Publicly Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem

Article Preview

Abstract:

Publicly verifiable secret sharing schemes based on Lagrange interpolation utilize public cryptography to encrypt transmitted data and the validity of their shares can be verified by everyone, not only the participants. However, they require O(klog2k) operations during secret reconstruction phase. In order to reduce the computational complexity during the secret reconstruction phase we propose a non-interactive publicly verifiable secret sharing scheme based on the Chinese Remainder Theorem utilizing ElGamal cryptosystem to encrypt data, whonly requires O(k) operations during secret reconstruction phase. Theoretical analysis proves the proposed scheme achieves computation security and is more efficient.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

1945-1951

Citation:

Online since:

January 2013

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2013 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] A. Shamir: How to share a secret. Communications of the. ACM, Vol. 22 (11) (1979), pp.612-613.

DOI: 10.1145/359168.359176

Google Scholar

[2] G. R. Blakley: Safeguarding cryptographic keys. Proc. AFIPS, Vol. 48(1979), pp.313-317.

Google Scholar

[3] M. Mignotte. How to share a secret. Proc. the Workshop on cryptography, Burg Feuerstein, Springer-Verlag, LNCS, Vol. 149(1983), pp.371-375.

Google Scholar

[4] C. Asmuth and J. Bloom, in: IEEE Transactions on Information Theory, Vol. 29(1983), pp.208-210.

Google Scholar

[5] P. Feldman: A practical scheme for non-interactive verifiable secret sharing. Proc. 28th IEEE Symposium on Foundations of Computer Sciences, (1987), pp.427-437.

DOI: 10.1109/sfcs.1987.4

Google Scholar

[6] T. P. Pedersen: No-interactive and information-theoretic secure verifiable secret sharing. Advances in Cryptology -Crypto'91, Berlin: Springer-Verlag, LNCS, , Vol. 576(1992), pp.129-140.

DOI: 10.1007/3-540-46766-1_9

Google Scholar

[7] M. Stadler: Publicly verifiable secret sharing. Advances in Cryptology-Eurocrypt'96. Berlin: Springer-Verlag, (1996), pp.191-199.

DOI: 10.1007/3-540-68339-9_17

Google Scholar

[8] E. Fujisaki, T. Okamoto: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. Advances in Cryptology- Eurocrypt'98. Berlin: Springer-Verlag, LNCS, (1998), pp.32-46.

DOI: 10.1007/bfb0054115

Google Scholar

[9] B. Schoenmakers: A simple publicly verifiable secret sharing scheme and its applications to electronic voting. Advances in Cryptology-Eurocrypt'99. Berlin: Springer-Verlag, LNCS, (1999): 148-164.

DOI: 10.1007/3-540-48405-1_10

Google Scholar

[10] D. Chaum, T. Pedersen: Transferred cash grows in size. Advances in Cryptology-EuroCrypt'92. New York: Springer-Verlag, LNCS, (1993), p.390–407.

DOI: 10.1007/3-540-47555-9_32

Google Scholar

[11] Information on http://eprint.iacr.org/2004/201.ps

Google Scholar

[12] S. Iftene: Secret sharing schemes with applications in security protocols. Technical report, University Alexandru Ioan Cuza of Iasi, Facullty of Computer Science (2007).

DOI: 10.37789/rochi.2021.1.1.21

Google Scholar

[13] Q. Li, Z. F. Wang, X. M. Niu, S. H. Sun: A non-interactive modular verifiable secret sharing scheme. International Conference on Communications, Circuits and Systems, Los Alamitos: IEEE Press, (2005), p.84–87.

DOI: 10.1109/icccas.2005.1493367

Google Scholar

[14] K. Kaya and A. Selçuk: A verifiable secret sharing scheme based on the chinese remainder theorem. Proc 9th International Conference on Cryptology in India. Berlin: Springer-Verlag, LNCS, Vol. 5365(2008), p.414 – 425.

DOI: 10.1007/978-3-540-89754-5_32

Google Scholar

[15] S. Iftene and S. Ciobaca: Compartmented Threshold RSA Based on the Chinese Remainder Theorem. M Grindei - eprint.iacr.org.

Google Scholar

[16] Z. J. Cao, L. H. Liu: Boudot's range-bounded commitment scheme revisited. 9th International Conference on Information and Communications Security, Vol. 4861(2007) , pp.230-238.

DOI: 10.1007/978-3-540-77048-0_18

Google Scholar

[17] K. Kaya, A. Selçuk, in: Information Sciences, Vol. 177(2007) , p.4148–4160.

Google Scholar

[18] M. Quisquater, P. Bart, J. Vandewalle: On the security of the threshold scheme based on the Chinese remainder theorem, 5th International Workshop on Practice and Theory in Public Key Cryptosystems, Berlin: Springer-Verlag, LNCS, Vol. 2274(2002), pp.199-210.

DOI: 10.1007/3-540-45664-3_14

Google Scholar