Verifiable Secret Sharing Scheme Based on the Plane Parametric Curve

Abstract

Verifiable secret sharing is a special kind of secret sharing. In this paper, A secure and efficient threshold secret sharing scheme is proposed by using the plane parametric curve on the basis of the principle of secret sharing. And the performance of this threshold scheme is analyzed. The results reveal that the threshold scheme has its own advantage of one-parameter representation for a master key, and it is a perfect ideal secret sharing scheme. It can easily detect cheaters by single operation in the participants so that the probability of valid cheating is less than 1/p (where p is a large prime).

Share and Cite:

Li, B. (2021) Verifiable Secret Sharing Scheme Based on the Plane Parametric Curve. Applied Mathematics, 12, 1021-1030. doi: 10.4236/am.2021.1211066.

1. Introduction

In the field of information security, as an important means of key management, the basic principle of secret sharing is to split the master key into many subkeys, and then distribute these subkeys to all members of the set P = { P 1 , P 2 , , P n } composed of a limited number of participants. After some members of the authorization set show their subkeys, they can reconstruct the original master key through a series of calculations. But other members of the unauthorized set cannot recover the master key. Therefore, in essence, secret sharing is an operation process for the distribution, preservation and recovery of secret keys. Using the secure sharing scheme in the secret system can not only reduce the burden of the key holder due to the loss and damage of the system key, but also reduce the success rate of the adversary’s malicious attack on the key.

The earliest secret sharing is ( r , n ) -threshold secret sharing, which was proposed by Shamir [1] and Blakley [2] respectively in 1979. Their ( r , n ) -threshold secret sharing schemes are based on the ( r , n ) -threshold access structure on the authorization set composed of at least r members. The difference is the ( r , n ) -threshold scheme of Shamir is realized by constructing a polynomial function over a finite field, and distributing each numerical point coordinate on the function curve as a subkey to the members of each authorization set, and taking the constant term of the polynomial as the master key; The ( r , n ) -threshold scheme of Blakley is realized by constructing n common hyperplanes in multidimensional space, the coordinates of each hyperplane are regarded as a subkey and distributed to the members of each authorization set, and the coordinates of the common intersection of these hyperplanes are regarded as the master key. The results show that the Shamir scheme with the algebraic method is a complete and ideal scheme, while the Blakley scheme with geometric method is a complete and nonideal scheme. Therefore, the information rate of the Blakley scheme is lower than that of the Shamir scheme, but it has the advantage that any subkey vector that can determine the master key point is linearly independent of each other, so it is difficult to guess. In addition to the number method proposed by Shamir and the shape method proposed by Blakley, the methods of constructing ( r , n ) -threshold secret sharing scheme are followed by the method of Asmuth-Bloom [3] based on Chinese remainder theorem, the method of Karnin-Green-Hellman [4] based on matrix multiplication, and the design ideas of the above-mentioned threshold schemes are improved according to different application requirements, and a variety of variants of threshold schemes are proposed [5] [6] [7] [8].

The efficiency of a secret sharing scheme depends on its information rate. It is often said that the information rate of the secret sharing scheme is the ratio of the information amount of the master key to the information amount of the subkeys owned by the participating members. When the amount of information of the master key is a fixed value, from the standpoint of the dealer in charge of the master key, the less the amount of information given to the participating members, the better the security of the secret sharing scheme can be maintained. From the perspective of participants, it is easier to keep the subkey with less information than that with more information. Therefore, a good secret sharing scheme can reduce the amount of subkey information as much as possible. It can be seen that a high information rate is the pursuit of cryptographers. The higher the information rate of the secret sharing scheme, the smaller the degree of data diffusion is. Therefore, people hope to build a secret sharing scheme with the highest information rate. When the information rate reaches the value 1, the corresponding secret sharing scheme will become an ideal secret sharing scheme.

As a technical means, the secret sharing scheme based on a certain mathematical thinking method mentioned above can only solve the most basic problems in key management, but in the actual application environment, it cannot judge whether there is cheating behavior, and it is difficult to prevent some members of the secret sharing scheme from cheating by using a fake subkey to participate in the construction of the master key. Whether it is the cheating of a single member or the collusion of multiple members, it will cause other honest members to get the wrong master key, which will bring great threat and damage to the secret sharing scheme. Therefore, in order to solve the problem of cheating, people need to study how to set up the anti-cheating function of the secret sharing scheme.

