scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal Article
TL;DR: A distributive publicly veriflable secret sharing (DPVSS) is proposed, which also reduces the overhead of communication and is more secure and efiective than others, and it can be more applicable in special situation.
Abstract: A non-interactive, simple and e‐cient publicly veriflable secret sharing (PVSS) is constructed based on the bilinear pairing on elliptic curves, which has all advantages of Schoenmakers’ PVSS in [15]. Moreover, in the scheme’s distribution of shares phase, only using bilinearity of bilinear paring, anybody can verify that the participants received whether correct shares without implementing interactive or the non-interactive protocol and without construction so called witness of shares applying Fiat-Shamir’s technique. Subsequently, in the scheme’s reconstruction of secret phase, the released shares may be verifled by anybody with the same method. Since the PVSS need not to implement non-interactive protocol and construct witness in order to prevent malicious players, hence it reduces the overhead of communication. Finally, the PVSS has been extensions to the case without a dealer (or without a trusted center). A distributive publicly veriflable secret sharing (DPVSS) is proposed, which also reduces the overhead of communication. Analysis shows that these schemes are more secure and efiective than others, and it can be more applicable in special situation.

27 citations

Journal ArticleDOI
TL;DR: A two-photon three-dimensional multiparty quantum secret sharing scheme where the secret messages are encoded by performing local operations and the merit of the protocol is the high capacity.
Abstract: We present a two-photon three-dimensional multiparty quantum secret sharing scheme. The secret messages are encoded by performing local operations. This is different from those quantum secret sharing protocols that all sharers must make a state measurement. The merit of our protocol is the high capacity.

27 citations

01 Jan 2005
TL;DR: The invention relates to a process for the separation of material mixtures by means of mass transfer of different phases, which at least partly circulate in countercurrent in a closed circuit in which part of the mass transfer devices are operated at a higher temperature or pressure and another part thereof areoperated at a lowerTemperature or pressure.
Abstract: PCT No. PCT/CH81/00041 Sec. 371 Date Dec. 11, 1981 Sec. 102(e) Date Dec. 11, 1981 PCT Filed Apr. 13, 1981 PCT Pub. No. WO81/02985 PCT Pub. Date Oct. 29, 1981.The invention relates to a process for the separation of material mixtures by means of mass transfer of different phases, which at least partly circulate in countercurrent in a closed circuit in which part of the mass transfer devices are operated at a higher temperature or pressure and another part thereof are operated at a lower temperature or pressure. The separating effects are achieved in that at least one third of one of the components of the mixtures also changes phase state with respect to the particular temperature or pressure change. The process is particularly suitable for the separation of methane and argon from the synthesis circuit of an ammonia plant. The otherwise conventional hydrogen and ammonia are largely avoided. The process requires neither compressors nor high pressure pumps nor low-temperature devices.

27 citations

Journal ArticleDOI
TL;DR: The continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme to ensure the security of secret sharing.
Abstract: The one-to-multiparty quantum secret sharing scheme [Phys. Rev. A 71 (2005) 044301] proposed recently is extended to a multiparty-to-multiparty case. Furthermore, the continuous variable operations are employed in the extended scheme to replace the specific discrete unitary operations used in the original scheme. The complete randomicity of the continuous variable characterizing the unitary operations can ensure the security of secret sharing. Moreover, the present scheme is compared with the recent similar scheme [Phys. Rev. A 72 (2005) 012304]. It is found that the efficiency of the present scheme is n times of that of the previous one.

27 citations

Journal ArticleDOI
TL;DR: This proposed system developed high security model by combining cryptographic and Steganographic security, which gives two tier security to secret data and gives high embedding capacity and high quality stego images.
Abstract: With the development of network techniques the problem of network security becomes more and more important. The use of Word Wide Web has grown extremely in the past few years. Furthermore, many end users can easily use tools to synthesize and edit multimedia information. Thus, security has become one of the most significant problems for distributing new information technology. It is necessary to protect this information while communicated over insecure channels. Thus, a need exists for developing technology that will help protect the integrity of digital content and secure the intellectual property rights of owners. Cryptography and Steganography are the two major techniques for secret communication. The contents of secret message are scrambled in cryptography, where as in steganography the secret message is embedded into the cover medium. In this proposed system we developed high security model by combining cryptographic and Steganographic security. In cryptography we are using advanced encryption standard (AES) algorithm to encrypt secret message and then pixel value differencing (PVD) with K-bit least-significant-bit (LSB) substitution is used to hide encrypted message into truecolor RGB image. Our proposed model gives two tier security to secret data. Further our proposed method gives high embedding capacity and high quality stego images.

27 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228