Publicly Verifiable Secret Sharing Scheme and Its
Application with Almost Optimal Information Rate
Qiao Peng
∗
Guizhou University
College of Science
Guiyang, Guizhou, China
qiaopeng920@163.com
Youliang Tian
†
Guizhou University
College of Science
Institute of Cryptography and
Data Security
Guiyang, Guizhou, China
youliangtian@163.com
ABSTRACT
It is well known that the construction of publicly verifiable
secret sharing scheme with high information rate is a chal-
lenge. The information rates of the existing schemes are
less than 1/2, for this problem, we put forward a publicly
verifiable secret sharing of almost optimal information rate
based on multilinear Diffie-Hellman assumption. First, a
knowledge commitment scheme is constructed by multilin-
ear map, and then we propose a publicly verifiable secret
sharing scheme based on it. The information rate of our
scheme is (m − 1)/m (The secret is (m − 1)-dimensioanal
vector), which is almost asymptotic optimal. Second, in
this scheme, we achieve scheme’s publicly verifiable only by
using multiple linear property of multilinear map. Again,
under multilinear Diffie-Hellman assumption, we proved the
security of our scheme. And we apply our PVSS scheme to
cloud data storage skillfully. At last, the performance anal-
ysis results show the effectiveness and practicality of our
scheme.
Categories and Subject Descriptors
H.4 [Information Systems Applications]: Miscellaneous;
D.2.8 [Secret sharing]: Security—complexity measures, per-
formance analysis
General Terms
Theory
∗
Qiao Peng. M.S candidate. Her research interests include
information security and cryptography
†
The corresponding author, Youliang Tian, born in 1982,
PH.D, associate professor and M.Sc. supervisor. He served
as deputy director of the institute of information and data
security of guizhou university. His research interests focus
on game theory, information security and cryptography.
Keywords
Publicly verifiable secret sharing, Multilinear Diffie-Hellman
assumption, Information rate, Asymptotic optimal,Cloud data
storage.
1. INTRODUCTION
Secret sharing is an important tool for many cryptographic
protocols. With the applications of open big data, inevitably
facing data security and privacy issues. The importance and
urgency of data information security have become a global
consensus. Secret sharing can reduce the threat brought by
a single non-credible data service providers in cloud com-
puting, which is used to solve the storage problem of sin-
gle point and data privacy leakage problem. Since the con-
cept of secret sharing by Shamir [22] and Blakley [4], re-
spectively, based on Lagrange interpolation polynomial and
vector spaces, secret sharing has been researched and ap-
plied widely by scholars. Mainly including the secret sharing
scheme based on the Chinese remainder theorem proposed
by Asmuth and Bloom [2] and some rational secret sharing
schemes [12, 1], and so on. However, all the above schemes
are based on the premise that the dealer and participants
are honest, which cannot prevent malicious behavior of the
dealer and participants.
In order to solve the reasonable distrust between the dealer
and participants, verifiable secret sharing (VSS) was intro-
duced by Feldman [8]. In VSS, participants are able to
verify whether the shares distributed by the dealer or sub-
mitted by other participants are valid, which guarantee the
schemes’ security. However, these verifications can only be
carried out among the participants, there are some limita-
tions. On this basis, in 1996, Stadler [23] first introduced
publicly verifiable secret sharing (PVSS) scheme in public
system. In an efficient PVSS, anyone can publicly verify
the validity of the distributed shares by the dealer with-
out revealing any information about the secret and whether
each participant releases the correct share at reconstruction
phase, which avoids the need for the interaction between
the dealer and the participants. Furthermore, the dealer
broadcasts information to the participants without needing
to maintain a secret channel, which reduces the overhead of
communication to a certain extent. Subsequently, more and
more PVSS schemes based on traditional public-key system
were proposed[20, 28].