scispace - formally typeset
Search or ask a question
Topic

Verifiable secret sharing

About: Verifiable secret sharing is a research topic. Over the lifetime, 4241 publications have been published within this topic receiving 99569 citations.


Papers
More filters
Journal ArticleDOI
TL;DR: A number of different scenarios and applications within which a redistribution of shares in a secret sharing scheme might be required are described, some techniques for conducting a redistribution are given, and the optimisation of the efficiency of such a process is discussed.
Abstract: We consider the problem of redistributing shares in a secret sharing scheme in such a way that shareholders of a scheme with one access structure can transfer information to a new set of shareholders, resulting in a sharing of the old secret among a new access structure. We describe a number of different scenarios and applications within which such a redistribution might be required, give some techniques for conducting a redistribution, and discuss the optimisation of the efficiency of such a process.

45 citations

Proceedings ArticleDOI
12 Apr 2019
TL;DR: In this paper, a protocol for blind and verifiable delegated quantum computation (DQC) is proposed, which allows the verifier to securely delegate to the prover the preparation of certain single-qubit quantum states.
Abstract: We introduce a protocol between a classical polynomial-time verifier and a quantum polynomial-time prover that allows the verifier to securely delegate to the prover the preparation of certain single-qubit quantum states The prover is unaware of which state he received and moreover, the verifier can check with high confidence whether the preparation was successful. The delegated preparation of single-qubit states is an elementary building block in many quantum cryptographic protocols. We expect our implementation of "random remote state preparation with verification", a functionality first defined in (Dunjko and Kashefi 2014), to be useful for removing the need for quantum communication in such protocols while keeping functionality. The main application that we detail is to a protocol for blind and verifiable delegated quantum computation (DQC) that builds on the work of (Fitzsimons and Kashefi 2018), who provided such a protocol with quantum communication. Recently, both blind an verifiable DQC were shown to be possible, under computational assumptions, with a classical polynomial-time client (Mahadev 2017, Mahadev 2018). Compared to the work of Mahadev, our protocol is more modular, applies to the measurement-based model of computation (instead of the Hamiltonian model) and is composable. Our proof of security builds on ideas introduced in (Brakerski et al. 2018).

45 citations

Book ChapterDOI
11 Jul 2012
TL;DR: A concrete attack is presented that shows that security is lost in all three schemes when k or more servers collude, and recovers a 8192-bit prime and all secret values in less than an hour for k=8.
Abstract: Three recently proposed schemes use secret sharing to support privacy-preserving data outsourcing. Each secret in the database is split into n shares, which are distributed to independent data servers. A trusted client can use any k shares to reconstruct the secret. These schemes claim to offer security even when k or more servers collude, as long as certain information such as the finite field prime is known only to the client. We present a concrete attack that refutes this claim by demonstrating that security is lost in all three schemes when k or more servers collude. Our attack runs on commodity hardware and recovers a 8192-bit prime and all secret values in less than an hour for k=8.

45 citations

Book ChapterDOI
25 May 2014
TL;DR: Evaluation of the reference implementations of the trusty URIs shows that these desired properties are indeed accomplished by the approach, and that it remains practical even for very large files.
Abstract: To make digital resources on the web verifiable, immutable, and permanent, we propose a technique to include cryptographic hash values in URIs. We call them trusty URIs and we show how they can be used for approaches like nanopublications to make not only specific resources but their entire reference trees verifiable. Digital artifacts can be identified not only on the byte level but on more abstract levels such as RDF graphs, which means that resources keep their hash values even when presented in a different format. Our approach sticks to the core principles of the web, namely openness and decentralized architecture, is fully compatible with existing standards and protocols, and can therefore be used right away. Evaluation of our reference implementations shows that these desired properties are indeed accomplished by our approach, and that it remains practical even for very large files.

45 citations

Patent
14 Jun 2012
TL;DR: In this paper, the authors describe a system and methods for collecting information, verifying authenticity of such information, processing, maintaining, and managing such information; the system can be a standalone unit or can comprise a combination of various units configured to function together.
Abstract: Systems and methods for collecting information, verifying authenticity of such information, processing, maintaining, and managing such information are described. The system can be a standalone unit or can comprise a combination of various units configured to function together.

45 citations


Network Information
Related Topics (5)
Cryptography
37.3K papers, 854.5K citations
89% related
Encryption
98.3K papers, 1.4M citations
88% related
Authentication
74.7K papers, 867.1K citations
87% related
Server
79.5K papers, 1.4M citations
82% related
Time complexity
36K papers, 879.5K citations
81% related
Performance
Metrics
No. of papers in the topic in previous years
YearPapers
2023284
2022643
2021225
2020288
2019233
2018228