scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
01 Jan 1998
TL;DR: It is shown that the matroid associated with an ideal scheme is uniquely determined by the access structure of the scheme and is independent of the model being used.
Abstract: In this paper we review combinatorial models for secret sharing schemes A detailed comparison of several existing combinatorial models for secret sharing sharing schemes is conducted We pay par ticular attention to the ideal instances of these combinatorial models We show that the models under examination have a natural hierarchy but that the ideal instances of these models have a di erent hierar chy We show that in the ideal case the combinatorial structures underlying the combinatorial models are essentially independent of the model being used Further we show that the matroid associated with an ideal scheme is uniquely determined by the access structure of the scheme and is independent of the model being used We use this result to present a combinatorial classi cation of ideal threshold schemes

26 citations

Patent
10 Sep 2014
TL;DR: In this article, an effective and verifiable public key searching encryption method based on the KP-ABE was proposed, where a creditable authority center, a data owner, a cloud server and a data user are included.
Abstract: The invention discloses an effective and verifiable public key searching encryption method based on the KP-ABE. According to the method, a creditable authority center, a data owner, a cloud server and a data user are included. The creditable authority center generates a certificate for all cloud users; the data owner outsources a data file and a keyword to the cloud server; the cloud server executes searching operation after providing a storage service and receiving a searching request sent by a user; the data user generates a searching password and sends the password to the cloud sever to search for a target file. According to an effective and verifiable public key searching encryption method based on the KP-ABE, a public and private key pair is generated for the data owner and the cloud server, when the ciphertext keyword and the searching command are sent, the public key pair of the cloud sever is used for encrypting the ciphertext keyword and the searching command firstly, the off-line conjecture aggressive behavior of an external attacker is effectively prevented, and the safety of information and data is improved. In addition, complexity is lowered, the calculation amount of the user is largely reduced, and the efficiency is largely improved.

26 citations

Journal ArticleDOI
TL;DR: It is found that entanglement is useful for secure quantum communication and bound entangled states with positive partial transpose are not useful as a local eavesdropping resource.
Abstract: Secret sharing is a protocol in which a 'boss' wants to send a classical message secretly to two 'subordinates', such that none of the subordinates is able to know the message alone, while they can find it if they cooperate. Quantum mechanics is known to allow for such a possibility. We analyze tolerable quantum bit error rates in such secret sharing protocols in the physically relevant case when the eavesdropping is local with respect to the two channels of information transfer from the boss to the two subordinates. We find that using entangled encoding states is advantageous to legitimate users of the protocol. We therefore find that entanglement is useful for secure quantum communication. We also find that bound entangled states with positive partial transpose are not useful as a local eavesdropping resource. Moreover, we provide a criterion for security in secret sharing--a parallel of the Csiszar-Koerner criterion in single-receiver classical cryptography.

26 citations

Journal ArticleDOI
TL;DR: In this paper, the authors considered the secure channel model and proposed protocols for WSS, VSS, and MPC with a non-zero error probability and showed that weak secret sharing is not secure against an adaptive adversary.
Abstract: We consider verifiable secret sharing (VSS) and multiparty computation (MPC) in the secure channels model, where a broadcast channel is given and a non-zero error probability is allowed. In this model Rabin and Ben-Or proposed VSS and MPC protocols, secure against an adversary that can corrupt any minority of the players. In this paper, we rst observe that a subprotocol of theirs, known as weak secret sharing (WSS), is not secure against an adaptive adversary, contrary to what was believed earlier. We then propose new and adaptively secure protocols for WSS, VSS and MPC that are substantially more efficient than the original ones. Our protocols generalize easily to provide security against general Q2 adversaries.

26 citations

Book ChapterDOI
17 Oct 2021
TL;DR: The notion of a proof of quantum access to a random oracle (PoQRO) is introduced, which is a protocol to prove the capability to quantumly access arandom oracle to a classical verifier.
Abstract: In this paper, we study relationship between security of cryptographic schemes in the random oracle model (ROM) and quantum random oracle model (QROM). First, we introduce a notion of a proof of quantum access to a random oracle (PoQRO), which is a protocol to prove the capability to quantumly access a random oracle to a classical verifier. We observe that a proof of quantumness recently proposed by Brakerski et al. (TQC ’20) can be seen as a PoQRO. We also give a construction of a publicly verifiable PoQRO relative to a classical oracle. Based on them, we construct digital signature and public key encryption schemes that are secure in the ROM but insecure in the QROM. In particular, we obtain the first examples of natural cryptographic schemes that separate the ROM and QROM under a standard cryptographic assumption.

26 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228