scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: A simple (t, w) threshold scheme is proposed based on the use of cryptographically strong pseudo-random functions and universal hash functions and a remarkable advantage of the scheme is that a shareholder can use a single string in the share of many different secrets.
Abstract: A (t, w) threshold scheme is a method for sharing a secret among w shareholders so that the collaboration of at least t shareholders is required in order to reconstruct the shared secret. This paper is concerned with the re-use of shares possessed by shareholders in threshold schemes. We propose a simple (t, w) threshold scheme based on the use of cryptographically strong pseudo-random functions and universal hash functions. A remarkable advantage of the scheme is that a shareholder can use a single string in the share of many different secrets; in particular, a shareholder need not be given a new share each time a new secret is to be shared

33 citations

Proceedings ArticleDOI
01 May 2017
TL;DR: This paper proposes a secure and verifiable outsourcing scheme to compute the matrix inverse in a server and analyzes the proposed scheme in terms of correctness, security, verifiability, and attack resistance, and compares its performance with the state-of-the-art.
Abstract: Matrix inverse computation is one of the most fundamental mathematical problems in large-scale data analytics and computing. It is often too expensive to be solved in resource-constrained devices such as sensors. Outsourcing the computation task to a cloud server or a fog server is a potential approach as the server is able to perform large-scale scientific computations on behalf of resource-constrained users with special software. However, outsourcing brings in new security concerns and challenges such as data privacy violations and result invalidation. In this paper, we propose a secure and verifiable outsourcing scheme to compute the matrix inverse in a server. In our scheme, the client generates two secret key sets based on two chaotic systems, which are utilized to create two sparse matrices whose permuted versions are used for matrix encryption and decryption to protect input and output privacy. The server computes the inverse over the ciphertext matrix and returns the result to the client who can verify the validity of the inverse. We analyze the proposed scheme in terms of correctness, security, verifiability, and attack resistance, and compare its performance (computation, storage, and communication overheads) with those of the state-of-the-art. Our theoretical results and comparison study demonstrate that the proposed scheme provides a secure and efficient outsourcing mechanism for matrix inverse computation.

33 citations

Book ChapterDOI
05 Jul 2011
TL;DR: In this article, the authors show that the original description of the probabilistic homomorphic encryption scheme is incorrect, because it can result in ambiguous decryption of ciphertexts.
Abstract: In 1994, Josh Benaloh proposed a probabilistic homomorphic encryption scheme, enhancing the poor expansion factor provided by Goldwasser and Micali's scheme. Since then, numerous papers have taken advantage of Benaloh's homomorphic encryption function, including voting schemes, private multi-party trust computation, non-interactive verifiable secret sharing, online poker. In this paper we show that the original description of the scheme is incorrect, because it can result in ambiguous decryption of ciphertexts. Then we show on several applications that a bad choice in the key generation phase of Benaloh's scheme has a real impact on the behaviour of the application. For instance in an e-voting protocol, it can inverse the result of an election. Our main contribution is a corrected description of the scheme (we provide a complete proof of correctness). Moreover we also compute the probability of failure of the original scheme. Finally we show how to formulate the security of the corrected scheme in a generic setting suitable for several homomorphic encryptions.

33 citations

Proceedings ArticleDOI
12 Oct 2009
TL;DR: This paper implements a new RSA-Threshold Cryptography-based scheme for MANETs using Verifiable Secret Sharing (VSS) scheme, based on the Chinese Remainder Theorem under the consideration of Asmuth-Bloom secret sharing scheme.
Abstract: A Mobile Ad hoc Network (MANET) is an infrastructure-less system having no designated access points or routers and it has a dynamic topology. MANETs follow a distributed architecture, in which each node can move randomly in an area of operation. MANETs are vulnerable to various attacks. Security services in these kinds of networks are more complex than in traditional networks. In this paper, we implement a new RSA-Threshold Cryptography-based scheme for MANETs using Verifiable Secret Sharing (VSS) scheme [6]. Threshold Cryptography (TC) provides a promise of securing these networks. The proposed scheme is based on the Chinese Remainder Theorem (CRT) under the consideration of Asmuth-Bloom secret sharing scheme [1]1. To the best of our knowledge, such a work does not exist in MANETs. The proposed scheme is efficient in terms of computational security.

33 citations

Posted Content
TL;DR: This work puts forward solutions for verifiable outsourcing of matrix multiplications that favorably compare with the state of the art and extends the core constructions with several desired features such as data protection, public verifiability, and computation chaining.
Abstract: With the emergence of cloud computing services, a resource-constrained client can outsource its computationally-heavy tasks to cloud providers. Because such service providers might not be fully trusted by the client, the need to verify integrity of the returned computation result arises. The ability to do so is called verifiable delegation or verifiable outsourcing. Furthermore, the data used in the computation may be sensitive and it is often desired to protect it from the cloud throughout the computation. In this work, we put forward solutions for verifiable outsourcing of matrix multiplications that favorably compare with the state of the art. Our goal is to minimize the cost of verifying the result without increasing overhead associated with other aspects of the scheme. In our scheme, the cost of verifying the result of computation uses only a single modulo exponentiation and the number of modulo multiplications linear in the size of the output matrix. This cost can be further reduced to avoid all cryptographic operations if the cloud is rational. A rational cloud is neither honest nor arbitrarily malicious, but rather economically motivated with the sole purpose of maximizing its monetary reward. We extend our core constructions with several desired features such as data protection, public verifiability, and computation chaining.

33 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228