scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper formalizes a security model of ABE with verifiable outsourced decryption by introducing a verification key in the output of the encryption algorithm, and presents an approach to convert any ABE scheme with outsourcedDecryption into an ABE schemewith verifiable Outsourced ABE, which is simple, general, and almost optimal.
Abstract: Attribute-based encryption (ABE) with outsourced decryption not only enables fine-grained sharing of encrypted data, but also overcomes the efficiency drawback (in terms of ciphertext size and decryption cost) of the standard ABE schemes. In particular, an ABE scheme with outsourced decryption allows a third party (e.g., a cloud server) to transform an ABE ciphertext into a (short) El Gamal-type ciphertext using a public transformation key provided by a user so that the latter can be decrypted much more efficiently than the former by the user. However, a shortcoming of the original outsourced ABE scheme is that the correctness of the cloud server’s transformation cannot be verified by the user. That is, an end user could be cheated into accepting a wrong or maliciously transformed output. In this paper, we first formalize a security model of ABE with verifiable outsourced decryption by introducing a verification key in the output of the encryption algorithm. Then, we present an approach to convert any ABE scheme with outsourced decryption into an ABE scheme with verifiable outsourced decryption. The new approach is simple, general, and almost optimal. Compared with the original outsourced ABE, our verifiable outsourced ABE neither increases the user’s and the cloud server’s computation costs except some nondominant operations (e.g., hash computations), nor expands the ciphertext size except adding a hash value (which is et al .’s ciphertext-policy ABE scheme with outsourced decryption, and provide a detailed performance evaluation to demonstrate the advantages of our approach.

155 citations

Proceedings ArticleDOI
17 May 2008
TL;DR: This work provides a rational secret sharing scheme with simultaneous broadcast channel in which shares are taken from an unbounded domain, but have finite (and polynomial sized) expectation, and satisfies a stronger rationality concept (strict Nash equilibrium).
Abstract: We consider the rational versions of two of the classical problems in foundations of cryptography: secret sharing and multiparty computation, suggested by Halpern and Teague (STOC 2004). Our goal is to design games and fair strategies that encourage rational participants to exchange information about their inputs for their mutual benefit, when the only mean of communication is a broadcast channel. We show that protocols for the above information exchanging tasks, where players' values come from a bounded domain, cannot satisfy some of the most desirable properties. In contrast, we provide a rational secret sharing scheme with simultaneous broadcast channel in which shares are taken from an unbounded domain, but have finite (and polynomial sized) expectation. Previous schemes (mostly cryptographic) have required computational assumptions, making them inexact and susceptible to backward induction, or used stronger communication channels. Our scheme is non-cryptographic, immune to backward induction, and satisfies a stronger rationality concept (strict Nash equilibrium). We show that our solution can also be used to construct an e-Nash equilibrium secret sharing scheme for the case of a non-simultaneous broadcast channel.

154 citations

Proceedings ArticleDOI
01 Apr 1997
TL;DR: This work provides schemes to perform partial key escrow in a verifiable manner in a public-key encryption setting and shows that other proposals for verifiable partial key Escrow suffer from the early recovery problem, and thus do not in fact offer an advantage over standard key-escrow schemes.

153 citations

Proceedings ArticleDOI
29 Nov 2004
TL;DR: This paper presents a protocol for establishing cluster keys in sensor networks using verifiable secret sharing using elliptic curve cryptosystems and develops a secure data aggregation and verification protocol that ensures that the base station never accepts faulty aggregate readings.
Abstract: Sensor networks include nodes with limited computation and communication capabilities. One of the basic functions of sensor networks is to sense and transmit data to the end users. The resource constraints and security issues pose a challenge to information aggregation in large sensor networks. Bootstrapping keys is another challenge because public key cryptosystems are unsuitable for use in resource-constrained sensor networks. In this paper, we propose a solution by dividing the problem in two domains. First, we present a protocol for establishing cluster keys in sensor networks using verifiable secret sharing. We chose elliptic curve cryptosystems for security because of their smaller key size, faster computations and reductions in processing power. Second, we develop a secure data aggregation and verification (SecureDAV) protocol that ensures that the base station never accepts faulty aggregate readings. An integrity check of the readings is done using Merkle hash trees, avoiding over-reliance on the cluster-heads.

152 citations

Journal ArticleDOI
TL;DR: The experimental results demonstrate that cheating is possible when the cheaters form a coalition in order to deceive honest participants, and a simple cheating prevention visual cryptographic schemes are proposed.
Abstract: A secret sharing scheme allows a secret to be shared among a set of participants, P, such that only authorized subsets of P can recover the secret, but any unauthorized subset cannot recover the secret. In 1995, Naor and Shamir proposed a variant of secret sharing, called visual cryptography, where the shares given to participants are xeroxed onto transparencies. If X is an authorized subset of P, then the participants in X can visually recover the secret image by stacking their transparencies together without performing any computation. In this paper, we address the issue of cheating by dishonest participants, called cheaters, in visual cryptography. The experimental results demonstrate that cheating is possible when the cheaters form a coalition in order to deceive honest participants. We also propose two simple cheating prevention visual cryptographic schemes.

150 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228