Publicly Verifiable Secret Sharing

In cryptography, a secret sharing scheme is publicly verifiable (PVSS) if it is a verifiable secret sharing scheme and if any party (not just the participants of the protocol) can verify the validity of the shares distributed by the dealer.

In verifiable secret sharing (VSS) the object is to resist malicious players, such as
(i) a dealer sending incorrect shares to some or all of the participants, and
(ii) participants submitting incorrect shares during the reconstruction protocol, cf. [CGMA85].
In publicly verifiable secret sharing (PVSS), as introduced by Stadler [Sta96], it is an explicit goal that not just the participants can verify their own shares, but that anybody can verify that the participants received correct shares. Hence, it is explicitly required that (i) can be verified publicly.

— Berry Schoenmakers. A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting .

The method introduced here according to the paper by Chunming Tang, Dingyi Pei, Zhuo Liu, and Yong He is non-interactive and maintains this property throughout the protocol.

Initialization edit

The PVSS scheme dictates an initialization process in which:

  1. All system parameters are generated.
  2. Each participant must have a registered public key.

Excluding the initialization process, the PVSS consists of two phases:

Distribution edit

1. Distribution of secret   shares is performed by the dealer  , which does the following:

  • The dealer creates   for each participant   respectively.
  • The dealer publishes the encrypted share   for each  .
  • The dealer also publishes a string   to show that each   encrypts  

(note:   guarantees that the reconstruction protocol will result in the same  .

2. Verification of the shares:

  • Anybody knowing the public keys for the encryption methods  , can verify the shares.
  • If one or more verifications fails the dealer fails and the protocol is aborted.

Reconstruction edit

1. Decryption of the shares:

  • The Participants   decrypts their share of the secret   using  .

(note: fault-tolerance can be allowed here: it's not required that all participants succeed in decrypting   as long as a qualified set of participants are successful to decrypt  ).

  • The participant release   plus a string   this shows the released share is correct.

2. Pooling the shares:

  • Using the strings   to exclude the participants which are dishonest or failed to decrypt  .
  • Reconstruction   can be done from the shares of any qualified set of participants.

Chaum-Pedersen Protocol edit

A proposed protocol proving:   :

  1. The prover chooses a random  
  2. The verifier sends a random challenge  
  3. The prover responds with  
  4. The verifier checks   and  

Denote this protocol as:  
A generalization of   is denoted as:   where as:   and  :

  1. The prover chooses a random   and sends   and  
  2. The verifier sends a random challenge  .
  3. The prover responds with   ,  .
  4. The verifier checks   and  

The Chaum-Pedersen protocol is an interactive method and needs some modification to be used in a non-interactive way: Replacing the randomly chosen   by a 'secure hash' function with   as input value.

See also edit

References edit