scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: Experimental results show that the proposed secret sharing method using Blakley's concept has the advantage of smaller shared images, which can greatly reduce the storage space.
Abstract: How to protect secret information is a most important issue in military technology. In this paper, a (p,n) secret sharing method using Blakley's concept is proposed to protect the security of secret images. Even though enemies know p−1 of n shadow images, they cannot obtain any information about the secret image. Only p or more than p shadow images can reconstruct it. Experimental results show that the proposed method has the advantage of smaller shared images, which can greatly reduce the storage space.

39 citations

Journal ArticleDOI
TL;DR: A lattice based threshold multi-stage secret sharing (MSSS) scheme according to Ajtai’s construction for one-way functions that is multi-use in the sense that to share a new set of secrets, it is sufficient to renew some public information such that a new share distribution is no longer required.
Abstract: In this paper, we construct a lattice based threshold multi-stage secret sharing (MSSS) scheme according to Ajtai’s construction for one-way functions. In an MSSS scheme, the authorized subsets of participants can recover a subset of secrets at each stage while other secrets remain undisclosed. In this paper, each secret is a vector from a $t$ -dimensional lattice and the basis of each lattice is kept private. A $t$ -subset of $n$ participants can recover the secret(s) using their assigned shares. Using a lattice based one-way function, even after some secrets are revealed, the computational security of the unrecovered secrets is provided against quantum computers. The scheme is multi-use in the sense that to share a new set of secrets, it is sufficient to renew some public information such that a new share distribution is no longer required. Furthermore, the scheme is verifiable meaning that the participants can verify the shares received from the dealer and the recovered secrets from the combiner, using public information.

38 citations

Proceedings ArticleDOI
12 Jan 2014
TL;DR: By considering rational arguments, in which the prover is additionally restricted to be computationally bounded, the class NC1, of search problems computable by log-space uniform circuits of O(log n)-depth, admits rational protocols that are simultaneously one-round and polylog(n) time verifiable.
Abstract: Rational proofs, recently introduced by Azar and Micali (STOC 2012), are a variant of interactive proofs in which the prover is neither honest nor malicious, but rather rational. The advantage of rational proofs over their classical counterparts is that they allow for extremely low communication and verification time. Azar and Micali demonstrated their potential by giving a one message rational proof for #SAT, in which the verifier runs in time O(n), where $n$ denotes the instance size. In a follow-up work (EC 2013), Azar and Micali proposed "super-efficient" and interactive versions of rational proofs and argued that they capture precisely the class TC0 of constant-depth, polynomial-size circuits with threshold gates. In this paper, we show that by considering rational arguments, in which the prover is additionally restricted to be computationally bounded, the class NC1, of search problems computable by log-space uniform circuits of O(log n)-depth, admits rational protocols that are simultaneously one-round and polylog(n) time verifiable. This demonstrates the potential of rational arguments as a way to extend the notion of "super-efficient" rational proofs beyond the class TC0. The low interaction nature of our protocols, along with their sub-linear verification time, make them well suited for delegation of computation. While they provide a weaker (yet arguably meaningful) guarantee of soundness, they compare favorably with each of the known delegation schemes in at least one aspect. They are simple, rely on standard complexity hardness assumptions, provide a correctness guarantee for all instances, and do not require preprocessing.

38 citations

Journal ArticleDOI
TL;DR: A new authenticated encryption scheme with public verifiability that requires less computational costs and communication overhead than the conventional signature-then-encryption approaches and is not divulged during the public verification.
Abstract: A new authenticated encryption scheme with public verifiability is presented. The new scheme requires less computational costs and communication overhead than the conventional signature-then-encryption approaches. Furthermore the message is not divulged during the public verification.

38 citations

01 Jan 2012
TL;DR: The Norwegian experiences in piloting a verifiable, remote voting system in a legally binding, public election is discussed, indicating how verifiability may enable new models of cooperation.
Abstract: This paper discusses the Norwegian experiences in piloting a verifiable, remote voting system in a legally binding, public election First, we provide a highlevel description of the system used We then go into detail about the major challenges that were encountered in the implementation and execution of the system In particular, the generation and printing of return codes and the key management are described in detail We also discuss the relationship between the Norwegian Electoral Management Body and the system integrators, indicating how verifiability may enable new models of cooperation

38 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228