As early as 1981, McEliece and Sarwate [9] designed a threshold secret sharing scheme to prevent cheating by using error-correcting code theory. This scheme enables r + 2 e members with at most e cheaters to correctly construct the master key. If some parameter conditions are given, then the cheating prevention secret sharing scheme can detect the cheating behavior with high probability [10] [11] [12] [13]. If the cheater has supercomputing power, but the probability of success is not more than a small fixed percentage, so we can say that the secret sharing scheme is unconditionally secure in preventing deception [14]. At present, for the existing secret sharing schemes which can detect deception, when a member reconstructs and recovers the master key, it is generally necessary to use some mathematical verification formula to test the subkeys provided by all members one by one. In this way, we can find out which members are cheaters, but when all members are honest, the cost of the verification process is not reduced, which leads to unnecessary waste of resources. This paper proposes a verifiable secret sharing scheme based on the plane parameter curve. It only needs to put the subkeys provided by each member together and check once to determine whether there are cheaters in these members. If it exists, it will terminate the reconstruction immediately, otherwise, it will continue, which greatly improves the efficiency of the secret sharing scheme.

2. Design of the Secret Sharing Scheme

Let Fp be a finite field of p elements and p be a large prime number, let:

F p = { 0 , 1 , 2 , , p 1 } , F p = F p { 0 } .

The parametric curve Γ on affine plane A2(Fp) is introduced:

Γ : { x = f ( t ) , y = g ( t ) ,

where f(t) and g(t) are polynomials on Fp.

The parametric curve Γ satisfies the following additional conditions:

1) For any t F p , there is ( x , y ) F p × F p .

2) For any t 1 , t 2 F p , let:

{ x 1 = f ( t 1 ) , y 1 = f ( t 1 ) , { x 2 = f ( t 2 ) , y 2 = f ( t 2 ) .

If t 1 t 2 , then x 1 1 y 1 x 2 1 y 2 .

Let D be the distributor of the subkeys, that is, the dealer, and P = { P 1 , P 2 , , P n } be the set of n participating members.

Firstly, the dealer D secretly chooses the master key k F p , decomposes k into r different numbers k 1 , k 2 , , k r on F p , that is, k = k 1 + k 2 + + k r , { k 1 , k 2 , , k r } F p , and then constructs the homogeneous formula:

z = φ ( t ) = k 1 x r 1 + k 2 x r 2 y + k 3 x r 3 y 2 + + k r y r 1 = k 1 f r 1 ( t ) + k 2 f r 2 ( t ) g ( t ) + k 3 f r 3 ( t ) g 2 ( t ) + + k r g r 1 ( t )

The dealer D secretly selects n different parameters on Fp to calculate z i = φ ( t i ) mod p so that any r numbers of z 1 , z 2 , , z n are mutually prime, that is, gcd ( z i 1 , z i 2 , , z i r ) = 1 .

The dealer D distributes z i to the corresponding i-th member P i ( 1 i n ) as his subkey.

If r participating members P i 1 , P i 2 , , P i r are going to reconstruct the master key k, they show their subkeys z i 1 , z i 2 , , z i r respectively, and establish the following linear equations on Fp,

{ k 1 x i 1 r 1 + k 2 x i 1 r 2 y i 1 + k 3 x i 1 r 3 y i 1 2 + + k r y i 1 r 1 = z i 1 , k 1 x i 2 r 1 + k 2 x i 2 r 2 y i 2 + k 3 x i 2 r 3 y i 2 2 + + k r y i 2 r 1 = z i 2 , k 1 x i r r 1 + k 2 x i r r 2 y i r + k 3 x i r r 3 y i r 2 + + k r y i r r 1 = z i r . (1)

where x i j = f ( t i j ) , y i j = g ( t i j ) , 1 j r .

