Score:0

Security of verifiable shamir secret share

sy flag

Let us consider the following verification protocol based on Feldman. Assume, $c_0,\cdots,c_k$ represent the coefficients of the polynomial $p()$ in $\mathbb{Z}_q$. For verifying share $(i,p(i))$ and public parameters group $G$ of prime order $p, q|p-1$ and generator $g$, the share generator provides $(g,d_0,\cdots,d_k)$ where $d_j=g^{c_j}, j \in\{0,1,\cdots,k\}$. The receiver of the share $s$,checks whether $g^s = \prod_j d_j^{i^j}$. Is this scheme secure (based on the hardness of discrete logarithm)?

Aman Grewal avatar
gb flag
Haven't looked closely at this scheme, but keep in mind that whenever you introduce verifiability, you're moving from information-theoretically secure to computationally secure. Granted, whatever you're doing with the secret might mean you're already relying on being computationally secure.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.