Verifiable secret sharing based on the Chinese remainder theorem

A t,n secret sharing scheme SS enables a dealer to divide a secret into n shares in such a way that i the secret can be recovered successfully with t or more than t shares, and ii the secret cannot be recovered with fewer than t shares. A verifiable secret sharing scheme VSS has been proposed to allow shareholders to verify that their shares are generated by the dealer consistently without compromising the secrecy of both shares and the secret. So far, there is only one secure Chinese remainder theorem-based VSS using the RSA assumption. We propose a Chinese remainder theorem-based VSS scheme without making any computational assumptions, which is a simple extension of Azimuth-Bloom t,n SS. Just like the most well-known Shamir's SS, the proposed VSS is unconditionally secure. We use a linear combination of both the secret and the verification secret to protect the secrecy of both the secret and shares in the verification. In addition, we show that no information is leaked when there are fewer than t shares in the secret reconstruction. Copyright © 2013 John Wiley & Sons, Ltd.

[1]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[2]  Douglas R. Stinson,et al.  Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.

[3]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[4]  Wenchao Huang,et al.  A Distributed ECC-DSS Authentication Scheme Based on CRT-VSS and Trusted Computing in MANET , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[5]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[6]  Sorin Iftene,et al.  Secret Sharing Schemes with Applications in Security Protocols , 2006, Sci. Ann. Cuza Univ..

[7]  Mohammad S. Obaidat,et al.  Chinese Remainder Theorem-Based RSA-Threshold Cryptography in MANET Using Verifiable Secret Sharing Scheme , 2009, 2009 IEEE International Conference on Wireless and Mobile Computing, Networking and Communications.

[8]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[9]  Ali Aydin Selçuk,et al.  A Verifiable Secret Sharing Scheme Based on the Chinese Remainder Theorem , 2008, INDOCRYPT.

[10]  Henri Cohen,et al.  A course in computational algebraic number theory , 1993, Graduate texts in mathematics.

[11]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[12]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[13]  C. Pandu Rangan,et al.  Efficient Statistical Asynchronous Verifiable Secret Sharing with Optimal Resilience , 2009, ICITS.

[14]  John Bloom,et al.  A modular approach to key safeguarding , 1983, IEEE Trans. Inf. Theory.

[15]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[16]  Wang Zhifang,et al.  A non-interactive modular verifiable secret sharing scheme , 2005, Proceedings. 2005 International Conference on Communications, Circuits and Systems, 2005..