scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Proceedings ArticleDOI
14 Apr 2015
TL;DR: This paper focuses on the malicious cloud model and proposes a new verifiable searchable symmetric encryption scheme built on the secure indistinguishability obfuscation (iO) and can be considered as the first step to apply iO in the SSE field.
Abstract: Searchable symmetric encryption (SSE) allows a client to encrypt his data in such a manner that the data can be efficiently searched. SSE has practical application in cloud storage, where a client outsources his encrypted data to a cloud server while maintaining the searchable ability over his data. Most of the current SSE schemes assume that the cloud server is honest-but-curious. However, the cloud may actively cheat on the search process to keep its cost low. In this paper, we focus on the malicious cloud model and propose a new verifiable searchable symmetric encryption scheme. Our scheme is built on the secure indistinguishability obfuscation (iO) and can be considered as the first step to apply iO in the SSE field. Moreover, our scheme can be easily extended to multiple functionalities, such as conjunctive and boolean queries. Furthermore, it can be extended to realize a publicly verifiable SSE. Thorough analysis shows that our scheme is secure and achieves a better performance.

63 citations

Patent
Warwick S. Ford1
29 Jun 2000
TL;DR: In this paper, the authors propose an approach for regenerating a strong secret for a user based on input of a weak secret, such as a password, assisted by communications exchanges with a set of independent servers, each server holds a distinct secret value (i.e., server secret data).
Abstract: Methods for regenerating a strong secret for a user, based on input of a weak secret, such as a password, are assisted by communications exchanges with a set of independent servers. Each server holds a distinct secret value (i.e., server secret data). The strong secret is a function of the user's weak secret and of the server secret data, and a would-be attacker cannot feasible compute the strong secret without access to both the user's weak secret and the server secret data. Any attacker has only a limited opportunity to guess the weak secret, even if he has access to all messages transmitted in the generation and regeneration processes plus a subset (but not all) of the server secret data.

63 citations

Journal ArticleDOI
Kai Fan1, Junxiong Wang1, Xin Wang1, Hui Li1, Yintang Yang1 
24 Jul 2017-Sensors
TL;DR: This paper proposes a verifiable outsourced multi-authority access control scheme, named VO-MAACS, which most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using the verification method.
Abstract: With the rapid development of big data and Internet of things (IOT), the number of networking devices and data volume are increasing dramatically. Fog computing, which extends cloud computing to the edge of the network can effectively solve the bottleneck problems of data transmission and data storage. However, security and privacy challenges are also arising in the fog-cloud computing environment. Ciphertext-policy attribute-based encryption (CP-ABE) can be adopted to realize data access control in fog-cloud computing systems. In this paper, we propose a verifiable outsourced multi-authority access control scheme, named VO-MAACS. In our construction, most encryption and decryption computations are outsourced to fog devices and the computation results can be verified by using our verification method. Meanwhile, to address the revocation issue, we design an efficient user and attribute revocation method for it. Finally, analysis and simulation results show that our scheme is both secure and highly efficient.

63 citations

Proceedings ArticleDOI
05 Sep 2018
TL;DR: A data sharing framework that will guarantee the authenticity of the shared data in real-time and provide transactional privacy in a blockchain network is proposed that can significantly reduce the turnaround time for data sharing, improve the decision making process and reduce the overall cost.
Abstract: Personal data such as electronic medical records and academic records are critical and sensitive private information These personal information is usually hosted across many data-custodian systems Personal Data Store (PDS) is a service that lets an individual store, manage and deploy their key personal data in a highly secure and structured way It also gives the user a central point of control for their personal information One of the inherent problems of digital records is that it can be easily forged Therefore, the data-consumer(with whom the data is shared) often needs to verify the authenticity of the shared document/record by communicating with the document/certificate issuing authority (eg, data custodian) However, this process is time consuming and inefficient In recent time, blockchain has gained tremendous attention from both industry and academia for distributed recording and immutable transactions Blockchain provides a shared, immutable and transparent history of transactions enabling the building of applications that incorporate trust, accountability and transparency This provides a unique opportunity to develop a secure and trustable data sharing system using blockchain However, blockchain is primarily proposed for publicly verifiable transactions and does not provide privacy to the individuals In this paper, we propose a data sharing framework that will guarantee the authenticity of the shared data in real-time and provide transactional privacy in a blockchain network We have implemented our framework in a prototype that ensures privacy, integrity, and fine-grained access control over the shared data The proposed work can significantly reduce the turnaround time for data sharing, improve the decision making process and reduce the overall cost

62 citations

Journal ArticleDOI
TL;DR: This paper designs a localization approach with outlier detection, which explicitly eliminates ranges with large errors before location computation, and defines verifiable graphs in which all edges are verifiable.
Abstract: A majority of localization approaches for wireless sensor networks rely on the measurements of internode distance. Errors are inevitable in distance measurements, and we observe that a small number of outliers can drastically degrade localization accuracy. To deal with noisy and outlier ranging results, a straightforward method, known as triangle inequality, has often been employed in previous studies. However, triangle inequality has its own limitations that make it far from accurate and reliable. In this paper, we first analyze how much information is needed to identify outlier measurements. Applying the rigidity theory, we propose the concept of verifiable edges and derive the conditions for an edge to be verifiable. On this basis, we design a localization approach with outlier detection, which explicitly eliminates ranges with large errors before location computation. Considering the entire network, we define verifiable graphs in which all edges are verifiable. If a wireless network meets the requirements of graph verifiability, it is not only localizable but outlier resistant as well. Extensive simulations are conducted to examine the effectiveness of the proposed approach. The results show remarkable improvement in location accuracy by sifting outliers.

62 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228