INFORMATION-THEORETICALLY SECURE STRONG VERIFIABLE SECRET SHARING

Changlu Lin, Lein Harn, Dingfeng Ye

2009

Abstract

In a (t,n) secret sharing scheme, a mutually trusted dealer divides a secret into n shares in such a way that any t or more than t shares can reconstruct the secret, but fewer than t shares cannot reconstruct the secret. When there is no mutually trusted dealer, a (n, t,n) secret sharing scheme can be used to set up a (t,n) secret sharing because each shareholder also acts as a dealer to decide a master secret jointly and divide each selected secret for others. A verifiable secret sharing (VSS) allows each shareholder to verify that all shares are t-consistent (i.e. every subset of t of the n shares defines the same secret). In this paper, we show that (t,n)-VSS and (n, t,n)-VSS proposed by Pedersen can only ensure that all shares are t-consistent; but shares may not satisfy the security requirements of secret sharing scheme. Then, we introduce a new notion of strong VSS. A strong VSS scheme can ensure that (a) all shares are t-consistent, and (b) all shares satisfy the security requirements of secret sharing scheme. We propose two simple ways to convert Pedersen’s VSS schemes into strong VSS schemes, which are information-theoretically secure. We also prove that our proposed VSS schemes satisfy the strong verifiable property.

References

  1. Benaloh, J. C. (1986). Secret sharing homomorphisms: Keeping shares of a secret secret. In Proc. Crypto'86, volume 263 of LNCS, pages 251-260. SpringerVerlag.
  2. Blakley, G. R. (1979). Safeguarding cryptographic keys. In Proc. Nat. Computer Conf., volume 48, pages 313- 317. AFIPS Press.
  3. Cachin, C., Kursawe, K., Lysyanskaya, A., and Strobl, R. (2002). Asynchronous verifiable secret sharing and proactive cryptosystems. In Proc. 9th ACM Conf. Computer and Communications Security, pages 88- 97. ACM Press.
  4. Cachin, C., Kursawe, K., and Shoup, V. (2005). Random oracles in constantinople: practical asynchronous byzantine agreement using cryptography. J. Cryptology, 8(3):219-246.
  5. Chor, B., Goldwasser, S., Micali, S., and Awerbuch, B. (1985). Verifiable secret sharing and achieving simultaneously in the presence of faults. In Proc. 26th IEEE Symp. on Foundations of Computer Science, pages 383-395. IEEE Society.
  6. Cramer, R., Damga°rd, I., and Maurer, U. (2000). Verifiable secret sharing and achieving simultaneously in the presence of faults. In Proc. Eurocrypt'00, volume 1807 of LNCS, pages 316-334. Springer-Verlag.
  7. Dehkordi, M. H. and Mashhadi, S. (2008). New efficient and practical verifiable multi-secret sharing schemes. Information Sciences, 178(9):2262-2274.
  8. Feldman, P. (1987). A practical scheme for non-interactive verifiable secret sharing. In Proc. 28th IEEE Symp. on Foundations of Computer Science, pages 427-437. IEEE Society.
  9. Housley, R., Polk, W., Ford, W., and Solo, D. (2002). Internet x.509 public key infrastructure certificate and certificate revocation list (crl) profile. rfc3280, ietf. Available: http://www.ipa.go.jp/security/rfc/RFC3280- 00EN.html.
  10. Ingemarsson, I. and Simmons, G. J. (1991). A protocol to set up shared secret schemes without the assistance of a mutualy trusted party. In Proc. Eurocrypt'90, volume 472 of LNCS, pages 266-282. Springer-Verlag.
  11. Katz, J., Koo, C., and Kumaresan, R. (2008). Improved the round complexity of vss in point-to-point networks. In Proc. ICALP 2008, Part II, volume 5126 of LNCS, pages 499-510. Springer-Verlag.
  12. Ma, C. and Cheng, R. (2008). Key management based on hierarchical secret sharing in ad-hoc networks. In Proc. Inscrypt 2007, volume 4990 of LNCS, pages 182-191. Springer-Verlag.
  13. Pedersen, T. P. (1992). Non-interactive and informationtheoretic secure verfiable secret sharing. In Proc. Crypto'91, volume 576 of LNCS, pages 129-140. Springer-Verlag.
  14. Shamir, A. (1979). How to share a secret. Commun. ACM, 22(11):612-613.
  15. Zhou, L. and Haas, Z. J. (1999). Securing ad hoc networks. IEEE Networks Magazine, 13(6):24-30.
Download


Paper Citation


in Harvard Style

Lin C., Harn L. and Ye D. (2009). INFORMATION-THEORETICALLY SECURE STRONG VERIFIABLE SECRET SHARING . In Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009) ISBN 978-989-674-005-4, pages 233-238. DOI: 10.5220/0002222402330238


in Bibtex Style

@conference{secrypt09,
author={Changlu Lin and Lein Harn and Dingfeng Ye},
title={INFORMATION-THEORETICALLY SECURE STRONG VERIFIABLE SECRET SHARING},
booktitle={Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)},
year={2009},
pages={233-238},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0002222402330238},
isbn={978-989-674-005-4},
}


in EndNote Style

TY - CONF
JO - Proceedings of the International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2009)
TI - INFORMATION-THEORETICALLY SECURE STRONG VERIFIABLE SECRET SHARING
SN - 978-989-674-005-4
AU - Lin C.
AU - Harn L.
AU - Ye D.
PY - 2009
SP - 233
EP - 238
DO - 10.5220/0002222402330238