Polynomial Differential-Based InformationTheoretically Secure Verifiable Secret Sharing

Full Text (PDF, 418KB), PP.18-23

Views: 0 Downloads: 0

Author(s)

Qassim Al Mahmoud 1,*

1. University of Bucharest / Faculty of Mathematics and Computer Science, Bucharest, Romania

* Corresponding author.

DOI: https://doi.org/10.5815/ijitcs.2014.12.03

Received: 21 Apr. 2014 / Revised: 5 Aug. 2014 / Accepted: 24 Sep. 2014 / Published: 8 Nov. 2014

Index Terms

Secret Sharing, T-Consistency, Strong T-Consistency, Verifiable Secret Sharing, Verifiable Polynomial Differential

Abstract

In Pedersen’s VSS scheme the secret is embedded in commitments. And the polynomial used is of degree at most (t-1). In strong – (t, n) VSS which based on Pedersen’s scheme that polynomial in verification purpose is public polynomial. The public polynomial in their scheme which acts in verification purpose is not secure. And the secret is secure if the dealer cannot solve the discrete logarithm problem. In our propose scheme we will satisfy the security requirements in strong t-consistency and consider the security on verification polynomial used. We will show in shares verification algorithm the participants can verify that their shares are consistent and the dealer is honest (i.e. the dealer cannot success in distributing incorrect shares even the dealer can solve the discrete logarithm problem.) before start secret reconstruction algorithm. The security strength of the proposed scheme lies in the fact that the shares and all the broadcasted information convey no information about the secret.

Cite This Paper

Qassim Al Mahmoud, "Polynomial Differential-Based Information-Theoretically Secure Verifiable Secret Sharing", International Journal of Information Technology and Computer Science(IJITCS), vol.6, no.12, pp.18-23, 2014. DOI:10.5815/ijitcs.2014.12.03

Reference

[1]A. Shamir. How to share a secret. Communications of the ACM, 1979.

[2]B. Chor, S. Goldwasser, S. Micali, B. Awerbuch, Verifiable secret sharing and achieving simultaneity in the presence of faults, Proceedings of the 26th IEEE Symposium on Foundations of Computer Science, 21–23 October, Oregon, Portland, IEEE Computer Society, 1985, pp. 383–395.

[3]J.C. Benaloh, 1987. Secret sharing homomorphism: keeping shares of a secret. In: Advances in Cryptology, Proceedings of the Crypto’86, vol. 263, 11–15 August, Santa Barbara, California, USA, LNCS. Springer-Verlag, Berlin, pp. 251–260.

[4]P. Feldman, 1987. A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of the 28th IEEE Symposium on Foundations of Computer Science, 27–29 October. IEEE Computer Society, Los Angeles, California, pp. 427–437.

[5]V. Nikov, Nikova, S., 2005. On a Relation Between Verifiable Secret Sharing Schemes and a Class of Error-Correcting Schemes, Cryptology e-print archive 2003/210.

[6]T.P. Pedersen, 1992. Non-interactive and information-theoretic secure verifiable secret sharing. In: Advances in Cryptology-CRYPTO’91, LNCS, vol. 576. Springer- Verlag, Berlin, pp. 129–140.

[7]C. Lin, L. Harn, D. Ye: Information-theoretically Secure Strong Verifiable Secret Sharing. SECRYPT 2009: 233-238.