نتایج جستجو برای: verifiable secret sharing

تعداد نتایج: 103953  

A. Cheraghi

In a multi-secret sharing scheme, several secret values are distributed among a set of n participants.In 2000 Chien et al.'s proposed a (t; n) multi-secret sharing scheme. Many storages and publicvalues required in Chien's scheme. Motivated by these concerns, some new (t; n) multi-secret sharingschemes are proposed in this paper based on the Lagrange interpolation formula for polynomials andcip...

Journal: :Theor. Comput. Sci. 2012
Chunqiang Hu Xiaofeng Liao Xiuzhen Cheng

In verifiable multi-secret sharing schemes (VMSSs), many secrets can be shared but only one share is kept by each user and this share is verifiable by others. In this paper, we propose two secure, efficient, and verifiable (t, n) multi-secret sharing schemes, namely Scheme-I and Scheme-II. Scheme-I is based on the Lagrange interpolating polynomial and the LFSR-based public key cryptosystem. The...

2000
Yasuaki NISHITANI Yoshihide IGARASHI

Consider a set of parties who do not trust each other but want to compute some agreed function of their inputs in a secure way. This problem is known as multi-party computation. It has various interesting applications including election over the internet, electric contracts, private and secret database, joint signatures, and others. A number of techniques for the problem have been proposed. Sec...

Journal: :Theoretical Computer Science 2018

Journal: :IACR Cryptology ePrint Archive 2010
Arpita Patra

This dissertation deals with three most important as well as fundamental problems in secure distributed computing, namely Verifiable Secret Sharing (VSS), Byzantine Agreement (BA) and Multiparty Computation (MPC). VSS is a two phase protocol (Sharing and Reconstruction) carried out among n parties in the presence of a centralized adversary who can corrupt up to t parties. Informally, the goal o...

Journal: :Pattern Recognition 2009
Chin-Chen Chang Chia-Chen Lin T. Hoang Ngan Le Hoai Bac Le

Article history: Received 15 September 2008 Received in revised form 16 February 2009 Accepted 20 April 2009

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید