Skip to main content

Verifiable Secret Sharing

  • Reference work entry

Related Concepts

Secret Sharing Schemes

Definition

A basic secret sharing scheme is defined to resist passive attacks only, which means that its security depends on the assumption that all parties involved run the protocols as prescribed by the scheme. After taking part in the distribution protocol, a nonqualified set of participants is not able to deduce (part of) the secret from their shares.

In many applications, however, a secret sharing scheme is also required to withstand active attacks. This is accomplished by verifiable secret sharing (VSS) schemes, as first introduced in 1985 [3]. Specifically, a VSS scheme is required to withstand the following two types of active attacks:

  • A dealer sending inconsistent or incorrect shares to some of the participants during the distribution protocol

  • Participants submitting incorrect shares during the reconstruction protocol

Theory

Clearly, Shamir’s threshold scheme is not a VSS scheme, since it does not exclude either of these attacks.

A...

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   799.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   949.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Recommended Reading

  1. Ben-Or M, Goldwasser S, Wigderson A (1988) Completeness theorems for noncryptographic fault-tolerant distributed computation. In: Proceedings of 20th symposium on theory of computing (STOC’88). ACM Press, New York, pp 1–10

    Google Scholar 

  2. Chaum D, Crépeau C, Damgård I (1988) Multiparty unconditionally secure protocols. In: Proceedings of 20th symposium on theory of computing (STOC’88). ACM Press, New York, pp 11–19

    Google Scholar 

  3. Chor B, Goldwasser S, Micali S, Awerbuch B (1985) Verifiable secret sharing and achieving simultaneity in the presence of faults. Proceedings of 26th IEEE symposium on foundations of computer science (FOCS’85). IEEE Computer Society Press, Los Alamitos, pp 383–395

    Google Scholar 

  4. Feldman P (1987) A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of 28th IEEE symposium on foundations of computer science (FOCS’87). IEEE Computer Society Press, Los Alamitos, pp 427–437

    Google Scholar 

  5. Fujisaki E, Okamoto T (1998) A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Nyberg K (ed) Advances in cryptology – eurocrypt’98. Lecture notes in computer science, vol 1403. Springer, Berlin, pp 32–46

    Google Scholar 

  6. Gennaro R, Jarecki S, Krawczyk H, Rabin T (1999) Secure distributed key generation for discrete-log based cryptosystems. In: Stern J (ed) Advances in cryptology – eurocrypt’99. Lecture notes in computer science, vol 1592. Springer, Berlin, pp 295–310

    Google Scholar 

  7. Gennaro R, Jarecki S, Krawczyk H, Rabin T (2003) Secure applications of pedersens distributed key generation protocol. In: Joye M (ed) Cryptographers’ track RSA 2003. Lecture notes in computer science, vol 2612. Springer, Berlin, pp 373–390

    Google Scholar 

  8. Goldreich O, Micali S, Wigderson A (1987) How to play any mental game – or – a completeness theorem for protocols with honest majority. In: Proceedings of 19th symposium on theory of computing (STOC’87). ACM Press, New York, pp 218–229

    Google Scholar 

  9. Pedersen T (1991) A threshold cryptosystem without a trusted party. In: Davies DW (ed) Advances in cryptology – eurocrypt’91, Lecture notes in computer science, vol 547. Springer, Berlin, pp 522–526

    Google Scholar 

  10. Pedersen TP (1992) Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum J (ed) Advances in cryptology – crypto’91. Lecture notes in computer science, vol 576. Springer, Berlin, pp 129–140

    Google Scholar 

  11. Schoenmakers B (1999) A simple publicly verifiable secret sharing scheme and its application to electronic voting. In: Wiener J (ed) Advances in cryptology – crypto’99. Lecture notes in computer science, vol 1666. Springer-Verlag, Berlin, pp 148–164

    Google Scholar 

  12. Stadler M (1996) Publicly verifiable secret sharing. In: Maurer U (ed) Advances in cryptology – eurocrypt’96. Lecture notes in computer science, vol 1070. Springer, Berlin, pp 190–199

    Google Scholar 

  13. Young A, Yung M (2001) A PVSS as hard as discrete log and shareholder separability. In: Kim K (ed) Public key cryptography – PKC’01. Lecture notes in computer science, vol 1992. Springer, Berlin, pp 287–299

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer Science+Business Media, LLC

About this entry

Cite this entry

Schoenmakers, B. (2011). Verifiable Secret Sharing. In: van Tilborg, H.C.A., Jajodia, S. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA. https://doi.org/10.1007/978-1-4419-5906-5_14

Download citation

Publish with us

Policies and ethics