The system of equations is a linear system of equations consisting of r equations with r variables ( k 1 , k 2 , , k r ) and the coefficient matrix H is a generalized Vander monde matrix on Fp, obviously, under the additional condition of parameter curve Γ , the matrix H 0 . Since gcd ( H , p ) = 1 , the system of equations has a unique solution on Fp, that is:

k j = H j H 1 mod p , 1 j r

where:

H = | x i 1 r 1 x i 1 r 2 y i 1 y i 1 r 1 x i 2 r 1 x i 1 r 2 y i 2 y i 2 r 1 x i r r 1 x i r r 2 y i r y i r r 1 | , H j = | x i 1 r 1 z i 1 y i 1 r 1 x i 2 r 1 z i 2 y i 2 r 1 x i r r 1 z i r y i r r 1 | column j

Then the r participating members calculate:

k = ( k 1 + k 2 + + k r ) mod p ,

to recover the master key.

For this ( r , n ) -threshold scheme, a problem can be raised: whether there are members who provide false subbeys in the stage of r participating members reconstructing the master key, that is, how each member can judge whether someone in other members has cheated and provided untrue subkeys, which requires the dealer to give parameter or parameter groups for verification, Let’s first introduce the following two lemmas.

Lemma 1. Let r ≥ 2, N and a i ( i = 1 , 2 , , r ) be positive integers, and gcd ( a 1 , a 2 , , a r ) = 1 . There is a positive integer ϕ ( a 1 , a 2 , , a r ) only related to a 1 , a 2 , , a r when N > ϕ ( a 1 , a 2 , , a r ) the equation:

a 1 b 1 + a 2 b 2 + + a r b r = N (2)

has a set of nonnegative integer solutions ( b 1 , b 2 , , b r ) .

Proof. Mathematical induction is used for r.

When r = 2 we choose ϕ ( a 1 , a 2 ) = ( a 1 1 ) ( a 2 1 ) 1 , because:

a 1 b 1 + a 2 b 2 = N , (3)

where gcd ( a 1 , a 2 ) = 1 , all solutions of Equation (3) can be expressed as:

{ b 1 = b 1 + a 2 u , b 2 = b 2 a 1 u ,

where b 1 , b 2 are a group of special solutions of Equation (3), and u is any integer.

Obviously, u can be taken so that 0 b 2 = b 2 a 1 u < a 1 , i.e. 0 b 2 a 1 u a 1 1 when N > ϕ ( a 1 , a 2 ) = a 1 a 2 a 1 a 2 , the following is true:

( b 1 + a 2 u ) a 1 = N ( b 2 a 1 u ) a 2 > a 1 a 2 a 1 a 2 ( a 1 1 ) a 2 = a 1 ,

that is:

b 1 + a 2 u > 1 .

Therefore, for the above u, there is:

b 1 = b 1 + a 2 u 0 .

So when N > a 1 a 2 a 1 a 2 there is an integer solution b 1 0 , b 2 0 in (3).

Let’s suppose that the lemma holds for r − 1 elements. It is proved that the lemma holds for r elements.

Let gcd ( a 1 , a 2 , , a r 1 ) = d , a i = a i d ( 1 i r 1 ) , and gcd ( d , a r ) = 1 be obtained from gcd ( a 1 , a 2 , , a r ) = 1 , therefore there exists 0 c r d 1 such that a r c r N mod d .

Let b r = c r , and from (2) we can get:

a 1 b 1 + a 2 b 2 + + a r 1 b r 1 = N a r c r d (4)

Since gcd ( a 1 , a 2 , , a r ) = 1 , by inductive assumption, there is an integer ϕ ( a 1 , a 2 , , a r 1 ) , when N a r c r d N a r ( d 1 ) d > ϕ ( a 1 , a 2 , , a r 1 ) , the indefinite Equation (4) has a set of nonnegative integer solutions:

b 1 = c 1 0 , b 2 = c 2 0 , , b r 1 = c r 1 0

That is, when N > d ϕ ( a 1 , a 2 , , a r 1 ) + a r ( d 1 ) = ϕ ( a 1 , a 2 , , a r ) , the indefinite Equation (2) has a set of nonnegative integer solutions ( b 1 , b 2 , , b r ) .

This completes the proof.

