نتایج جستجو برای: verifiable secret sharing

تعداد نتایج: 103953  

2008

In this work, we focus on two basic secure distributed computation tasksProbabilistic WeakSecret Sharing (PWSS) and Probabilistic Verifiable Secret Sharing (PVSS). PVSS allows a dealerto share a secret among several players in a way that would later allow a unique reconstruction ofthe secret with negligible error probability. PWSS is slightly weaker version of PVSS where thedeal...

2002
Theodore M. Wong Chenxi Wang Jeannette M. Wing

We present a new protocol for verifiably redistributing secrets from an (m,n) threshold sharing scheme to an (m′, n′) scheme. Our protocol guards against dynamic adversaries. We observe that existing protocols either cannot be readily extended to allow redistribution between different threshold schemes, or have vulnerabilities that allow faulty old shareholders to distribute invalid shares to n...

Journal: :IACR Cryptology ePrint Archive 2008
Arpita Patra Ashish Choudhary

In this work we focus on two basic secure distributed computation tasksProbabilistic Weak Secret Sharing (PWSS) and Probabilistic Verifiable Secret Sharing (PVSS). PVSS allows a dealer to share a secret among several players in a way that would later allow a unique reconstruction of the secret with negligible error probability. PWSS is slightly weaker version of PVSS where the dealer can choose...

Journal: :Computer Standards & Interfaces 2007
Jian-jie Zhao Jianzhong Zhang Rong Zhao

C.-C. Yang, T.-Y. Chang, M.-S. Hwang [C.-C. Yang, T.-Y. Chang, M.-S. Hwang, A (t,n) multi-secret sharing scheme, Applied Mathematics and Computation 151 (2004) 483–490] proposed an efficient multi-secret sharing scheme based on a two-variable one-way function in 2004. But the scheme doesn't have the property of verification. A practical verifiable multi-secret sharing scheme, which is based on ...

A non-interactive (t,n)-publicly veriable secret sharing scheme (non-interactive (t,n)-PVSS scheme) is a (t,n)-secret sharing scheme in which anyone, not only the participants of the scheme, can verify the correctness of the produced shares without interacting with the dealer and participants. The (t,n)-PVSS schemes have found a lot of applications in cryptography because they are suitable for<...

2006
Justie Su-tzu Juan Yu-Lin Chuang Ming-Jheng Li

In 1979, secret sharing schemes were first proposed by Blakley and Shamir. In a secret sharing scheme, each participant receives a share of a secret in such a way that only authorized subsets can reconstruct the secret. Later, Wu and He proposed a (t, n)-threshold scheme for sharing a secret based on a hyperspherical function (HS-TS). Their scheme give a practical algorithm to solve the problem...

2008
Roberto Araújo Peter Y. A. Ryan

Farnel is a voting scheme which first introduced the concept of a ballot box to exchange votes. Recently, Araújo et al. improved this concept to accomplish a voter-verifiable scheme in which voters receive copies of receipts of one or more randomly selected previous cast votes. The scheme, however, relies on a strong requisite to achieve security: trustworthy talliers. With the goal of removing...

1996
Mike Burmester

Franklin and Reiter introduced at Eurocrypt '95 verifiable signature sharing, a primitive for a fault tolerant distribution of signature verification. They proposed various praclical protocols. For RSA signatures with exponent e = 3 and n processors their protocol allows for up to (n 1)/5 faulty processors (in general (n 1)/(2 + e)). We consider a new unifying approach which uses homomorphisms ...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید