scispace - formally typeset
Search or ask a question
Topic

Secret sharing

About: Secret sharing is a research topic. Over the lifetime, 6706 publications have been published within this topic receiving 123790 citations.


Papers
More filters
Book ChapterDOI
06 Oct 2008
TL;DR: This paper presents a provably secure and efficient general-purpose computation system to address the problem of gathering and processing sensitive data and provides significantly increased privacy preservation when compared to standard centralised databases.
Abstract: Gathering and processing sensitive data is a difficult task. In fact, there is no common recipe for building the necessary information systems. In this paper, we present a provably secure and efficient general-purpose computation system to address this problem. Our solution-- Sharemind --is a virtual machine for privacy-preserving data processing that relies on share computing techniques. This is a standard way for securely evaluating functions in a multi-party computation environment. The novelty of our solution is in the choice of the secret sharing scheme and the design of the protocol suite. We have made many practical decisions to make large-scale share computing feasible in practice. The protocols of Sharemind are information-theoretically secure in the honest-but-curious model with three computing participants. Although the honest-but-curious model does not tolerate malicious participants, it still provides significantly increased privacy preservation when compared to standard centralised databases.

726 citations

Proceedings Article
01 Jan 1985
TL;DR: Verifiable secret sharing is a cryptographic protocol that allows one to break a secret in 11 pieccs and publicly distribute thcln to 11 people so that tile secret is reconstructible given only sufficiently many pieces.

710 citations

Journal ArticleDOI
TL;DR: A linear coding scheme for secret sharing is exhibited which subsumes the polynomial interpolation method proposed by Shamir and can also be viewed as a deterministic version of Blakley's probabilistic method.
Abstract: A "secret sharing system" permits a secret to be shared among n trustees in such a way that any k of them can recover the secret, but any k-1 have complete uncertainty about it. A linear coding scheme for secret sharing is exhibited which subsumes the polynomial interpolation method proposed by Shamir and can also be viewed as a deterministic version of Blakley's probabilistic method. Bounds on the maximum value of n for a given k and secret size are derived for any system, linear or nonlinear. The proposed scheme achieves the lower bound which, for practical purposes, differs insignificantly from the upper bound. The scheme may be extended to protect several secrets. Methods to protect against deliberate tampering by any of the trustees are also presented.

695 citations

Book ChapterDOI
30 May 2011
TL;DR: This survey describes the most important constructions of secret-sharing schemes and explains the connections between secret- sharing schemes and monotone formulae and monOTone span programs, and presents the known lower bounds on the share size.
Abstract: A secret-sharing scheme is a method by which a dealer distributes shares to parties such that only authorized subsets of parties can reconstruct the secret. Secret-sharing schemes are an important tool in cryptography and they are used as a building box in many secure protocols, e.g., general protocol for multiparty computation, Byzantine agreement, threshold cryptography, access control, attribute-based encryption, and generalized oblivious transfer. In this survey, we describe the most important constructions of secret-sharing schemes; in particular, we explain the connections between secret-sharing schemes and monotone formulae and monotone span programs. We then discuss the main problem with known secret-sharing schemes - the large share size, which is exponential in the number of parties. We conjecture that this is unavoidable. We present the known lower bounds on the share size. These lower bounds are fairly weak and there is a big gap between the lower and upper bounds. For linear secret-sharing schemes, which is a class of schemes based on linear algebra that contains most known schemes, super-polynomial lower bounds on the share size are known. We describe the proofs of these lower bounds. We also present two results connecting secret-sharing schemes for a Hamiltonian access structure to the NP vs. coNP problem and to a major open problem in cryptography - constructing oblivious-transfer protocols from one-way functions.

618 citations

Book ChapterDOI
21 Jul 2009
TL;DR: The first large-scale and practical application of secure multiparty computation, which took place in January 2008, is reported on and the novel cryptographic protocols used are reported on.
Abstract: In this note, we report on the first large-scale and practical application of secure multiparty computation, which took place in January 2008. We also report on the novel cryptographic protocols that were used.

604 citations


Network Information
Related Topics (5)
Encryption
98.3K papers, 1.4M citations
92% related
Authentication
74.7K papers, 867.1K citations
90% related
Network packet
159.7K papers, 2.2M citations
84% related
Wireless ad hoc network
49K papers, 1.1M citations
83% related
Server
79.5K papers, 1.4M citations
83% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
20241
2023120
2022268
2021346
2020495
2019435