A CRT-based verifiable secret sharing scheme secure against unbounded adversaries

For commitments on secrets, statistical hiding is a must when we are dealing with a long-term secret or when the secret domain is small enough for a brute-force attack by a powerful adversary. Unfortunately, all the Chinese Remainder Theorem-based verifiable secret sharing schemes in the literature are either insecure or suffer from the vulnerability of computationally hiding commitments. To the best of our knowledge, there exist five such studies where two of them were already proven to be insecure. In this work, we first show that two of the remaining schemes are also insecure, that is, the schemes reveal information on the secret even when the adversary is passive. In addition, the remaining one is only secure against a computationally bounded adversary which can be a problem for secret sharing schemes requiring long-term secret obscurity or using small secret domain. We propose a modification for the latter scheme and prove that the modified scheme is a secure verifiable secret sharing scheme against an unbounded adversary. Lastly, as an application, we show how to use the new scheme for joint random secret sharing and analyze the practicality and efficiency of the proposed schemes. Copyright © 2016 John Wiley & Sons, Ltd.

[1]  Lein Harn,et al.  Verifiable secret sharing based on the Chinese remainder theorem , 2014, Secur. Commun. Networks.

[2]  Chin-Chen Chang,et al.  A novel verifiable secret sharing mechanism using theory of numbers and a method for sharing secrets , 2015, Int. J. Commun. Syst..

[3]  Ali Aydin Selçuk,et al.  A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem , 2008, INDOCRYPT.

[4]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[5]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[6]  Gustavus J. Simmons,et al.  A Protocol to Set Up Shared Secret Schemes Without the Assistance of a Mutualy Trusted Party , 1991, EUROCRYPT.

[7]  J. Littlewood,et al.  Some problems of ‘Partitio numerorum’; III: On the expression of a number as a sum of primes , 1923 .

[8]  伍前红,et al.  A distributed secret share update scheme with public verifiability for ad hoc network , 2015 .

[9]  Tatsuaki Okamoto,et al.  Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.

[10]  Ivan Damgård,et al.  Multiparty Computation from Somewhat Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[11]  Moni Naor,et al.  Advances in Cryptology – EUROCRYPT 2016 , 2016, Lecture Notes in Computer Science.

[12]  Maurice Mignotte,et al.  How to Share a Secret? , 1982, EUROCRYPT.

[13]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[14]  Bart Preneel,et al.  On the Security of the Threshold Scheme Based on the Chinese Remainder Theorem , 2002, Public Key Cryptography.

[15]  Antoine Joux,et al.  A New Index Calculus Algorithm with Complexity $$L(1/4+o(1))$$ in Small Characteristic , 2013, Selected Areas in Cryptography.

[16]  Yan-Xiao Liu,et al.  Linear (k, n) Secret Sharing Scheme with Cheating Detection , 2015, CIT/IUCC/DASC/PICom.

[17]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[18]  Qiong Huang,et al.  A distributed secret share update scheme with public verifiability for ad hoc network , 2015, Secur. Commun. Networks.

[19]  Wang Zhifang,et al.  A non-interactive modular verifiable secret sharing scheme , 2005, Proceedings. 2005 International Conference on Communications, Circuits and Systems, 2005..

[20]  Chris K. Caldwell,et al.  AN AMAZING PRIME HEURISTIC , 2021, 2103.04483.

[21]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[22]  Sorin Iftene,et al.  Secret Sharing Schemes with Applications in Security Protocols , 2006, Sci. Ann. Cuza Univ..

[23]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[24]  C. Pandu Rangan,et al.  Efficient Asynchronous Verifiable Secret Sharing and Multiparty Computation , 2013, Journal of Cryptology.

[25]  Ali Aydin Selçuk,et al.  Threshold Cryptography Based on Asmuth-Bloom Secret Sharing , 2006, ISCIS.

[26]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[27]  Fabrice Boudot,et al.  Efficient Proofs that a Committed Number Lies in an Interval , 2000, EUROCRYPT.

[28]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[29]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[30]  Lihua Liu,et al.  Boudot's Range-Bounded Commitment Scheme Revisited , 2007, ICICS.

[31]  Douglas R. Stinson,et al.  On Unconditionally Secure Robust Distributed Key Distribution Centers , 2002, ASIACRYPT.

[32]  Jonathan Katz,et al.  Reducing Complexity Assumptions for Statistically-Hiding Commitment , 2005, EUROCRYPT.