Skip to main content
Erschienen in: Designs, Codes and Cryptography 2/2014

01.11.2014

Paillier-based publicly verifiable (non-interactive) secret sharing

verfasst von: Mahabir Prasad Jhanwar, Ayineedi Venkateswarlu, Reihaneh Safavi-Naini

Erschienen in: Designs, Codes and Cryptography | Ausgabe 2/2014

Einloggen, um Zugang zu erhalten

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

A verifiable secret sharing is a secret sharing scheme with an untrusted dealer that allows participants to verify validity of their own shares. A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme that allows a third party to verify correctness of the distributed shares. We propose an efficient non-interactive PVSS scheme using Paillier additively homomorphic encryption system, and analyze its security in a model that we define in line with the classic semantic-security definition and offering stronger security compared to the previous models. We reduce security of our PVSS scheme to the well studied decisional composite residuosity assumption in this model.
Anhänge
Nur mit Berechtigung zugänglich
Literatur
1.
Zurück zum Zitat Abe M., Fehr S.: Adaptively secure Feldman VSS and applications to universally-composable threshold cryptography. In: Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science, vol. 3152, pp. 317–334. Springer, Berlin (2004). Abe M., Fehr S.: Adaptively secure Feldman VSS and applications to universally-composable threshold cryptography. In: Advances in Cryptology—CRYPTO 2004. Lecture Notes in Computer Science, vol. 3152, pp. 317–334. Springer, Berlin (2004).
2.
Zurück zum Zitat Blakley G.: Safeguarding cryptographic keys. AFIPS Natl. Comput. Conf. 48, 313–317 (1979). Blakley G.: Safeguarding cryptographic keys. AFIPS Natl. Comput. Conf. 48, 313–317 (1979).
3.
Zurück zum Zitat Chaum D., Pedersen T.P.: Wallet databases with observers. In: Advances in Cryptology—CRYPTO ’92. Lecture Notes in Computer Science, vol. 740, pp. 89–105. Springer, Berlin (1992). Chaum D., Pedersen T.P.: Wallet databases with observers. In: Advances in Cryptology—CRYPTO ’92. Lecture Notes in Computer Science, vol. 740, pp. 89–105. Springer, Berlin (1992).
4.
Zurück zum Zitat Chor B., Goldwasser S., Micali S., Awerbuch B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS ’85, pp. 383–395. IEEE Computer Society, Washington (1985). Chor B., Goldwasser S., Micali S., Awerbuch B.: Verifiable secret sharing and achieving simultaneity in the presence of faults (extended abstract). In: FOCS ’85, pp. 383–395. IEEE Computer Society, Washington (1985).
5.
Zurück zum Zitat Damgård I., Jurik M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Public Key Cryptography—PKC 2001. Lecture Notes in Computer Science, vol. 1992, pp. 119–136. Springer, Berlin (2001). Damgård I., Jurik M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Public Key Cryptography—PKC 2001. Lecture Notes in Computer Science, vol. 1992, pp. 119–136. Springer, Berlin (2001).
6.
Zurück zum Zitat D’Souza R., Jao D., Mironov I., Pandey O.: Publicly verifiable secret sharing for cloud-based key management. In: INDOCRYPT—2011. Lecture Notes in Computer Science, vol. 7107, pp. 290–309. Springer, Berlin (2011). D’Souza R., Jao D., Mironov I., Pandey O.: Publicly verifiable secret sharing for cloud-based key management. In: INDOCRYPT—2011. Lecture Notes in Computer Science, vol. 7107, pp. 290–309. Springer, Berlin (2011).
7.
Zurück zum Zitat Feldman P.: A practical scheme for non-interactive verifiable secret sharing. In: FOCS ’87, pp. 427–437. IEEE Computer Society, Washington (1987). Feldman P.: A practical scheme for non-interactive verifiable secret sharing. In: FOCS ’87, pp. 427–437. IEEE Computer Society, Washington (1987).
8.
