scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper proposes a verifiable outsourced computation scheme over encrypted data with the help of fully homomorphic encryption and polynomial factorization algorithm that protects user data security in outsourced processing and allows public verification on the computation result processed by CSP with zero knowledge.

29 citations

Book ChapterDOI
05 May 2014
TL;DR: This article proposes efficient solutions for the construction of sealed-bid second-price and combinatorial auction protocols in an active adversary setting using an existing dynamic programming method and uses inter-agent negotiation as an approximate solution in the multiple traveling salesman problem to determine auction outcomes.
Abstract: This article proposes efficient solutions for the construction of sealed-bid second-price and combinatorial auction protocols in an active adversary setting. The main reason for constructing secure auction protocols is that the losing bids can be used in the future auctions as well as negotiations if they are not kept private. Our motivation is to apply verifiable secret sharing in order to construct various kinds of sealed-bid auctions. We initially propose two secure second-price auction protocols with different masking methods. Subsequently, we provide two secure combinatorial auction protocols based on our second masking approach. In the first scheme, we apply an existing dynamic programming method. In the second protocol, we use inter-agent negotiation as an approximate solution in the multiple traveling salesman problem to determine auction outcomes. It is worth mentioning that our protocols are independent of the secret sharing scheme that is being used.

29 citations

Book ChapterDOI
09 Dec 1999
TL;DR: Domain-verifiable signcryption scheme, which is applied to the Electronic Funds Transfer protocol, that only predetermined n participants within the domain of protocol participants can decrypt their own part of message and verify whole transaction.
Abstract: In this paper, we propose Domain-verifiable signcryption scheme, which is applied to the Electronic Funds Transfer(EFT) protocol, that only predetermined n participants within the domain of protocol participants can decrypt their own part of message and verify whole transaction. The computational cost of our scheme is as low as that of Zheng’s scheme assuming that Trusted Third Party(TTP) must be used to keep partial information for participants confidential and multi-verification. Our scheme does not require the role of TTP.

29 citations

Journal ArticleDOI
TL;DR: The syntax and semantics of network code is presented, how to implement different scheduling policies, and how to use tools such as model checking to formally verify the properties ofnetwork code programs are presented.
Abstract: Distributed hard real-time systems require predictable communication at the network level and verifiable communication behavior at the application level. At the network level, communication between nodes must be guaranteed to happen within bounded time and one common approach is to restrict the network access by enforcing a time-division multiple access (TDMA) schedule. At the application level, the application's communication behavior should be verified to ensure that the application uses the predictable communication in the intended way. Network code is a domain-specific programming language to write a predictable verifiable distributed communication for distributed real-time applications. In this paper, we present the syntax and semantics of network code, how we can implement different scheduling policies, and how we can use tools such as model checking to formally verify the properties of network code programs. We also present an implementation of a runtime system for executing network code on top of RTLinux and measure the overhead incurred from the runtime system.

29 citations

Journal ArticleDOI
TL;DR: Wang et al. as discussed by the authors proposed a verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme to support verifiability and fairness, which enables a shared user to verify whether the re-encrypted ciphertext returned by the server is correct.
Abstract: To manage outsourced encrypted data sharing in clouds, attribute-based proxy re-encryption (ABPRE) has become an elegant primitive. In ABPRE, a cloud server can transform an original recipient’s ciphertext to a new one of a shared user’s. As the transformation is computation consuming, a malicious cloud server may return an incorrect re-encrypted ciphertext to save its computation resources. Moreover, a shared user may accuse the cloud server of returning an incorrect re-encrypted ciphertext to refuse to pay the cost of using the cloud service. However, existing ABPRE schemes do not support a mechanism to achieve verifiability and fairness. In this article, a novel verifiable and fair attribute-based proxy re-encryption (VF-ABPRE) scheme is introduced to support verifiability and fairness. The verifiability enables a shared user to verify whether the re-encrypted ciphertext returned by the server is correct and the fairness ensures a cloud server escape from malicious accusation if it has indeed conducted the re-encryption operation honestly. Additionally, we conduct a performance experiment to show the efficiency and practicality of the new VF-ABPRE scheme.

29 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228