scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Book ChapterDOI
21 May 1995
TL;DR: Verifiable secret sharing is a fundamental primitive for secure cryptographic design as discussed by the authors, and it is a primitive that can be used as a tool within larger protocols, rather than being a goal in itself.
Abstract: Verifiable Secret Sharing is a fundamental primitive for secure cryptographic design. We present a stronger nation of verifiable secret sharing and exhibit a protocol implementing it. We show that our new notion is preferable to the old ones whenever verifiable secret sharing is used as a tool within larger protocols, rather than being a goal in itself. Indeed our definition, and so our protocol satisfying it, provably guarantees reducibilty. Applications of this new notion in the field of secure multiparty computation are also provided.

48 citations

Proceedings ArticleDOI
15 Jul 2014
TL;DR: This paper introduces a new "packed" proactive secret sharing (PPSS) scheme, where the amortized communication and theAmortized computational cost of maintaining each individual secret is optimal, resolving a long standing problem in this area.
Abstract: In PODC 1991 Ostrovsky and Yung [35] introduced the proactive security model, where corruptions spread throughout the network, analogous to the spread of a virus or a worm. PODC 2006 distinguished lecture by Danny Dolev, that also appears in the PODC06 proceedings, lists the above work as one of PODC's "Century Papers at the First Quarter-Century Milestone" [22]. At the very center of this work is the notion of proactive secret sharing schemes. Secret sharing schemes allow a dealer to distribute a secret among a group of parties such that while the group of parties jointly possess the secret, no sufficiently small subset of the parties can learn any information about the secret. The secret can be reconstructed only when a sufficient number of shares are combined together. Most secret sharing schemes assume that an adversary can only corrupt some fixed number of the parties over the entire lifetime of the secret; such a model is unrealistic in the case where over a long enough period of time, an adversary can eventually corrupt all parties or a large enough fraction that exceeds such a threshold. More specifically, in the proactive security model, the adversary is not limited in the number of parties it can corrupt, but rather in the rate of corruption with respect to a "rebooting" rate. Ostrovsky and Yung proposed the first proactive secret sharing scheme, which received a lot of follow-up attention. In the same paper, Ostrovsky and Yung also showed that constructing a general purpose secure multiparty computation (MPC) protocol in the proactive security model is feasible as long as the rate of corruption is a constant fraction of the parties. Their result, however, was shown only for stand-alone security and incurred a large polynomial communication overhead for each gate of the computation. Following the initial work defining the proactive security model, numerous cryptographic primitives and distributed protocols have been adapted to the proactive security model, such as proactively secure threshold encryption, proactive Byzantine agreement, proactive key management, proactive digital signatures, and many others. All these results use proactive secret sharing schemes. In this paper, we introduce a new "packed" proactive secret sharing (PPSS) scheme, where the amortized communication and the amortized computational cost of maintaining each individual secret is optimal (e.g., a constant rate), resolving a long standing problem in this area. Assuming secure point-to-point channels and authenticated, reliable broadcast over a synchronous network, our PPSS scheme can tolerate a 1/3-e (resp. 1/2-e) corruption rate against a malicious adversary, and is perfectly (resp. statistically) UC-secure, whereas all previous proactive secret sharing schemes have been secure under cryptographic assumptions only. As an application of our PPSS scheme, we show how to construct a proactive multiparty computation (PMPC) protocol with the same threshold as the PPSS scheme and near-linear communication complexity. PMPC problem is very general and implies, for example, proactive Byzantine Agreement. Our PMPC result also matches the asymptotic communication complexity of the best known MPC results in the "classical" model of stationary faults [19].

48 citations

Journal ArticleDOI
TL;DR: Two new efficient verifiable multi-secret sharing schemes based on linear feedback shift register (LFSR) public key and new nonhomogeneous linear recursions are proposed that have better performance and shorter private/public key length.

48 citations

Book ChapterDOI
20 Feb 2009
TL;DR: A very efficient and purely rational solution to the rational secret sharing problem with a verifiable trusted channel is exhibited.
Abstract: Rational secret sharing is a problem at the intersection of cryptography and game theory. In essence, a dealer wishes to engineer a communication game that, when rationally played, guarantees that each of the players learns the dealer's secret. Yet, all solutions proposed so far did not rely solely on the players' rationality, but also on their beliefs , and were also quite inefficient. After providing a more complete definition of the problem, we exhibit a very efficient and purely rational solution to it with a verifiable trusted channel.

48 citations

Journal ArticleDOI
TL;DR: A novel TiOISS scheme based on PBVCS using exclusive OR operation is proposed, which does not need complex computation in revealing process, and it can be used in real-time application.
Abstract: Perfect black visual cryptography scheme (PBVCS) shares a binary secret image into n shadows. Stacking any $$k(k

48 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228