Zurück zum Zitat Fiat A., Shamir A.: How to prove yourself: practical solutions to identification and signature problems. In: Advances in Cryptology—CRYPTO ’86. Lecture Notes in Computer Science, vol. 263, pp. 186–194. Springer, Berllin (1986). Fiat A., Shamir A.: How to prove yourself: practical solutions to identification and signature problems. In: Advances in Cryptology—CRYPTO ’86. Lecture Notes in Computer Science, vol. 263, pp. 186–194. Springer, Berllin (1986).
9.
Zurück zum Zitat Fouque P.A., Poupard G., Stern J.: Sharing decryption in the context of voting or lotteries. In: Financial Cryptography—FC 2000. Lecture Notes in Computer Science, vol. 1962, pp. 90–104. Springer, Berlin (2000). Fouque P.A., Poupard G., Stern J.: Sharing decryption in the context of voting or lotteries. In: Financial Cryptography—FC 2000. Lecture Notes in Computer Science, vol. 1962, pp. 90–104. Springer, Berlin (2000).
10.
Zurück zum Zitat Fujisaki E., Okamoto T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Advances in Cryptology—EUROCRYPT ’98. Lecture Notes in Computer Science, vol. 1403, pp. 32–46. Springer, Berlin (1998). Fujisaki E., Okamoto T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Advances in Cryptology—EUROCRYPT ’98. Lecture Notes in Computer Science, vol. 1403, pp. 32–46. Springer, Berlin (1998).
11.
Zurück zum Zitat Gennaro R., Ishai Y., Kushilevitz E., Rabin T.: The round complexity of verifiable secret sharing and secure multicast. In: Proceedings on 33rd Annual ACM Symposium on Theory of Computing (STOC 2001), vol. 3152, pp. 580–589. ACM, Rochester (2001). Gennaro R., Ishai Y., Kushilevitz E., Rabin T.: The round complexity of verifiable secret sharing and secure multicast. In: Proceedings on 33rd Annual ACM Symposium on Theory of Computing (STOC 2001), vol. 3152, pp. 580–589. ACM, Rochester (2001).
12.
Zurück zum Zitat Goldwasser S., Micali S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984). Goldwasser S., Micali S.: Probabilistic encryption. J. Comput. Syst. Sci. 28(2), 270–299 (1984).
13.
Zurück zum Zitat Heidarvand S., Villar J.L.: Public verifiability from pairings in secret sharing schemes. In: Selected Areas in Cryptography—SAC 2008. Lecture Notes in Computer Science, vol. 5381, pp. 294–308. Springer, Berlin (2008). Heidarvand S., Villar J.L.: Public verifiability from pairings in secret sharing schemes. In: Selected Areas in Cryptography—SAC 2008. Lecture Notes in Computer Science, vol. 5381, pp. 294–308. Springer, Berlin (2008).
14.
Zurück zum Zitat Jhanwar M.P.: A practical (non-interactive) publicly verifiable secret sharing scheme. In: ISPEC—2011. Lecture Notes in Computer Science, vol. 6672, pp. 273–287. Springer, Berlin (2011). Jhanwar M.P.: A practical (non-interactive) publicly verifiable secret sharing scheme. In: ISPEC—2011. Lecture Notes in Computer Science, vol. 6672, pp. 273–287. Springer, Berlin (2011).
15.
Zurück zum Zitat Kaya K., Selçuk A.A.: Threshold cryptography based on Asmuth–Bloom secret sharing. Inf. Sci. 177(19), 4148–4160 (2007). Kaya K., Selçuk A.A.: Threshold cryptography based on Asmuth–Bloom secret sharing. Inf. Sci. 177(19), 4148–4160 (2007).
16.
Zurück zum Zitat Micali S.: Fair public-key cryptosystems. In: Advances in Cryptology—CRYPTO 1992. Lecture Notes in Computer Science, vol. 740, pp. 113–138. Springer, Berlin (1993). Micali S.: Fair public-key cryptosystems. In: Advances in Cryptology—CRYPTO 1992. Lecture Notes in Computer Science, vol. 740, pp. 113–138. Springer, Berlin (1993).
17.
Zurück zum Zitat Nishide T., Sakurai K.: Distributed Paillier cryptosystem without trusted dealer. In: WISA 2010. Lecture Notes in Computer Science, vol. 6513, pp. 44–60. Springer, Berlin (2010). Nishide T., Sakurai K.: Distributed Paillier cryptosystem without trusted dealer. In: WISA 2010. Lecture Notes in Computer Science, vol. 6513, pp. 44–60. Springer, Berlin (2010).
