scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Book ChapterDOI
01 Jan 1994
TL;DR: A major collective accomplishment of the theoretical computer science community on efficiently verifiable proofs is surveyed.
Abstract: We survey a major collective accomplishment of the theoretical computer science community on efficiently verifiable proofs

32 citations

Proceedings ArticleDOI
01 Jun 2016
TL;DR: A novel service oriented framework for verifiable searchable asymmetric encryption, called PVSAE, which offers strong support for outsourced encrypted data with two formal security properties in terms of IND-CKA security and search pattern privacy and shows that they not only offer strong security but also are practical and deployable.
Abstract: Outsource encrypted data is a popular trend for storing sensitive data in third party clouds. Many cloud applications need privacy preserving data encryption services with two capabilities: On one hand, they need querying over encrypted data in Web based data hosting services. On the other hand, they also need to keep the query keywords and associated search operations private such that data hosting service providers cannot gain access to unauthorized content or trace and infer sensitive data stored in the third party data hosting servers. In this paper we present a novel service oriented framework for verifiable searchable asymmetric encryption, called PVSAE. PVSAE offers strong support for outsourced encrypted data with two formal security properties in terms of IND-CKA security and search pattern privacy. Our framework supports two concrete PVSAE schemes. The first scheme l-PVSAE is based on the l-dimensional vectors and achieves strong security notions, namely statistical IND-CKA security and statistical search pattern privacy. The second scheme 3-PVSAE is a light-weight version based on 3-dimensional vectors. 3-PVSAE maintains the strong security properties and offers higher efficiency for search over encrypted data compared with existing verifiable searchable asymmetric encryption schemes. We experimentally evaluate the proposed PVSAE schemes and show that they not only offer strong security but also are practical and deployable.

32 citations

Journal ArticleDOI
TL;DR: This paper proposes a new fast (3,n)-threshold scheme by using just EXCLUSIVE-OR(XOR) operations to make shares and recover the secret, which is an ideal secret sharing scheme similar to Shamir's scheme.
Abstract: In Shamir's (k,n)-threshold secret sharing scheme [1], a heavy computational cost is required to make n shares and recover the secret from k shares. As a solution to this problem, several fast threshold schemes have been proposed. However, there is no fast ideal (k,n)-threshold scheme, where k ≥ 3 and n is arbitrary. This paper proposes a new fast (3,n)-threshold scheme by using just EXCLUSIVE-OR(XOR) operations to make shares and recover the secret, which is an ideal secret sharing scheme similar to Shamir's scheme. Furthermore, we evaluate the efficiency of the scheme, and show that it is more efficient than Shamir's in terms of computational cost. Moreover, we suggest a fast (k,n)-threshold scheme can be constructed in a similar way by increasing the sets of random numbers constructing pieces of shares.

32 citations

Book ChapterDOI
03 Dec 2009
TL;DR: A new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience is presented and a new primitive called Asynchronous Complete Secret Sharing (ACSS) is designed which is an essential building block of asynchronous multiparty computation (AMPC).
Abstract: We present a new statistical asynchronous verifiable secret sharing (AVSS) protocol with optimal resilience; ie with n = 3t + 1, where n is the total number of participating parties and t is the maximum number of parties that can be under the control of a computationally unbounded active adversary At Our protocol privately communicates O((ln3 + n4κ)κ) bits and A-casts O(n3 log(n)) bits to simultaneously share l ≥ 1 elements from a finite field F, where κ is the error parameter There are only two known statistical AVSS protocols with n = 3t+1, reported in [11] and [26] The AVSS protocol of [11] requires a private communication of O(n9κ4) bits and A-cast of O(n9κ2 log(n)) bits to share a single element from F Thus our AVSS protocol shows a significant improvement in communication complexity over the AVSS of [11] The AVSS protocol of [26] requires a private communication of O((ln3+n4)κ) bits and A-cast of O((ln3 +n4)κ) bits to share l ≥ 1 elements However, the shared element(s) may be NULL ∉ F Thus our AVSS is better than the AVSS of [26] due to two reasons: (a) The A-cast communication of our AVSS is independent of the number of secrets ie l; (b) Our AVSS makes sure that the shared value(s) always belong to F Using our AVSS, we design a new primitive called Asynchronous Complete Secret Sharing (ACSS) which is an essential building block of asynchronous multiparty computation (AMPC) Using our ACSS scheme, we can design a statistical AMPC with optimal resilience; ie, with n = 3t + 1, that privately communicates O(n5κ) bits per multiplication gate This will significantly improve the only known statistical AMPC of [8] with n = 3t + 1, which privately communicates Ω(n11κ4) bits and A-cast Ω(n11κ2 log(n)) bits per multiplication gate

32 citations

Book ChapterDOI
19 Feb 2004
TL;DR: A new model for non-interactive zero-knowledge where security is not based on a common reference string, but where prover and verifier are assumed to possess appropriately correlated secret keys is considered, with immediate applications to non-Interactive verification of undeniable signatures and pseudorandom function values.
Abstract: We consider a new model for non-interactive zero-knowledge where security is not based on a common reference string, but where prover and verifier are assumed to possess appropriately correlated secret keys. We present efficient proofs for equality of discrete logarithms in this model with unconditional soundness and zero-knowledge. This has immediate applications to non-interactive verification of undeniable signatures and pseudorandom function values. Another application is the following: a set of l servers, of which less than l/2 are corrupt, hold shares of a secret integer s. A client C specifies g in some finite group G, and the servers want to allow the client to compute g s non-interactively, i.e., by sending information to C only once. This has immediate applications in threshold cryptography. Using our proof system, the problem can be solved as efficiently as the fastest previous solutions that either required interaction or had to rely on the random oracle model for a proof of security. The price we pay is the need to establish the secret key material once and for all. We present an alternative solution to the problem that is also non-interactive and where clients need no secret keys. This comes at the expense of more communication and the assumption that less than l/3 of the servers are corrupt.

32 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228