If we take a j = z i j ( 1 j r ) , N = 1 + m ( p 1 ) , where m is a sufficiently large positive integer such that N > ϕ ( z i 1 , z i 2 , , z i r ) then the indefinite equation:

z i 1 b 1 + z i 2 b 2 + + z i r b r = 1 + m ( p 1 ) (5)

has a set of nonnegative integer solution b 1 0 , b 2 0 , , b r 0 .

Dealer D selects a primitive root g of module p calculates:

δ 1 g b 1 mod p , δ 2 g b 2 mod p , , δ r g b r mod p .

and then exposes array ( g , δ 1 , δ 2 , , δ r ) as the verification parameter group of participants.

Lemma 2. If a is the primitive root of module n, then a s a t mod n if and only if s t mod φ ( n ) , where φ ( n ) is an Euler function, and φ ( p ) = p 1 when n is a prime p.

Proof. From the condition, we get a s t 1 mod n , so there is δ n ( a ) | s t where δ n ( a ) is the exponent of a to module n, thus we get:

s t mod δ n ( a ) .

Since a is the primitive root of module n, that is δ n ( a ) = φ ( n ) , thus:

s t mod φ ( n ) .

The above proof process is reverible, which completes the proof of Lemma 2.

According to these two lemmas, we can get the following judgment theorem.

Theorem 1. For the subkey group ( z ¯ i 1 , z ¯ i 2 , , z ¯ i r ) provided by the participating member in P, if δ 1 z ¯ i 1 δ 2 z ¯ i 2 δ r z ¯ i r mod p g , then there must be cheaters in the participating member set.

Proof.

z i 1 b 1 + z i 2 b 2 + + z i r b r 1 mod ( p 1 )

can be obtained, and:

g z i 1 b 1 + z i 2 b 2 + + z i r b r mod p = g

can be obtained from Lemma 2.

If there is no cheater in the members, then:

( z ¯ i 1 , z ¯ i 2 , , z ¯ i r ) = ( z i 1 , z i 2 , , z i r ) ,

thus:

δ 1 z ¯ i 1 δ 2 z ¯ i 2 δ r z ¯ i r mod p = g z i 1 b 1 + z i 2 b 2 + + z i r b r mod p = g .

According to the equivalent logical relationship between the original proposition and its converse proposition, we get that if the subkey group ( z ¯ i 1 , z ¯ i 2 , , z ¯ i r ) provided by the participating members satisfies δ 1 z ¯ i 1 δ 2 z ¯ i 2 δ r z ¯ i r mod p g , then ( z ¯ i 1 , z ¯ i 2 , , z ¯ i r ) ( z i 1 , z i 2 , , z i r ) , it means that there must be cheaters in the participating members. This completes the proof of Theorem 1.

For example, let g = 13 , p = 19 , when z i 1 = 7 , z i 2 = 3 , z i 3 = 11 , there is b 1 = 15 , b 2 = 23 , b 3 = 17 , so that z i 1 b 1 + z i 2 b 2 + z i 3 b 3 = 361 1 ( mod 18 ) .

At this time, there is:

δ 1 = g b 1 = 13 15 8 ( mod 19 ) ,

δ 2 = g b 2 = 13 23 14 ( mod 19 ) ,

δ 3 = g b 3 = 13 17 3 ( mod 19 )

and:

δ 1 z i 1 δ 2 z i 2 δ 3 z i 3 = 8 7 14 3 3 11 13 = g ( mod 19 ) .

If P i 2 in the participant submits a false subkey z ¯ i 2 = 2 , then:

δ 1 z i 1 δ 2 z ¯ i 2 δ 3 z i 3 = 8 7 14 2 3 11 5 g ( mod 19 ) .

3. Performance Analysis of the Secret Sharing Scheme

Theorem 2. The ( r , n ) -threshold scheme is a complete and ideal secret sharing scheme.

Proof. If any r members P i 1 , P i 2 , , P i r take out their respective subkeys together, then we can build linear Equations (1). Obviously, there are r variables in this system of equations.

