Distributed Provers and Verifiable Secret Sharing Based on the Discrete Logarithm Problem

Authors

  • Torben Pryds Pedersen

DOI:

https://doi.org/10.7146/dpb.v21i388.6621

Abstract

Secret sharing allows a secret key to be distributed among n persons, such that k(1 <= k <= n) of these must be present in order to recover it at a later time. This report first shows how this can be done such that every person can verify (by himself) that his part of the secret is correct even though fewer than k persons get no Shannon information about the secret. However, this high level of security is not needed in public key schemes, where the secret key is uniquely determined by a corresponding public key. It is therefore shown how such a secret key (which can be used to sign messages or decipher cipher texts) can be distributed. This scheme has the property, that even though everybody can verify his own part, sets of fewer than k persons cannot sign/decipher unless they could have done so given just the public key. This scheme has the additional property that more than k persons can use the key without compromising their parts of it. Hence, the key can be reused. This technique is further developed to be applied to undeniable signatures. These signatures differ from traditional signatures as they can only be verified with the signer's assistance. The report shows how the signer can authorize agents who can help verifying signatures, but they cannot sign (unless the signer permits it).

Author Biography

Torben Pryds Pedersen

Downloads

Published

1992-03-01

How to Cite

Pedersen, T. P. (1992). Distributed Provers and Verifiable Secret Sharing Based on the Discrete Logarithm Problem. DAIMI Report Series, 21(388). https://doi.org/10.7146/dpb.v21i388.6621