scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal Article
TL;DR: This work presents a zap for every language in NP, based on the existence of non-interactive zero-knowledge proofs in the shared random string model, and introduces and construct verifiable pseudo-random bit generators (VPRGs), and gives a complete existential characterization of both noninteractiveZero knowledge proofs and zaps in terms of approximate VPRGs.
Abstract: A zap is a 2-round, public coin witness-indistinguishable protocol in which the first round, consisting of a message from the verifier to the prover, can be fixed “once and for all” and applied to any instance. We present a zap for every language in NP, based on the existence of noninteractive zero-knowledge proofs in the shared random string model. The zap is in the standard model and hence requires no common guaranteed random string. We present several applications for zaps, including 3-round concurrent zero-knowledge and 2-round concurrent deniable authentication, in the timing model of Dwork, Naor, and Sahai [J. ACM, 51 (2004), pp. 851-898], using moderately hard functions. We also characterize the existence of zaps in terms of a primitive called verifiable pseudorandom bit generators.

24 citations

Journal Article
TL;DR: The Verifiable Signature Sharing (VΣS) protocol as mentioned in this paper enables the recipient of a digital signature, who is not necessarily the original signer, to share such signature among n proxies so that a subset of them can later reconstruct it.
Abstract: Verifiable Signature Sharing (VΣS) enables the recipient of a digital signature, who is not necessarily the original signer, to share such signature among n proxies so that a subset of them can later reconstruct it. The original RSA and Rabin VΣS protocols were subsequently broken and the original DSS VΣS lacks a formal proof of security. We present new protocols for RSA, Rabin and DSS VΣS. Our protocols are efficient and provably secure and can tolerate the malicious behavior of up to half of the proxies. Furthermore we believe that some of our techniques are of independent interest. Some of the by-products of our main result are: a new threshold cryptosystem, a new undeniable signature scheme and a way to create binding RSA cryptosystems.

24 citations

Journal ArticleDOI
TL;DR: An E2E verifiable internet voting system that provides mobility to a voter and allows him to cast his vote secretly in public computer with the benefit of early voting and a new identity-based blind signature scheme that ensures the voter's anonymity is proposed.
Abstract: The end-to-end (E2E) verification enables a voter to check if his ballot is recorded as he intended and the public to check if the system has correctly counted all of the recorded ballots. The Internet voting systems based on the principle of E2E verifiability have many challenges; the most important is its security. Several E2E voting systems have been discussed in the last decade in terms of analyzing the e-voting system and formalizing its security requirements. This article presents an E2E verifiable internet voting system that provides mobility to a voter and allows him to cast his vote secretly in public computer with the benefit of early voting. The proposed system aims to support the election process universally by using the voter's unique identification and biometric features. We propose a new identity-based blind signature scheme that ensures the voter's anonymity. We adopt the Boneh–Lynn–Shacham short signature scheme that ensures the vote privacy with the least ballot size. The system provides a digital witness to a voter that enables him to check whether his vote is recorded as he meant and the public to check if all the recorded ballots are counted correctly. The privacy of the proposed system is achieved under the well-known elliptic curve discrete logarithm and gap Diffie–Hellman assumptions.

24 citations

Proceedings Article
01 Dec 2011
TL;DR: This paper will study secret sharing scheme (SSS) and explain the need for them and their security, and survey some of them varying from trivial schemes to threshold based ones.
Abstract: Hiding a secret is needed in many situations. One might need to hide a password, an encryption key, a secret recipe, and etc. Information can be secured with encryption, but the need to secure the secret key used for such encryption is important too. Imagine you encrypt your important files with one secret key and if such a key is lost then all the important files will be inaccessible. Thus, secure and efficient key management mechanisms are required. One of them is secret sharing scheme (SSS) that lets you split your secret into several parts and distribute them among selected parties. The secret can be recovered once these parties collaborate in some way. This paper will study these schemes and explain the need for them and their security. Across the years, various schemes have been presented. This paper will survey some of them varying from trivial schemes to threshold based ones. Explanations on these schemes constructions are presented. The paper will also look at some applications of SSS.

24 citations

Proceedings Article
16 Aug 1992
TL;DR: The first proof of the existence of access structures with optimal information rate and optimal average information rate less that 1/2 + e is given, where e is an arbitrary positive constant.
Abstract: We derive new limitations on the information rate and the average information rate of secret sharing schemes for access structure represented by graphs. We give the first proof of the existence of access structures with optimal information rate and optimal average information rate less that 1/2 + ?, where ? is an arbitrary positive constant. We also provide several general lower bounds on information rate and average information rate of graphs. In particular, we show that any graph with n vertices admits a secret sharing scheme with information rate ?((logn)/n).

24 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228