18.
Zurück zum Zitat Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT ’99. Lecture Notes in Computer Science, vol. 1592, pp. 223–238. Springer, Berlin (1999). Paillier P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT ’99. Lecture Notes in Computer Science, vol. 1592, pp. 223–238. Springer, Berlin (1999).
19.
Zurück zum Zitat Patra A., Choudhary A., Rabin T., Pandu Rangan C.: (2009) The round complexity of verifiable secret sharing revisited. In: Advances in Cryptology—CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 487–504. Springer, Berlin (2009). Patra A., Choudhary A., Rabin T., Pandu Rangan C.: (2009) The round complexity of verifiable secret sharing revisited. In: Advances in Cryptology—CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 487–504. Springer, Berlin (2009).
20.
Zurück zum Zitat Pedersen T.P.: Non-interactive and information-theoretic secure verifiable secret sharing, pp. 129–140. Springer, Berlin (1991). Pedersen T.P.: Non-interactive and information-theoretic secure verifiable secret sharing, pp. 129–140. Springer, Berlin (1991).
21.
Zurück zum Zitat Ruiz A., Villar J.L.: Publicly verfiable secret sharing from Paillier’s cryptosystem. In: WEWoRC 2005, LNI, vol. 74, pp. 98–108. GI (2005). Ruiz A., Villar J.L.: Publicly verfiable secret sharing from Paillier’s cryptosystem. In: WEWoRC 2005, LNI, vol. 74, pp. 98–108. GI (2005).
22.
Zurück zum Zitat Schoenmakers B.: A simple publicly verifiable secret sharing scheme and its application to electronic voting. In: Advances in Cryptology—CRYPTO ’99. Lecture Notes in Computer Science, vol. 1666, pp. 148–164. Springer, Berlin (1999). Schoenmakers B.: A simple publicly verifiable secret sharing scheme and its application to electronic voting. In: Advances in Cryptology—CRYPTO ’99. Lecture Notes in Computer Science, vol. 1666, pp. 148–164. Springer, Berlin (1999).
23.
Zurück zum Zitat Shamir A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979). Shamir A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979).
24.
Zurück zum Zitat Shoup V.: Practical threshold signatures. In: Technical Report, IBM Research Report RZ 3121 (1999). Shoup V.: Practical threshold signatures. In: Technical Report, IBM Research Report RZ 3121 (1999).
25.
Zurück zum Zitat Simoens K., Peeters R., Preneel B.: Increased resilience in threshold cryptography: sharing a secret with devices that cannot store shares. In: Pairing-Based Cryptography—Pairing 2010. Lecture Notes in Computer Science, vol. 6487, pp. 116–135. Springer, Berlin (2010). Simoens K., Peeters R., Preneel B.: Increased resilience in threshold cryptography: sharing a secret with devices that cannot store shares. In: Pairing-Based Cryptography—Pairing 2010. Lecture Notes in Computer Science, vol. 6487, pp. 116–135. Springer, Berlin (2010).
26.
Zurück zum Zitat Stadler M.: Publicly verifiable secret sharing. In: Advances in Cryptology—EUROCRYPT ’96. Lecture Notes in Computer Science, vol. 1070, pp. 190–199. Springer, Berlin (1996). Stadler M.: Publicly verifiable secret sharing. In: Advances in Cryptology—EUROCRYPT ’96. Lecture Notes in Computer Science, vol. 1070, pp. 190–199. Springer, Berlin (1996).
Metadaten
Titel
Paillier-based publicly verifiable (non-interactive) secret sharing
verfasst von
Mahabir Prasad Jhanwar
Ayineedi Venkateswarlu
Reihaneh Safavi-Naini
Publikationsdatum
01.11.2014
Verlag
Springer US
Erschienen in
Designs, Codes and Cryptography / Ausgabe 2/2014
Print ISSN: 0925-1022
Elektronische ISSN: 1573-7586
DOI
https://doi.org/10.1007/s10623-014-9952-6

Weitere Artikel der Ausgabe 2/2014

Designs, Codes and Cryptography 2/2014 Zur Ausgabe

Premium Partner