sharing scheme combined with any homomorphic encryption scheme. This scheme is, at best, secure for computationally-bounded adversaries only. The following description gives the general idea, but is not secure as written. (Note, in particular, that the published value "g""s" leaks information about the dealer's secret "s.")

First, a cyclic group "G" of prime order "p", along with a generator "g" of "G", is chosen publicly as a system parameter. (Typically, one takes (a subgroup of) (Z"q")×.) Assume the discrete logarithm problem is hard in "G".

The dealer then computes (and keeps secret) a random polynomial "P" of degree "t" with coefficients in Z"p", such that "P"(0)="s", where "s" is the secret. Each of the "n" share holders will receive a value "P"(1), ... , "P"("n") modulo "p". Any "t"+1 share holders can recover the secret "s" by using polynomial interpolation modulo "p", but any set of at most "t" share holders cannot. (In fact, at this point any set of at most "t" share holders has no information about "s".)

So far, this is exactly Shamir's scheme. In order to make these shares verifiable, the dealer distributes commitments to the coefficients of "P". If "P"("x") = "s" + "a"1"x" + ... + "a""t""x""t", then the commitments that must be given are:

* "c"0 = "g""s",
* "c"1 = "g""a"1,
* ...
* "c""t" = "g""a""t".

Once these are given, any party can verify their share. For instance, to verify that "v" = "P"("i") modulo "p", party "i" can check that

g^v= c_0 c_1^i c_2^{i^2} cdots c_t^{i^t}= prod_{j=0}^t c_j^{i^j}= prod_{j=0}^t g^{a_j i^j}= g^{sum_{j=0}^t a_j i^j}= g^{p(i)}.

Benaloh's scheme

Once n shares are distributed to their holders, each holder should be able to verify that all shares are collectively t-consistent (i.e. any subset t of n shares will yield the same, correct, polynomial without exposing the secret).
In Shamir's secret sharing scheme the shares s1,s2,...,sn are t-consistent if and only if the interpolation of the points (1,s1) , (2,s2), ..., (n,sn) yields a polynomial degree at most d=t-1.
Based on that observation and the observation to follow the Beneloh's protocol allows the share holders to perform the required validation while also verifying the dealer's authenticity and integrity.
Second observation - Given the degree of the sum of two polynomials F and G is less than or equal to t, either the degrees of both F and G are less than or equal to t, or both the degrees of F and G are greater than t. This claim is evident due to Polynomial function's Homomorphic property, examples:
case 1:
f_1=3x , f_2=11x^6 , t=6
case 2:
f_1=18x^7 , f_2=-18x^7 , t=6
the case that we canceled:
f_1 = 2x^2 + 3x^3 , f_2=x+x^7 , t=6

Interactive proof:
The following 5 steps verify the integrity of the dealer to the Share holders:

*Dealer chooses polynomial P, distributes shares (as per Shamir's secret sharing scheme).

*Dealer constructs a very large amount (k) of random polynomials P_1, ..., P_k of degree t, and distributes shares.

*Share-holder chooses a random subset of m
*Dealer reveals shares of the m chosen polynomials P_{i_1}, ..., P_{i_m} and sums of remaining k-m sums P+ extstyle sum_{j={m+1^k P_j then shares the result as well.

*Each share-holder or verifier ascertains that all revealed polynomials are degree-t, and corresponds to its own known share.
The secret s remains safe and unexposed.
These 5 steps will be done in small number of iterations in order to achieve height probability result about the dealer integrity.
Diagnosis 1: Because the degree of polynomial P+ extstyle sum_{j={m+1^k P_j is less than or equal to t and because the Dealer reveals the other P_{i_1}, ..., P_{i_m} polynomials (step 4), the degree of the polynomial P must be less than or equal to t (second observation case 1, with height probability when these steps are repeated in different iterations).
Diagnosis 2: One of the parameters for the problem was to avoid exposing the secret which we are attempting to verify. This property is kept through the use of Algebra homomorphism to perform validation. (a set of random polynomials of degree at most t together with a set of sums of P and other polynomials of degree at most t gives no useful information about P)

Secret ballot elections

Verifiable secret sharing can be used to build a end-to-end auditable voting systems.

Using the technique of verifiable secret sharing one can satisfy the election problem that will be describe here.
In the election problem each voter can vote 0 (to oppose) or 1 (for favor), and the sum of all votes will determine election's result. In order for the election to execute, it is needed to make sure that the following conditions will fulfill:
*The voters' privacy should not be compromised.
*The election administrator must verify that no voter committed fraud.If using verifiable secret sharing, n tellers will replace the single election administrator. Each voter will distribute one share of its secret vote to every one of the n tellers. This way the privacy of the voter is preserved and the first condition is satisfied.
Reconstruction of the election's result is easy, if there exist enough k The interactive proof can be generalized slightly to allow verification of the vote shares. Each voter will prove (in the distribution of the secret share phase) to the tellers that his vote is legitimate using the 5 steps of the interactive proof.

