نتایج جستجو برای: threshold secret sharing scheme

تعداد نتایج: 431523  

2011
R. Varalakshmi

In this paper, we will study the question of performing arbitrary updates in secret sharing schemes when shares of unaffected parties shall remain unchanged. We will introduce a zonal transformation matrix in the lifetime of secret sharing schemes to simplify constructions of multitime secret sharing schemes and propose management models that allow unlimited updates from arbitrary schemes witho...

Journal: :IACR Cryptology ePrint Archive 2017
Sadegh Jamshidpour Zahra Ahmadian

A dealer-free and non-interactive dynamic threshold secret sharing scheme has been proposed by Harn et.al., in 2015. In this scheme, a (t; n) secret sharing scheme in secret reconstruction phase can turn into a (m;n) scheme in secret reconstruction phase, where m is the number of participanting shareholders. It has been claimed that the secrecy of shares and the secrecy of the secret are uncond...

2012
Mehrdad Nojoumian

In the second chapter, the notion of a social secret sharing (SSS ) scheme is introduced in which shares are allocated based on a player’s reputation and the way she interacts with other parties. In other words, this scheme renews shares at each cycle without changing the secret, and it allows the trusted parties to gain more authority. Our motivation is that, in real-world applications, compon...

Journal: :CoRR 2017
K. Vishnu Priyanka M. Gowthami O. Susmitha G. Prathyusha Naresh Babu Muppalaneni

The secret sharing schemes are the important tools in cryptography that are used as building blocks in many secured protocols. It is a method used for distributing a secret among the participants in a manner that only the threshold number of participants together can recover the secret and the remaining set of participants cannot get any information about the secret. Secret sharing schemes are ...

Journal: :IACR Cryptology ePrint Archive 2000
Michel Abdalla Sara Miner More Chanathip Namprempre

We consider the usage of forward security with threshold signature schemes. This means that even if more than the threshold number of players are compromised, some security remains: it is not possible to forge signatures relating to the past. In this paper, we describe the first forward-secure threshold signature schemes whose parameters (other than signing or verifying time) do not vary in len...

2017
Dylan Liu

Quantum secret sharing addresses the same problem that classical secret sharing does, but via quantum means. That is, Alice wishes to send a secret to n agents, and any k ≤ n agents can collaborate to recover the secret. However, for any fewer than k agents, collaboration will information-theoretically reveal no information about the secret. Such protocols are called (k,n)threshold schemes, and...

1999
Daniel Gottesman

In a classical secret sharing scheme, some sensitive classical data is distributed among a number of people such that certain sufficiently large sets of people can access the data, but smaller sets can gain no information about the shared secret. For instance, a possible application is to share the key for a joint checking account shared by many people. No individual is able to withdraw money, ...

Journal: :CoRR 2015
V. P. Binu A. Sreekumar

Secret sharing is a new alternative for outsourcing data in a secure way. It avoids the need for time consuming encryption decryption process and also the complexity involved in key management. The data must also be protected from untrusted cloud service providers. Secret sharing based solution provides secure information dispersal by making shares of the original data and distributes them amon...

Journal: :JCM 2010
Chin-Chen Chang Pei-Yu Lin Zhi-Hui Wang Mingchu Li

A common drawback of the image sharing with steganography approaches is that the revealed secret image is distorted due to the truncation of the grayscale secret image. To lossless reveal the secret image in the (t, n)threshold, we provide a novel sharing scheme in this article. Moreover, the original host image can be recovered by the embedded shadow images. To accomplish the above purposes, t...

1993
YI-BING LIN

In a personal communications services system, it is required to locate the destination portable when an incoming call arrives. We propose a simple location tracking scheme called the T-threshold location cache scheme. In the scheme, a threshold T is used to determine whether a cached location record is obsolete. When the incoming call frequency changes, this scheme adaptively modifies the thres...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید