Skip to main content
Log in

Leakproof secret sharing protocols with applications to group identification scheme

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

In a traditional (t, n)-threshold secret sharing scheme, t or more honest participants can reconstruct the secret K. In the reconstruction process, the individual shares and the secret key K are revealed, hence K is shared once only. In this paper, we firstly give the definition of leakproof secret sharing scheme which is composed of a distribution protocol and a proof protocol, then propose two leakproof secret sharing protocols, a computationally secure protocol and an information-theoretically secure protocol. In our protocols, t or more participants can jointly prove that they hold the secret K by using a multi-prover zero-knowledge argument of knowledge. As a result, the secret K will be shared for as many times as desired. Furthermore, each participant can detect the dealer in the distribution protocol from cheating, and any verifier can prevent non-qualified set of participants in proof protocol from cheating. As an example of the practical impact of our work we use our techniques to construct group identification schemes with zero-knowledge.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Shamir A. How to share a secret. Commun ACM, 1979, 22: 616–613

    Article  MathSciNet  Google Scholar 

  2. Blakley G R. Safeguarding cryptographic keys. In: Proceedings of the National Computer Conference, New York, USA, 1979. 313–317

  3. Feldman P. A practical scheme for non-interactive verifiable secret sharing. In: Proceedings of 28th IEEE Symposium on Foundations of Computer Science, Los Angeles, 1987. 427–437

  4. Pedersen T P. Non-interactive and information-theoretic secure verifiable secret sharing. In: Advances in Cryptology-CRYPTO, Santa Barbara, California, USA, 1992. 129–140

  5. Rabin T, Ben-Or M. Verifiable secret sharing and multiparty protocols with honest majority. In: 21st ACM Symposium on Theory of Computing, Seattle, WA, USA, 1989. 73–85

  6. Stadler M. Publicly verifiable secret sharing. In: Advances in Crypto-EUROCRYPT, Saragossa, Spain, 1996. 190–199

  7. Schoenmakers B. A simple publicly verifiable secret sharing scheme and its application to electronic voting. In: Advances in Cryptology-CRYPTO, Santa Barbara, California, USA, 1999. 148–164

  8. Tang C M, Pei D Y, Zhao Y M, et al. A publicly verifiable secret sharing scheme with information-theoretic security. J ShenZhen Univ, 2009, 26: 131–136

    Google Scholar 

  9. Goldwasser S, Micali S, Rackoff C. The knowledge complexity of interactive proof systems. SIAM J Comput, 1989, 18: 186–208

    Article  MathSciNet  MATH  Google Scholar 

  10. Goldreich O, Oren Y. Definitions and properties of zero-knowledge proof systems. J Crypt, 1994, 7: 1–32

    Article  MathSciNet  MATH  Google Scholar 

  11. Barak B. How to go beyond the black-box simulation barrier. In: Proceedings of 42nd IEEE Symposium on Foundations of Computer Science, IEEE Computer Society, 2001. 106–115

  12. Brassard G, Chaum D, Crepeau C. Minimum disclosure proofs of knowledge. J Comput Syst Sci, 1988, 37: 156–189

    Article  MathSciNet  MATH  Google Scholar 

  13. Dwork C, Naor M, Sahai A. Concurrent zero-knowledge. In: 30th ACM Symposium on Theory of Computing, Dallas, Taxas, USA, 1998. 409–418

  14. Damgard I. Effcient Concurrent zero-knowledge in the auxiliary string model. In: Advances in Crypto-EUROCRYPT, Bruges, Belgium, 2000. 418–430

  15. Kilian J, Petrank E, Rackoff C. Lower bounds for zero-knowledge on the Internet. In: Proceedings of 39th IEEE Symposium on Foundations of Computer Science, IEEE Computer Society, 1998. 484–492

  16. Rosen A. A note on the round-complexity of Concurrent Zero-Knowledge. In: Advances in Cryptology-CRYPTO, Santa Barbara, California, USA, 2000. 451–468

  17. Richardson R, Kilian J. On the concurrent composition of zero-knowledge proofs. In: Advances in Crypto-EUROCRYPT, Prague, Czech Republic, 1999. 415–431

  18. Canetti R, Goldreich O, Goldwasser S, et al. Resettable zero-knowledge. In: 32nd ACM Symposium on Theory of Computing, Portland, OR, USA, 2000. 235–244

