DOI QR코드

DOI QR Code

Efficient and General PVSS Based on ElGamal Encryption

  • Peng, Kun (Institute for Inforcomm Research)
  • Received : 2011.10.11
  • Accepted : 2012.01.10
  • Published : 2012.06.30

Abstract

PVSS stands for publicly verifiable secret sharing. In PVSS, a dealer shares a secret among multiple share holders. He encrypts the shares using the shareholders' encryption algorithms and publicly proves that the encrypted shares are valid. Most of the existing PVSS schemes do not employ an ElGamal encryption to encrypt the shares. Instead, they usually employ other encryption algorithms like a RSA encryption and Paillier encryption. Those encryption algorithms do not support the shareholders' encryption algorithms to employ the same decryption modulus. As a result, PVSS based on those encryption algorithms must employ additional range proofs to guarantee the validity of the shares obtained by the shareholders. Although the shareholders can employ ElGamal encryptions with the same decryption modulus in PVSS such that the range proof can be avoided, there are only two PVSS schemes based on ElGamal encryption. Moreover, the two schemes have their drawbacks. One of them employs a costly repeating-proof mechanism, which needs to repeat the dealer's proof at least scores of times to achieve satisfactory soundness. The other requires that the dealer must know the discrete logarithm of the secret to share and thus weakens the generality and it cannot be employed in many applications. A new PVSS scheme based on an ElGamal encryption is proposed in this paper. It employs the same decryption modulus for all the shareholders' ElGamal encryption algorithms, so it does not need any range proof. Moreover, it is a general PVSS technique without any special limitation. Finally, an encryption-improving technique is proposed to achieve very high efficiency in the new PVSS scheme. It only needs a number of exponentiations in large cyclic groups that are linear in the number of the shareholders, while all the existing PVSS schemes need at least a number of exponentiations in large cyclic groups that are linear in the square of the number of the shareholders.

Keywords

References

  1. "The NIST special publication on computer security" (sp 800-78 rev 1 of august 2007). 2007. Available at http://csrc.nist.gov/publications/nistpubs/.
  2. D Boneh and H Shacham. "Fast variants of RSA. In CryptoBytes", Vol.5, No.1. 2002, pp.1-9.
  3. F Boudot and J Traore. "Efficient public verifiable secret sharing schemes with fast or delayed recovery." In ICICS '99, pp.87-102.
  4. F Boudot. "Efficient proofs that a committed number lies in an interval." In EUROCRYPT '00, LNCS1807, pp.431-444.
  5. D Chaum and T Pedersen. "Wallet databases with observers." In CRYPTO '92, LNCS740, pp.89-105.
  6. D Coppersmith. "Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities." In Journal of Cryptology Vol.10, No.4, 1997, pp.233-260. https://doi.org/10.1007/s001459900030
  7. P Feldman. "A practical scheme for non-interactive verifiable secret sharing." In FOCS '87, pp.427-437.
  8. E Fujisaki and T Okamoto. "A practical and provably secure scheme for publicly verifiable secret sharing and its applications." In EUROCRYPT '98, pp.32-46.
  9. K Peng and F Bao. "Efficient publicly verifiable secret sharing with correctness, soundness and ZK privacy." In WISA '09, LNCS5932, pp.118-132.
  10. B Schoenmakers. "A simple publicly verifiable secret sharing scheme and its application to electronic voting." In CRYPTO '99, pp.149-164.
  11. C Schnorr. "Efficient signature generation by smart cards." Journal of Cryptology, 4, 1991, pp.161-174.
  12. A Shamir. "How to share a secret." Communication of the ACM, c(11):612-613, November 1979. https://doi.org/10.1145/359168.359176
  13. M Stadler. "Publicly verifiable secret sharing." In EUROCRYPT '96, pp.190-199.

Cited by

  1. Watermark with DSA signature using predictive coding vol.74, pp.14, 2015, https://doi.org/10.1007/s11042-013-1667-6
  2. Identifying an OpenID anti-phishing scheme for cyberspace vol.9, pp.6, 2016, https://doi.org/10.1002/sec.1027
  3. An enhanced smartphone security model based on information security management system (ISMS) vol.14, pp.3, 2014, https://doi.org/10.1007/s10660-014-9146-3
  4. Binary Image Data Hiding Using Matrix Encoding Technique in Sensors vol.9, pp.11, 2013, https://doi.org/10.1155/2013/340963