scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal Article
TL;DR: This paper proposes a novel verifiable fuzzy keywords search scheme based on the bloom filter which can support the fuzzy keyword search, while enjoying the verifiability of the searching result.
Abstract: As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search.

25 citations

Journal ArticleDOI
TL;DR: New families of access structures are presented that are natural generalizations of threshold secret sharing, which admit ideal linear secret sharing schemes over every large enough finite field, can be described by a small number of parameters, and have useful properties for the applications of secret sharing.
Abstract: We present new families of access structures that, similarly to the multilevel and compartmented access structures introduced in previous works, are natural generalizations of threshold secret sharing. Namely, they admit ideal linear secret sharing schemes over every large enough finite field, they can be described by a small number of parameters, and they have useful properties for the applications of secret sharing. The use of integer polymatroids makes it possible to find many new such families and it simplifies in great measure the proofs for the existence of ideal secret sharing schemes for them.

25 citations

Book ChapterDOI
22 Feb 2016
TL;DR: This work proposes a new coercion-resistant electronic voting scheme practical for real polls and relies on credentials generated thanks to a recent algebraic Message Authentication Code (MAC) scheme, to enable multiple elections and credentials revocation.
Abstract: The coercion issue in remote electronic voting has always been of particular interest. However, to date, all proposals addressing it either suffer from some shortcomings or are not efficient enough to be used in real world elections. To fill this gap, we propose a new coercion-resistant electronic voting scheme practical for real polls. Our scheme relies on credentials generated thanks to a recent algebraic Message Authentication Code (MAC) scheme due to Chase et al. To enable multiple elections and credentials revocation, we also design a novel sequential aggregate MAC scheme, that is of independent interest. Thanks to it, eligible voters’ credentials can be efficiently updated.

25 citations

Journal ArticleDOI
Ronghua Shi1, Geli Lv1, Yuan Wang1, Dazu Huang2, Ying Guo1 
TL;DR: An improved framework of quantum secret sharing is designated structurally based on the Chinese Remainder Theorem via the non-maximally entanglement analysis, which provides an alternative technique for the secret transmitting in complex quantum computation networks, where the CRT is conducted completely among legal participants.
Abstract: An improved framework of quantum secret sharing (QSS) is designated structurally based on the Chinese Remainder Theorem (CRT) via the non-maximally entanglement analysis. In this CRT-based QSS, the secret is divided and then allotted to two or more sharers according to independent shadows achieved from the CRT in finite field. The secret can be restored jointly by legal participants using the partial non-maximally entanglement analysis in independent Hilbert spaces. The security is guaranteed by the secret dividing-and-recovering process based on the CRT, along with the entanglement channels established beforehand. It provides an alternative technique for the secret transmitting in complex quantum computation networks, where the CRT is conducted completely among legal participants.

25 citations

Journal ArticleDOI
TL;DR: A robust and verifiable multi-authority secret voting scheme which meets the requirements of large-scale general elections and preserves the privacy of a voter from the counter, administrators, scrutineers and other voters.
Abstract: In this paper, we propose a robust and verifiable multi-authority secret voting scheme which meets the requirements of large-scale general elections. This scheme uses a uniquely blind threshold signature scheme to get blind threshold electronic votes such that any voter can abstain from voting after the registration phase. It also uses the threshold cryptosystem to guarantee fairness among the candidates’ campaigns and to provide a mechanism for ensuring that any voter can make an open objection to the tally if his vote has not been published. In this scheme, the computations among voters are independent and voters only have to send an anonymous message to the counter after the registration phase. This scheme preserves the privacy of a voter from the counter, administrators, scrutineers and other voters. Completeness, robustness and verifiability of the voting process are ensured and hence no one can produce a false tally or corrupt or disrupt the election.

25 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228