According to the corresponding relationship of each subkey, it is necessary for r members to join together to construct a linear system of equations containing r equations, so as to obtain the unique solution containing the master key and this solution also satisfies the equation generated by the subkeys held by other members. Therefore, at least members must be together to recover the shared master key k and less than r members cannot find the unique solution of the linear equations, so no information of the master key k can be obtained. In conclusion, the ( r , n ) -threshold scheme is a complete secret sharing scheme.

Let S = Fp, master key k S , since each participant has only one subkey of secret value, and all values are in S, we can calculate the information rate [15]:

ρ = log 2 | S | log 2 | S | = 1.

So the ( r , n ) -threshold scheme is also an ideal secret sharing scheme. It’s over.

Theorem 3. For this ( r , n ) -threshold secret sharing scheme, the probability of success of h (1 ≤ h < r) cheaters in the participating members is 1 p 1 p h .

Proof. Suppose r members P i 1 , P i 2 , , P i r are about to reconstruct and recover the master key k in which there are h (1 ≤ h < r) cheaters.

Let P i 1 , P i 2 , , P i h be cheaters and P i h + 1 , P i h + 2 , , P i r be honest people. If P i 1 , P i 2 , , P i h use false data z i 1 , z i 2 , , z i h to impersonate the real subkeys z i 1 , z i 2 , , z i h respectively, and P i h + 1 , P i h + 2 , , P i r show their correct subkeys, then the equations to obtain the reconstructed master key k from the public information become:

{ k 1 x i 1 r 1 + k 2 x i 1 r 2 y i 1 + k 3 x i 1 r 3 y i 1 2 + + k r y i 1 r 1 = z i 1 , k 1 x i h r 1 + k 2 x i h r 2 y i h + k 3 x i h r 3 y i h 2 + + k r y i h r 1 = z i h , k 1 x i h + 1 r 1 + k 2 x i h + 1 r 2 y i h + 1 + k 3 x i h + 1 r 3 y i h + 1 2 + + k r y i h + 1 r 1 = z i h + 1 , k 1 x i r r 1 + k 2 x i r r 2 y i r + k 3 x i r r 3 y i r 2 + + k r y i r r 1 = z i r , δ 1 z i 1 δ 2 z i h δ 2 z i h + 1 δ r z i r mod p = g . (6)

Because the system of Equations (6) contains z i 1 , z i 2 , , z i h , k 1 , k 2 , , k r total of h + r unknown variables and r + 1 equations, so there are h − 1 free variables, so the system of Equations (6) has p h 1 different solutions. Since all the possible subkey sets of cheaters P i 1 , P i 2 , , P i h contain p h elements, the probability of successful deception of P i 1 , P i 2 , , P i h is:

p h 1 1 p h = 1 p 1 p h < 1 p .

It’s over.

It can be seen from Theorem 3 that for the threshold secret sharing scheme, when h = 1 the probability of success of deception is 0, that is, a single cheater will not succeed in deception; With the increasing number of success is also increasing; However, no matter how many cheaters there are, the probability of success of cheaters will not exceed 1/p.

4. Conclusion

At present, among some verifiable secret sharing schemes that have been published, the secret sharing schemes described in references [10] [11] are complete, but not ideal. Although the secret sharing scheme designed in references [12] [13] is perfect and ideal, it needs to test the subkeys of each participant one by one, resulting in the inefficiency of the scheme itself. In this paper, the plane parameter curve is used to construct the threshold secret sharing scheme, which can make the curve coordinates and the homogeneous formula of determining the master key expressed by the same parameter t, thus showing the advantages of the single parameter representation of the master key, reducing the amount of information contained in the subkeys, increasing the information rate, and making the secret sharing scheme more practical and easy to implement. The results show that the threshold scheme is not only complete, but also ideal; at the same time, it has verifiability. Through the one-time operation, we can judge whether there are cheaters in the participating members, and the probability of successful deception of the cheater will not exceed 1/p. Therefore, the secret sharing scheme is effective and unconditionally secure in preventing deception. Secret sharing has very important theoretical and practical significance in key management. We plan to study the next research topic. We will study the construction of a higher standard secret sharing scheme based on the parametric elliptic curve equation [16] [17] to further strengthen the security and effectiveness of secret sharing.