  19. Canetti R. Universally composable security: a new paradigm for cryptographic protocols. In: 34th ACM Symposium on Theory of Computing, Montréal, Québec, Canada, 2002. 494–503

  20. Ben-Or M, Goldwasser S, Kilian J, et al. Multi-prover interactive proofs: how to remove intractability. In: 20th ACM Symposium on Theory of Computing, Chicago, Illinois, USA, 1988. 113–131

  21. Bellare M, Goldreich O. On defining proofs of knowledge. In: Advances of Cryptology-CRYPTO, Santa Barbara, California, USA, 1992. 390–420

  22. Fiat A, Shamir A. How to prove yourself: Practical solutions to identification and signature problems. In: Advances in Cryptology-CRYPTO, Santa Barbara, California, USA, 1987. 186–194

  23. Feige U, Fiat A, Shamir A. Zero-knowledge proofs of identity. J Crypt, 1988, 1: 77–94

    Article  MathSciNet  MATH  Google Scholar 

  24. Schnorr C P. Efficient identification and signatures for smart cards. In: Advances in Cryptology-CRYPTO’89, Santa Barbara, California, USA, 1990, 239–252

  25. Chase M, Lysyanskaya A. On signatures of knowledge. In: Advances in Cryptology-CRYPTO, Santa Barbara, California, USA, 2006. 78–96

  26. Tang C M, Pei D Y, Yao Z A. Efficient zaps and signatures of knowledges. In: Proceeding of IEEE International Conference on Computational Intelligence and Security(CIS’2007), IEEE Computer Society, 2007. 637–641

  27. De Santis A, Di Crescenzo G, Persiano G, et al. On monotone formula closure of SZK. In: Proceedings of 35th IEEE Symposium on Foundations of Computer Science (FOCS 94), IEEE Computer Society, 1994. 454–465

  28. Cramer R, Damgard I, Schoenmakers B. Proofs of partial knowledge and simplified design of witness hiding protocols. In: Advances in Cryptology-CRYPTO, Santa Barbara, California, USA, 1994. 174–187

  29. Lee Y, Choi B. Zero-knowledge group identification and hidden group signature for smart cards using bilinear pairings. J Chungcheong Math Soc, 2007, 20: 355–356

    Google Scholar 

  30. Sazena A, Soh B, Priymak S. Zero-knowledge blind identification for smart cards using bilinear pairings. Cryptology e-Print Archive, Report 2005/343, 2005

  31. Canetti R, Gennaro R, Jarecki S, et al. Adaptive security for threshold cryptosystems. In: Advances in Cryptology-Eurocrypt’99, Prague, Czech Repubic, 1999. 98–116

  32. Desmedt Y, Frankel Y. Threshold cryptosystems. In: Advances in Cryptology-CRYPTO’89, Santa Barbara, California, USA, 1990. 307–315

  33. Gennaro R, Jarecki S, Krawczyk H, et al. Robust Threshold DSS signatures. In: Advances in Cryptology-Eurocrypt, Saragossa, Spain, 1996. 354–371

  34. Shoup V. Practical threshold signatures. In: Advances in Cryptology-EUROCRYPT, Bruges, Belgium, 2000, 207–220

  35. Desmedt Y G. Threshold cryptography. Euro Trans Telecommun, 1994, 5: 449–457

    Article  Google Scholar 

  36. Brassard G, Crepeau C. Non-transitive transfer of confidence: a perfect zero-knowledge interactive protocol for SAT and beyond. In: Proceedings of 27th IEEE Symposium on Foundations of Computer Science, IEEE Computer Society, 1986

  37. Damgard I. On Σ-protocols. CPT 2004. Available at http://www.daimi.au.dk/ivan/Sigma.ps, 2002

  38. Tang C M, Pei D Y, Wang X F, et al. Delegateable signatures based on non-interactive witness indistinguishable and non-interactive witness hiding proofs. Sci China Ser F-Inf Sci, 2008, 51: 128–144

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to ChunMing Tang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Tang, C., Gao, S. Leakproof secret sharing protocols with applications to group identification scheme. Sci. China Inf. Sci. 55, 1172–1185 (2012). https://doi.org/10.1007/s11432-011-4480-8

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-011-4480-8

Keywords

Navigation