scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Posted Content
TL;DR: A general proof of the security against eavesdropping of a previously introduced protocol for two-party quantum key distribution based on entanglement swapping is provided and the protocol is extended to permit multiparty quantum key Distribution and secret sharing of classical information.
Abstract: A general proof of the security against eavesdropping of a previously introduced protocol for two-party quantum key distribution based on entanglement swapping [Phys. Rev. A {\bf 61}, 052312 (2000)] is provided. In addition, the protocol is extended to permit multiparty quantum key distribution and secret sharing of classical information.

35 citations

Book ChapterDOI
13 Dec 1992
TL;DR: This paper characterizes nonperfect secret sharing schemes and derives a lower bound of ¦Vi¦ in terms of a distance between Γ1 and Γ3.
Abstract: A nonperfect secret sharing scheme (NSS) consists of a family of access subsets Γ1, a family of semi-access subsets Γ2 and a family of non-access subsets Γ3. In an NSS, it is possible that ¦Vi¦<¦S¦, where ¦Vi¦ is the size of the share and ¦S¦ is the size of the secret. This paper characterizes nonperfect secret sharing schemes. First, we show that (Γ1, Γ2, Γ3) is realizable if and only if Γ1 is monotone and Γ1 ∪ Γ2 is monotone. Then, we derive a lower bound of ¦Vi¦ in terms of a distance between Γ1 and Γ3. Finally, we show a condition for (Γ1, Γ2, Γ3) to achieve ¦V i ¦=¦S¦/2 for all i.

35 citations

Patent
13 Jun 2011
TL;DR: In this paper, a series of secret encryption keys is generated, where each key in the series is associated with a different epoch, and a token tracking table is initialized, where the entry for each encrypted paid token includes information specifying that the token has not yet been spent.
Abstract: Users make online purchases using a virtual currency. A series of secret encryption keys is generated, where each key in the series is associated with a different epoch. A token tracking table is initialized. Whenever real currency is received from a user wanting to purchase tokens, a semantically secure encryption method is used in conjunction with the secret encryption key in the series that is associated with the current epoch to generate a set of encrypted tokens which includes one or more encrypted paid tokens. The set of encrypted tokens is sent to the user wanting to purchase tokens, and each encrypted paid token in the set is entered into the token tracking table, where the entry for each encrypted paid token includes information specifying that the token has not yet been spent and has not yet been encashed.

35 citations

Journal ArticleDOI
TL;DR: A Chinese remainder theorem-based VSS scheme without making any computational assumptions is proposed, which is a simple extension of Azimuth-Bloom t,n SS and is unconditionally secure.
Abstract: A t,n secret sharing scheme SS enables a dealer to divide a secret into n shares in such a way that i the secret can be recovered successfully with t or more than t shares, and ii the secret cannot be recovered with fewer than t shares. A verifiable secret sharing scheme VSS has been proposed to allow shareholders to verify that their shares are generated by the dealer consistently without compromising the secrecy of both shares and the secret. So far, there is only one secure Chinese remainder theorem-based VSS using the RSA assumption. We propose a Chinese remainder theorem-based VSS scheme without making any computational assumptions, which is a simple extension of Azimuth-Bloom t,n SS. Just like the most well-known Shamir's SS, the proposed VSS is unconditionally secure. We use a linear combination of both the secret and the verification secret to protect the secrecy of both the secret and shares in the verification. In addition, we show that no information is leaked when there are fewer than t shares in the secret reconstruction. Copyright © 2013 John Wiley & Sons, Ltd.

34 citations

Journal Article
TL;DR: A novel technique which uses universal hash functions to detect cheating and two efficient secret sharing schemes that employ the functions are proposed that are proven to be secure regardless of the probability distribution of the secret.
Abstract: We consider the problem of cheating in secret sharing schemes, cheating in which individuals submit forged shares in the secret reconstruction phase in an effort to make another participant reconstruct an invalid secret. We introduce a novel technique which uses universal hash functions to detect such cheating and propose two efficient secret sharing schemes that employ the functions. The first scheme is nearly optimum with respect to the size of shares; that is, the size of shares is only one bit longer than its existing lower bound. The second scheme possesses a particular merit in that the parameter for the probability of successful cheating can be chosen without regard to the size of the secret. Further, the proposed schemes are proven to be secure regardless of the probability distribution of the secret.

34 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228