scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: This paper shows that by providing the trustees with several information data concerning the distributed information of the (k, n) threshold method, any access structure can be realized.
Abstract: As a method of sharing a secret, e.g., a secret key, Shamir's (k, n) threshold method is well known. However, Shamir's method has a problem in that general access structures cannot be realized. This paper shows that by providing the trustees with several information data concerning the distributed information of the (k, n) threshold method, any access structure can be realized. the update with the change of the secret trustees and the relation to the threshold graph are also discussed.

786 citations

Proceedings ArticleDOI
21 Oct 1985
TL;DR: Verifiable secret sharing as discussed by the authors is a cryptographic protocol that allows one to break a secret in 11 pieccs and publicly distribute it to 11 people so that tile secret is reconstructible given only sufficiently many pieces.
Abstract: Verifiable secret sharing is a cryptographic protocol that allows one to break a secret in 11 pieccs and publicly distribute thcln to 11 people so that tile secret is reconstructible given only sufficiently many pieces. 'rhe novelty is that everyone can verify that all received a "valid" piece of the secret without having any idea of what the secret is. One application of this tool is the simulation of simultaneous-broadcast networks on semi-synchronous broadcast networks.

760 citations

Book ChapterDOI
01 Feb 1990
TL;DR: This paper will present general methods for constructing secret sharing schemes for any given secret sharing function using the set of monotone functions and tools developed for simplifying the latter set can be applied equally well to the former set.
Abstract: Secret Sharing from the perspective of threshold schemes has been well-studied over the past decade. Threshold schemes, however, can only handle a small fraction of the secret sharing functions which we may wish to form. For example, if it is desirable to divide a secret among four participants A, B, C, and D in such a way that either A together with B can reconstruct the secret or C together with D can reconstruct the secret, then threshold schemes (even with weighting) are provably insufficient.This paper will present general methods for constructing secret sharing schemes for any given secret sharing function. There is a natural correspondence between the set of "generalized" secret sharing functions and the set of monotone functions, and tools developed for simplifying the latter set can be applied equally well to the former set.

731 citations

Proceedings Article
01 Jan 1985
TL;DR: Verifiable secret sharing is a cryptographic protocol that allows one to break a secret in 11 pieccs and publicly distribute thcln to 11 people so that tile secret is reconstructible given only sufficiently many pieces.

710 citations

Journal ArticleDOI
TL;DR: A linear coding scheme for secret sharing is exhibited which subsumes the polynomial interpolation method proposed by Shamir and can also be viewed as a deterministic version of Blakley's probabilistic method.
Abstract: A "secret sharing system" permits a secret to be shared among n trustees in such a way that any k of them can recover the secret, but any k-1 have complete uncertainty about it. A linear coding scheme for secret sharing is exhibited which subsumes the polynomial interpolation method proposed by Shamir and can also be viewed as a deterministic version of Blakley's probabilistic method. Bounds on the maximum value of n for a given k and secret size are derived for any system, linear or nonlinear. The proposed scheme achieves the lower bound which, for practical purposes, differs insignificantly from the upper bound. The scheme may be extended to protect several secrets. Methods to protect against deliberate tampering by any of the trustees are also presented.

695 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228