scispace - formally typeset
Search or ask a question
Topic

Secret sharing

About: Secret sharing is a research topic. Over the lifetime, 6706 publications have been published within this topic receiving 123790 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: As the first part of a study of problems involving common randomness at distance locations, information-theoretic models of secret sharing (generating a common random key at two terminals, without letting an eavesdropper obtain information about this key) are considered.
Abstract: As the first part of a study of problems involving common randomness at distance locations, information-theoretic models of secret sharing (generating a common random key at two terminals, without letting an eavesdropper obtain information about this key) are considered. The concept of key-capacity is defined. Single-letter formulas of key-capacity are obtained for several models, and bounds to key-capacity are derived for other models. >

1,471 citations

Book ChapterDOI
21 Aug 1994
TL;DR: In this paper, the authors show how to transform a proof of knowledge P into a witness indistinguishable protocol, in which the prover demonstrates knowledge of the solution to some subset of n problem instances out of a collection of subsets denned by a secret sharing scheme S on n participants.
Abstract: Suppose we are given a proof of knowledge P in which a prover demonstrates that he knows a solution to a given problem instance. Suppose also that we have a secret sharing scheme S on n participants. Then under certain assumptions on P and S, we show how to transform P into a witness indistinguishable protocol, in which the prover demonstrates knowledge of the solution to some subset of n problem instances out of a collection of subsets denned by S. For example, using a threshold scheme, the prover can show that he knows at least d out of n solutions without revealing which d instances are involved. If the instances axe independently generated, we get a witness hiding protocol, even if P did not have this property. Our results can be used to efficiently implement general forms of group oriented identification and signatures. Our transformation produces a protocol with the same number of rounds as P and communication complexity n times that of P. Our results use no unproven complexity assumptions.

1,299 citations

Journal ArticleDOI
TL;DR: In this article, a two-particle quantum entanglement protocol for secret sharing and splitting was proposed. But the secrecy sharing protocol must be carefully designed in order to detect eavesdropping or a dishonest participant.
Abstract: We show how a quantum secret sharing protocol, similar to that of Hillery, Buzek, and Berthiaume (Los Alamos e-print archive quant-ph/9806063), can be implemented using two-particle quantum entanglement, as available experimentally today. We also discuss in some detail how both two- and three-particle protocols must be carefully designed in order to detect eavesdropping or a dishonest participant. We also discuss the extension of a multiparticle entanglement secret sharing and splitting scheme toward a protocol so that m of n persons with $ml~n$ can retrieve the secret.

861 citations

Book ChapterDOI
27 Aug 1995
TL;DR: In order to guarantee the availability and integrity of the secret, this work provides mechanisms to detect maliciously (or accidentally) corrupted shares, as well as mechanisms to secretly recover the correct shares when modification is detected.
Abstract: Secret sharing schemes protect secrets by distributing them over different locations (share holders). In particular, in k out of n threshold schemes, security is assured if throughout the entire life-time of the secret the adversary is restricted to compromise less than k of the n locations. For long-lived and sensitive secrets this protection may be insufficient.We propose an efficient proactive secret sharing scheme, where shares are periodically renewed (without changing the secret) in such a way that information gained by the adversary in one time period is useless for attacking the secret after the shares are renewed. Hence, the adversary willing to learn the secret needs to break to all k locations during the same time period (e.g., one day, a week, etc.). Furthermore, in order to guarantee the availability and integrity of the secret, we provide mechanisms to detect maliciously (or accidentally) corrupted shares, as well as mechanisms to secretly recover the correct shares when modification is detected.

842 citations

Journal ArticleDOI
TL;DR: A novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding, which can detect eavesdropping without joint quantum operations and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth.
Abstract: With prevalent attacks in communication, sharing a secret between communicating parties is an ongoing challenge. Moreover, it is important to integrate quantum solutions with classical secret sharing schemes with low computational cost for the real world use. This paper proposes a novel hybrid threshold adaptable quantum secret sharing scheme, using an m-bonacci orbital angular momentum (OAM) pump, Lagrange interpolation polynomials, and reverse Huffman-Fibonacci-tree coding. To be exact, we employ entangled states prepared by m-bonacci sequences to detect eavesdropping. Meanwhile, we encode m-bonacci sequences in Lagrange interpolation polynomials to generate the shares of a secret with reverse Huffman-Fibonacci-tree coding. The advantages of the proposed scheme is that it can detect eavesdropping without joint quantum operations, and permits secret sharing for an arbitrary but no less than threshold-value number of classical participants with much lower bandwidth. Also, in comparison with existing quantum secret sharing schemes, it still works when there are dynamic changes, such as the unavailability of some quantum channel, the arrival of new participants and the departure of participants. Finally, we provide security analysis of the new hybrid quantum secret sharing scheme and discuss its useful features for modern applications.

812 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
92% related
Authentication
74.7K papers, 867.1K citations
90% related
Network packet
159.7K papers, 2.2M citations
84% related
Wireless ad hoc network
49K papers, 1.1M citations
83% related
Server
79.5K papers, 1.4M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
2023120
2022268
2021346
2020495
2019435