scispace - formally typeset
Open AccessBook ChapterDOI

Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing

Reads0
Chats0
TLDR
It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons.
Abstract
It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking with other persons. Any k of these persons can later find the secret (1 ? k ? n), whereas fewer than k persons get no (Shannon) information about the secret. The information rate of the scheme is 1/2 and the distribution as well as the verification requires approximately 2k modular multiplications pr. bit of the secret. It is also shown how a number of persons can choose a secret "in the well" and distribute it veritably among themselves.

read more

Citations
More filters
Proceedings ArticleDOI

Asynchronous verifiable secret sharing and proactive cryptosystems

TL;DR: The first practical verifiable secret sharing protocol for asynchronous networks was proposed in this article, which uses a discrete logarithm-based sharing and uses only a quadratic number of messages in the number of participating servers.
Journal ArticleDOI

Privacy-preserving blockchain-based electric vehicle charging with dynamic tariff decisions

TL;DR: This paper presents a reliable, automated and privacy-preserving selection of charging stations based on pricing and the distance to the electric vehicle, which builds on a blockchain where electric vehicles signal their demand and charging stations send bids similar to an auction.
Book ChapterDOI

Efficiency tradeoffs for malicious two-party computation

TL;DR: This work develops a weaker definition of security (k-leaked model) for malicious two-party computation that allows for disclosure of some information to a malicious party and designs more efficient variations of Yao's protocol that are secure in the proposed model.
Proceedings Article

Scantegrity II: end-to-end verifiability for optical scan election systems using invisible ink confirmation codes

TL;DR: An enhancement to Scantegrity II keeps ballot identification and other unique information that is revealed to the voter in the booth from being learned by persons other than the voter, achieving privacy that is essentially equivalent to that of ordinary paper ballot systems.
Proceedings ArticleDOI

A protocol for property-based attestation

TL;DR: A concrete efficient property-based attestation protocol within an abstract model for the main functionalities provided by TCG-compliant platforms is proposed, which proves the security of this protocol under the strong RSA assumption and the discrete logarithm assumption in the random oracle model.
References
More filters
Journal ArticleDOI

How to share a secret

TL;DR: This technique enables the construction of robust key management schemes for cryptographic systems that can function securely and reliably even when misfortunes destroy half the pieces and security breaches expose all but one of the remaining pieces.
Proceedings ArticleDOI

Safeguarding cryptographic keys

TL;DR: Certain cryptographic keys, such as a number which makes it possible to compute the secret decoding exponent in an RSA public key cryptosystem, 1 , 5 or the system master key and certain other keys in a DES cryptos system, 3 are so important that they present a dilemma.
Proceedings Article

Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract)

TL;DR: The above bounds on t, where t is the number of players in actors, are tight!
Proceedings ArticleDOI

Completeness theorems for non-cryptographic fault-tolerant distributed computation

TL;DR: In this article, the authors show that every function of n inputs can be efficiently computed by a complete network of n processors in such a way that if no faults occur, no set of size t can be found.
Proceedings ArticleDOI

Multiparty unconditionally secure protocols

TL;DR: It is shown that any reasonable multiparty protocol can be achieved if at least 2n/3 of the participants are honest and the secrecy achieved is unconditional.