Neha Patil (Editor)

Publicly Verifiable Secret Sharing

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptography, a secret sharing scheme is publicly verifiable (PVSS) if it is a verifiable secret sharing scheme and if any party involved can verify the validity of the shares distributed by the dealer.

Contents

The method introduced here according to the paper by Chunming Tang, Dingyi Pei, Zhuo Liu, and Yong He is non-interactive and maintains this property throughout the protocol.

Initialization

The PVSS scheme dictates an initialization process in which:

  1. All system parameters are generated.
  2. Each participant must have a registered public key.

Excluding the initialization process, the PVSS consists of two phases:

Distribution

1.Distribution of secret s shares is performed by the dealer D , which does the following:

  • The dealer creates s 1 , s 2 . . . s n for each participant P 1 , P 2 . . . P n respectively.
  • The dealer publishes the encrypted share E i ( s i ) for each P i .
  • The dealer also publishes a string p r o o f D to show that each E i encrypts s i
  • (note: p r o o f D guarantees that the reconstruction protocol will result in the same s .

    2. Verification of the shares:

  • Anybody knowing the public keys for the encryption methods E i , can verify the shares.
  • If one or more verifications fails the dealer fails and the protocol is aborted.
  • Reconstruction

    1. Decryption of the shares:

  • The Participants P i decrypts their share of the secret s i using E i ( s i ) .
  • (note: fault-tolerance can be allowed here: it's not required that all participants succeed in decrypting E i ( s i ) as long as a qualified set of participants are successful to decrypt s i ).

  • The participant release s i plus a string p r o o f P i this shows the released share is correct.
  • 2. Pooling the shares:

  • Using the strings p r o o f P i to exclude the participants which are dishonest or failed to decrypt E i ( s i ) .
  • Reconstruction s can be done from the shares of any qualified set of participants.
  • Chaums and Pedersen Scheme

    A proposed protocol proving: log g 1 h 1 = log g 2 h 2  :

    1. The prover chooses a random r Z q
    2. The verifier send a random challenge c R Z q
    3. The prover responds with s = r c x ( m o d q )
    4. The verifier checks α 1 = g 1 s h 1 c and α 2 = g 2 s h 2 c

    Denote this protocol as: d l e q ( g 1 , h 1 , g 2 , h 2 )
    A generalization of d l e q ( g 1 , h 1 , g 2 , h 2 ) is denoted as: dleq ( X , Y , g 1 , h 1 , g 2 , h 2 ) where as: X = g 1 x 1 g 2 x 2 and Y = h 1 x 1 h 2 x 2 :

    1. The prover chooses a random r 1 , r 2 Z q and sends t 1 = g 1 r 1 g 2 r 2 and t 2 = h 1 r 1 h 2 r 2
    2. The verifier send a random challenge c R Z q .
    3. The prover responds with s 1 = r 1 c x 1 ( m o d q ) , s 2 = r 2 c x 2 ( m o d q ) .
    4. The verifier checks t 1 = X c g 1 s 1 g 2 s 2 and t 2 = Y c h 1 s 1 h 2 s 2

    The Chaums and Pedersen method is an interactive method and needs some modification to be used in a non-interactive way: Replacing the randomly chosen c by a 'secure hash' function with m as input value.

    References

    Publicly Verifiable Secret Sharing Wikipedia