Round-Optimal and Efficient Verifiable Secret Sharing

The round complexity of a VSS protocol is defined as the number of communication rounds in its sharing phase; reconstruction can always be done in a single round. There is no 1-round VSS with t > 1, regardless of the number of players. The bounds on perfect and efficient VSS protocols is given below.

ee also

*Secret sharing
*Secure multiparty computation
*Publicly Verifiable Secret Sharing

References

* B. Chor, S. Goldwasser, S. Micali and B. Awerbuch, Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults, FOCS85, pp. 383-395.
* P. Feldman, A practical scheme for non-interactive verifiable secret sharing. IEEE Symposium on Foundations of Computer Science, pages 427--437. IEEE, 1987.
* T. Rabin and M. Ben-Or, Verifiable secret sharing and multiparty protocols with honest majority. In Proceedings of the Twenty-First Annual ACM Symposium on theory of Computing (Seattle, Washington, United States, May 14 - 17, 1989). [http://doi.acm.org/10.1145/73007.73014]
* Rosario Gennaro, Yuval Ishai, Eyal Kushilevitz, Tal Rabin, The Round Complexity of Verifiable Secret Sharing and Secure Multicast. In Proceedings of the thirty-third annual ACM symposium on Theory of computing ( Hersonissos, Greece, Pages: 580 - 589, 2001 )
* Matthias Fitzi, Juan Garay, Shyamnath Gollakota, C. Pandu Rangan, and Kannan Srinathan, Round-Optimal and Efficient Verifiable Secret Sharing. Theory of Cryptography, Third Theory of Cryptography Conference, TCC 2006, ( New York, NY, USA, March 4-7, 2006 )
* Oded Goldreich, Secure multi-party computation
* Secret Sharing Homomorphisms: Keeping Shares of a Secret, Josh Cohen Benaloh


Wikimedia Foundation. 2010.

Игры ⚽ Поможем написать курсовую

Look at other dictionaries:

  • Publicly Verifiable Secret Sharing — In cryptography, a secret sharing scheme is publicly verifiable (PVSS) if it is a verifiable secret sharing scheme and if any party involved can verify the validity of the shares distributed by the dealer.quotation In verifiable secret sharing… …   Wikipedia

  • Secret sharing — refers to any method for distributing a secret amongst a group of participants, each of which is allocated a share of the secret. The secret can only be reconstructed when the shares are combined together; individual shares are of no use on their …   Wikipedia

  • Secret Sharing — Unter Geheimnisteilung (geteiltes Geheimnis) oder Secret Sharing versteht man eine Technik, ein Geheimnis (meist eine Zahl) unter einer gewissen Anzahl von so genannten Spielern aufzuteilen. Keine der Personen kann ohne die anderen das Geheimnis… …   Deutsch Wikipedia

  • Quantum Byzantine agreement — Byzantine fault tolerant protocols are algorithms that are robust to arbitrary types of failures in distributed algorithms. With the advent and popularity of the internet, there is a need to develop algorithms that do not require any centralized… …   Wikipedia

  • Commitment scheme — In cryptography, a commitment scheme allows one to commit to a value while keeping it hidden, with the ability to reveal the committed value later. Commitments are used to bind a party to a value so that they cannot adapt to other messages in… …   Wikipedia

  • Geheimnisteilung — Unter Geheimnisteilung (geteiltes Geheimnis) oder Secret Sharing versteht man eine Technik, ein Geheimnis (meist eine Zahl) unter einer gewissen Anzahl von so genannten Spielern aufzuteilen. Keine der Personen kann ohne die anderen das Geheimnis… …   Deutsch Wikipedia

  • Geteiltes Geheimnis — Unter Geheimnisteilung (geteiltes Geheimnis) oder Secret Sharing versteht man eine Technik, ein Geheimnis (meist eine Zahl) unter einer gewissen Anzahl von so genannten Spielern aufzuteilen. Keine der Personen kann ohne die anderen das Geheimnis… …   Deutsch Wikipedia

  • Secure multi-party computation — (also known as secure computation or multi party computation (MPC)) is a sub field of cryptography. The goal of methods for secure multi party computation is to enable parties to jointly compute a function over their inputs, while at the same… …   Wikipedia

  • Dates of 2006 — ▪ 2007 January Keeping America competitive requires affordable energy. And here we have a serious problem. America is addicted to oil, which is often imported from unstable parts of the world. U.S. Pres. George W. Bush, in his state of the union… …   Universalium

  • Glossary of philosophical isms — This is a list of topics relating to philosophy that end in ism . compactTOC NOTOC A * Absolutism – the position that in a particular domain of thought, all statements in that domain are either absolutely true or absolutely false: none is true… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”