Skip to main content

Verifiable Secret Sharing

  • Reference work entry
Encyclopedia of Cryptography and Security
  • 782 Accesses

A basic secret sharing scheme is defined to resist passive attacks only, which means that its security depends on the assumption that all parties involved run the protocols as prescribed by the scheme. After taking part in the distribution protocol, a non-qualified set of participants is not able to deduce (part of) the secret from their shares.

In many applications, however, a secret sharing scheme is also required to withstand active attacks. This is accomplished by verifiable secret sharing (VSS) schemes, as first introduced in 1985 [3]. Specifically, a VSS scheme is required to withstand the following two types of active attacks:

  • a dealer sending inconsistent or incorrect shares to some of the participants during the distribution protocol, and

  • participants submitting incorrect shares during the reconstruction protocol.

Clearly, Shamir's threshold scheme is not a VSS scheme, since it does not exclude either of these attacks.

A well-known example is Feldman's VSS scheme [4]....

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Ben-Or, M., S. Goldwasser, and A. Wigderson (1988). “Completeness theorems for noncryptographic fault-tolerant distributed computation.” Proceedings of 20th Symposium on Theory of Computing (STOC'88). ACM Press, New York, 1–10.

    Chapter  Google Scholar 

  2. Chaum, D., C. Crépeau, and I. Damgård (1988). “Multiparty unconditionally secure protocols.” Proceedings of 20th Symposium on Theory of Computing (STOC'88). ACM Press, New York, 11–19.

    Chapter  Google Scholar 

  3. Chor, B., S. Goldwasser, S. Micali, and B. Awerbuch (1985). “Verifiable secret sharing and achieving simultaneity in the presence of faults.” Proceedings of 26th IEEE Symposium on Foundations of Computer Science (FOCS'85). IEEE Computer Society Press, Los Alamitos, CA, 383–395.

    Google Scholar 

  4. Feldman, P. (1987). “A practical scheme for non-interactive verifiable secret sharing.” Proceedings of 28th IEEE Symposium on Foundations of Computer Science (FOCS'87). IEEE Computer Society Press, Los Alamitos, CA, 427–437.

    Google Scholar 

  5. Fujisaki, E. and T. Okamoto (1998). “A practical and provably secure scheme for publicly verifiable secret sharing and its applications.” Advances in Cryptology—EUROCRYPT'98, Lecture Notes in Computer Science, vol. 1403, ed. K. Nyberg. Springer-Verlag, Berlin, 32–46.

    Google Scholar 

  6. Gennaro, R., S. Jarecki, H. Krawczyk, and T. Rabin (1999). “Secure distributed key generation for discrete-log based cryptosystems.” Advances in Cryptology—EUROCRYPT'99, Lecture Notes in Computer Science, vol. 1592, ed. J. Stern. Springer-Verlag, Berlin, 295–310.

    Google Scholar 

  7. Gennaro, R., S. Jarecki, H. Krawczyk, and T. Rabin (2003). “Secure applications of pedersens distributed key generation protocol.” Cryptographers' Track RSA 2003, Lecture Notes in Computer Science, vol. 2612, ed. M. Joye. Springer-Verlag, Berlin, 373–390.

    Google Scholar 

  8. Goldreich, O., S. Micali, and A. Wigderson (1987). “How to play any mental game—or—a completeness theorem for protocols with honest majority.” Proceedings of 19th Symposium on Theory of Computing (STOC'87). ACM Press, New York, 218–229.

    Google Scholar 

  9. Pedersen, T. (1991). “A threshold cryptosystem without a trusted party.” Advances in Cryptology—EUROCRYPT'91, Lecture Notes in Computer Science, vol. 547, ed. D.W. Davies. Springer-Verlag, Berlin, 522–526.

    Google Scholar 

  10. Pedersen, T.P. (1992). “Non-interactive and information-theoretic secure verifiable secret sharing.” Advances in Cryptology—CRYPTO'91, Lecture Notes in Computer Science, vol. 576, ed. J. Feigenbaum. Springer-Verlag, Berlin, 129–140.

    Google Scholar 

  11. Schoenmakers, B. (1999). “A simple publicly verifiable secret sharing scheme and its application to electronic voting.” Advances in Cryptology—CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. J. Wiener. Springer-Verlag, Berlin, 148–164.

    Google Scholar 

  12. Stadler, M. (1996). “Publicly verifiable secret sharing.” Advances in Cryptology—EUROCRYPT'96, Lecture Notes in Computer Science, vol. 1070, ed. U. Maurer. Springer-Verlag, Berlin, 190–199.

    Google Scholar 

  13. Young, A., and M. Yung (2001). “A PVSS as hard as discrete log and shareholder separability.” Public Key Cryptography—PKC'01, Lecture Notes in Computer Science, vol. 1992, ed. K. Kim. Springer-Verlag, Berlin, 287–299.

    Google Scholar 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 International Federation for Information Processing

About this entry

Cite this entry

Schoenmakers, B. (2005). Verifiable Secret Sharing. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_452

Download citation

Publish with us

Policies and ethics