Conflicts of Interest

The author declares no conflicts of interest regarding the publication of this paper.

References

[1] Shamir, A. (1979) How to Share a Secret. Communications of the ACM, 22, 612-613.
https://doi.org/10.1145/359168.359176
[2] Blakley, G.R. (1979) Safeguarding Cryptographic Key. In: Proceedings of the National Computer Conference, AFIPS Press, Montvale, 313-317.
https://doi.org/10.1109/MARK.1979.8817296
[3] Asmuth, C. and Bloom, J. (1983) A Modular Approach to Key Safeguarding. IEEE Transactions on Information Theory, 29, 208-210.
https://doi.org/10.1109/TIT.1983.1056651
[4] Karnin, E.D., Green, J.W. and Hellman, M.E. (1983) On Secret Sharing System. IEEE Transactions on Information Theory, 29, 35-41.
https://doi.org/10.1109/TIT.1983.1056621
[5] Chen, Q., Pei, D.Y., Tang, C.M., et al. (2013) A Note on Ramp Secret Sharing Schemes from Error-Correcting Codes. Mathematical and Computer Modelling, 57, 2695-2702.
https://doi.org/10.1016/j.mcm.2011.07.024
[6] Zablocki, A. (2014) Admissible Tracks in Lai-Ding’s Secret Sharing Scheme. Finite Fields and Their Applications, 27, 72-87.
https://doi.org/10.1016/j.ffa.2013.12.006
[7] Kamer, K. and Selcuk, A.A. (2014) Sharing DSS by the Chinese Remainder Theorem. Journal of Computational and Applied Mathematics, 259, 495-502.
https://doi.org/10.1016/j.cam.2013.05.023
[8] Nojoumian, M. and Stinson, D.R. (2013) On Dealer-Free Dynamic Threshold Schemes. Advances in Mathematics of Communications, 7, 39-56.
https://doi.org/10.3934/amc.2013.7.39
[9] Bogdanov, A., Guo, S. and Komargodski, H. (2020) Threshold Secret Sharing Requires a Linear-Size Alphabet. Theory of Computing, 16, 168-172.
[10] Shao, J. (2014) Efficient Verifiable Multi-Secret Sharing Scheme Based on Hash Function. Information Sciences, 278, 104-109.
https://doi.org/10.1016/j.ins.2014.03.025
[11] Samaneh, M. and Massoud, H.D. (2015) Two Verifiable Multi Secret Sharing Schemes Based on Nonhomogeneous Linear Recursion and LFSR Public-Key Cryptosystem. Information Sciences, 294, 31-40.
https://doi.org/10.1016/j.ins.2014.08.046
[12] Ma, Z., Ma, Y. and Huang, X.H. (2020) Applying Cheating Identifiable Secret Sharing Scheme in Multimedia Security. EURASIP Journal on Image and Video Processing, 2020, 42.
https://doi.org/10.1186/s13640-020-00529-z
[13] Chen, L.Q., Laing, T.M. and Martin, K.M. (2016) Efficient, XOR-Based, Ideal (t, n)-Threshold Schemes. In: The 15th International Conference on Cryptology and Network Security, Springer, Berlin, 467-483.
https://doi.org/10.1007/978-3-319-48965-0_28
[14] Wang, F. (2010) A Novel Verifiable Dynamic Multi-Policy Secret Sharing Scheme. In: The 12th International Conference on Advanced Communication Technology (ICACT2010), ACM Press, New York, 1474-1479.
[15] Li, B. (2019) Bipartite Threshold Multi-Secret Sharing Scheme Based on Hypersphere. American Journal of Computational Mathematics, 9, 207-220.
https://doi.org/10.4236/ajcm.2019.94016
[16] Wu, Z. (2020) A New Two-Parameter Heteromorphic Elliptic Equation: Properties and Applications. World Journal of Engineering and Technology, 8, 642-657.
https://doi.org/10.4236/wjet.2020.84045
[17] Li, B. (2019) Group Structure of Special Parabola and Its Application in Cryptography. Applied and Computational Mathematics, 8, 88-94.
https://doi.org/10.11648/j.acm.20190806.11

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.