scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Book ChapterDOI
15 Dec 2005
TL;DR: This paper proposes an efficient ID-based verifiably encrypted signature scheme based on Hess’s ID- based signature scheme, and shows that the new scheme can be proven to be secure in the random oracle model.
Abstract: This paper proposes an efficient ID-based verifiably encrypted signature scheme based on Hess’s ID-based signature scheme [3]. We provide some theoretical discussions for the security model of ID-based verifiably encrypted signature schemes, and show that our new scheme can be proven to be secure in the random oracle model. Our new scheme can be used as primitives to build efficient ID-based optimistic fair exchange protocols, which can be widely used in signing digital contracts, e-payment and other electronic commerce.

34 citations

Journal ArticleDOI
TL;DR: This paper proposes a meaningful secret-sharing scheme which includes both authentication and remedy abilities that allow for detection of the corrupted area and use of the hidden information to repair the secret image with reasonable visual quality.

34 citations

01 Jan 2008
TL;DR: By applying successive one-way hash functions and the exclusive OR (XOR) operation, the proposed scheme is secure against the notorious conspiracy attack even though the pseudo secret shares are compromised.
Abstract: Secret sharing schemes are very important techniques for the key management. To provide more efficient and flexible alternatives for the applications of secret sharing, this paper presents a dynamic multi-secret sharing scheme. A significant characteristic of the proposed scheme is that each participant has to keep only one master secret share which can be used to reconstruct different group secrets according to the number of threshold values. By applying successive one-way hash functions and the exclusive OR (XOR) operation, the proposed scheme is secure against the notorious conspiracy attack even though the pseudo secret shares are compromised. Further, when one of the group secrets is updated with a new one, each participant’s master secret share is still unchanged, i.e., these master secret shares are truly multi-use instead of one-time-use.

34 citations

Journal ArticleDOI
TL;DR: An efficient way is illustrated to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states.
Abstract: This paper proposes a multi-party semi-quantum secret sharing (MSQSS) protocol which allows a quantum party (manager) to share a secret among several classical parties (agents) based on GHZ-like states. By utilizing the special properties of GHZ-like states, the proposed scheme can easily detect outside eavesdropping attacks and has the highest qubit efficiency among the existing MSQSS protocols. Then, we illustrate an efficient way to convert the proposed MSQSS protocol into a multi-party semi-quantum key distribution (MSQKD) protocol. The proposed approach is even useful to convert all the existing measure–resend type of semi-quantum secret sharing protocols into semi-quantum key distribution protocols.

34 citations

Book ChapterDOI
10 Feb 2020
TL;DR: Boomerang as discussed by the authors is a generic technique to construct redundant payment paths free of counterparty risk, which can be used on top of multi-path routing schemes to reduce the latency of transfers.
Abstract: In multi-path routing schemes for payment-channel networks, Alice transfers funds to Bob by splitting them into partial payments and routing them along multiple paths. Undisclosed channel balances and mismatched transaction fees cause delays and failures on some payment paths. For atomic transfer schemes, these straggling paths stall the whole transfer. We show that the latency of transfers reduces when redundant payment paths are added. This frees up liquidity in payment channels and hence increases the throughput of the network. We devise Boomerang, a generic technique to be used on top of multi-path routing schemes to construct redundant payment paths free of counterparty risk. In our experiments, applying Boomerang to a baseline routing scheme leads to 40% latency reduction and 2\({\times }\) throughput increase. We build on ideas from publicly verifiable secret sharing, such that Alice learns a secret of Bob iff Bob overdraws funds from the redundant paths. Funds are forwarded using Boomerang contracts, which allow Alice to revert the transfer iff she has learned Bob’s secret. We implement the Boomerang contract in Bitcoin Script.

34 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228