Publicly Verifiable Secret Sharing

Publicly Verifiable Secret Sharing

In cryptography, a secret sharing scheme is publicly verifiable (PVSS) if it is a verifiable secret sharing scheme and if any party involved can verify the validity of the shares distributed by the dealer.quotation
In verifiable secret sharing (VSS) the object is to resist malicious players, such as
(i) a dealer sending incorrect shares to some or all of the participants, and
(ii) participants submitting incorrect shares during the reconstruction protocol,cf. [CGMA85] .
In publicly verifiable secret sharing (PVSS), as introduced by Stadler [Sta96] , it is an explicit goal that not just the participants can verify theirown shares, but that anybody can verify that the participants received correct shares.Hence, it is explicitly required that i can be verified publicly.
Berry Schoenmakers. A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting .

The method introduced here according to the paper by: [http://eprint.iacr.org/2004/201.ps Chunming Tang and Dingyi Pei and Zhuo Liu and Yong He] is non-interactive and maintains this property through out the protocol.

Initialization

The PVSS scheme dictates an initialization process in which:
#All system parameters are generated.
#Each participant must have a registered public key.

Excluding the initialization process, the PVSS consists of two phases:

Distribution

1.Distribution of secret s shares is preformed by the dealer D, which does the following:
* The dealer creates s_{1},s_{2}...s_{n} for each P_{1},P_{2}...P_{n} respectively.
* The dealer publishes the encrypted share E_{i}(s_{i}) for each participant P_{i}.
* The dealer also publishes a string PROOF_{D} to show that each E_{i} encrypts s_{i}(note: PROOF_{D} guarantees that the reconstruction protocol will result in the same s.

2. Verification of the shares:
* Anybody knowing the public keys for the encryption methods E_{i}, can verify the shares.
* If one or more verifications fails the dealer fails and the protocol is aborted.

Reconstruction

1. Decryption of the shares:
* The Participants P_{i} decrypts their share of the secret s_{i} using E_{i}(s_{i}).(note: fault-tolerance can be allowed here: its not required that all participants succeed in decrypting E_{i}(s_{i}) as long long as a qualified set of participant are successful to decrypt s_{i}).
* The participant release s_{i} plus a string PROOF_{P_{i this shows the released share is correct.

2. Pooling the shares:
* Using the strings PROOF_{P_{i to exclude the participants which are dishonest or failed to decrypt E_{i}(s_{i}).
* Reconstruction s can be done from the shares of any qualified set of participants.

Chaums and Pedersen Scheme

A proposed protocol proving: log_{_{g1h_{1} = log_{_{g2h_{2} :
#The prover chooses a random rin oldsymbol{eta}_{q^*}
#The verifier send a random challenge c in _{R}oldsymbol{eta}_{q}
#The prover responds with s = r - c x(mod{q})
#The verifier checks alpha_1 = g_{1}^s h_{1}^c and alpha_2 = g_{2}^s h_{2}^c

Denote this protocol as: DLEQ(g_1, h_1,g_2,h_2)
A generalization of DLEQ(g_1, h_1,g_2,h_2) is denoted as: DLEQ(X, Y, g_1, h_1,g_2,h_2) where as: X = g_{1}^{x_1}g_{2}^{x_2} and Y = h_{1}^{x_1}h_{2}^{x_2}:
#The prover chooses a random r_1,r_2 in Z_{q}^* and sends t_1 = g_{1}^{r_1} g_{2}^{r_2} and t_2 = h_{1}^{r_1} h_{2}^{r_2}
#The verifier send a random challenge c in _{R}oldsymbol{eta}_{q} .
#The prover responds with s_1 = r_1 - cx_1 (mod{q}) , s_2 = r_2 - cx_2 (mod{q}) .
#The verifier checks t_1 = X^c g_{1}^{s_1}g_{2}^{s_2} and t_2 = Y^c h_{1}^{s_1}h_{2}^{s_2}

Chaums and Pedersen method is an interactive method and needs some modification to be used in non-interactive way:Replacing the randomly chosen c by a 'secure hash' function with m as input value.

ee also

* Verifiable secret sharing

References

* Chunming Tang, Dingyi Pei, Zhuo Liu and Yong He, Non-Interactive and Information-Theoretic Secure Publicly Verifiable Secret Sharing [http://eprint.iacr.org/2004/201.ps]

* Markus Stadler, Publicly Verifiable Secret Sharing [http://www.ubilab.org/publications/print_versions/pdf/sta96.pdf]

* Berry Schoenmakers, A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting, Advances in Cryptology—CRYPTO, 1999, pages 148–164 [http://www.win.tue.nl/~berry/papers/crypto99.pdf]


Wikimedia Foundation. 2010.

Игры ⚽ Поможем решить контрольную работу

Look at other dictionaries:

  • Verifiable secret sharing — In cryptography, a secret sharing scheme is verifiable if auxiliary information is included that allows players to verify their shares as consistent. More formally, verifiable secret sharing ensures that even if the dealer is malicious there is a …   Wikipedia

  • Dates of 2006 — ▪ 2007 January Keeping America competitive requires affordable energy. And here we have a serious problem. America is addicted to oil, which is often imported from unstable parts of the world. U.S. Pres. George W. Bush, in his state of the union… …   Universalium

  • Project Chanology — Protesters in Guy Fawkes masks outside a Scientology center at the February 10, 2008 Project Chanology protest. Project Chanology …   Wikipedia

  • Sathya Sai Baba — Infobox Hindu leader name= Sathya Sai Baba birth date= birth date and age|1926|11|23 birth place= Puttaparthi birth name= Sathyanarayana Raju death date= death place= philosophy= Advaita Vedanta honors=Sai Baba quote= Love All Serve All Help Ever …   Wikipedia

  • Vladimir Putin — This name uses Eastern Slavic naming customs; the patronymic is Vladimirovich and the family name is Putin. Vladimir Putin Владимир Путин …   Wikipedia

  • Death of Osama bin Laden — Death of Osama bin Laden …   Wikipedia

  • Click fraud — is a type of Internet crime that occurs in pay per click online advertising when a person, automated script or computer program imitates a legitimate user of a web browser clicking on an ad, for the purpose of generating a charge per click… …   Wikipedia

  • Racism — Part of a series on …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”