نتایج جستجو برای: verifiable secret sharing
تعداد نتایج: 103953 فیلتر نتایج به سال:
In 1994, Josh Benaloh proposed a probabilistic homomorphic encryption scheme, enhancing the poor expansion factor provided by Goldwasser and Micali’s scheme. Since then, numerous papers have taken advantage of Benaloh’s homomorphic encryption function, including voting schemes, private multi-party trust computation, non-interactive verifiable secret sharing, online poker. In this paper we show ...
We present a new protocol to perform non-interactive verifiable secret redistribution (VSR) for secrets distributed with Shamir’s secret sharing scheme. We base our VSR protocol on Desmedt and Jajodia’s redistribution protocol for linear secret sharing schemes, which we specialize for Shamir’s scheme. We extend their redistribution protocol with Feldman’s non-interactive verifiable secret shari...
We revisit the following question: what is the optimal round complexity of verifiable secret sharing (VSS)? We focus here on the case of perfect VSS where the number of corrupted parties t satisfies t < n/3, with n the total number of parties. Work of Gennaro et al. (STOC 2001) and Fitzi et al. (TCC 2006) shows that, assuming a broadcast channel, 3 rounds are necessary and sufficient for effici...
We present a novel efficient variant of Verifiable Secret Sharing (VSS) where the dealing of shares is dynamically refreshed (without changing or corrupting the secret) against the threat of the recently considered mobile adversary that may control all the trustees, but only a bounded number thereof at any time period. VSS enables a dealer to distribute its secret to a set of trustees, so that ...
We study a distributed adversarial model of computation in which the faults are non-stationary and can move through the network (like viruses) as well as non-threshold (there is no specific bound on the number of corrupted players at any given time). We show how to construct multiparty protocols that are perfectly secure against such generalized mobile adversaries. The key element in our soluti...
Existing communication models for multiparty computation (MPC) either assume that all messages are delivered eventually or any message can be lost. Under the former assumption, MPC protocols guaranteeing output delivery are known. However, this assumption may not hold in some network settings like the Internet where messages can be lost due to denial of service attack or heavy network congestio...
We propose a computationally secure and non-interactive verifiable secret sharing scheme that can be efficiently constructed from any monotone Boolean circuit. By non-interactive we mean that the dealer needs to be active only once, where he posts a public message as well as a private message to each shareholder. In the random oracle model, we can even avoid interaction between shareholders. By...
This paper presents a new construction of a lattice-based verifiable secret sharing scheme. Our proposal is based on lattices and the usage of linear hash functions to enable each participant to verify its received secret share. The security of this scheme relies on the hardness of some well known approximation problems in lattices such as n-approximate SVP. Different to protocols proposed by P...
Existing protocols for private set intersection are based on homomorphic public-key encryption and the technique of representing sets as polynomials in the cryptographic model. Based on the ideas of these protocols and the two-dimensional verifiable secret sharing scheme, we propose a protocol for private set intersection in the informationtheoretic model. By representing the sets as polynomial...
Verifiable secret sharing (VSS) is a vital primitive in secure distributed computing. It allows an untrusted dealer to verifiably share a secret among n parties in the presence of an adversary controlling at most t of them. VSS in the synchronous communication model has received tremendous attention in the cryptographic research community. Nevertheless, recent interest in deploying secure distr...
نمودار تعداد نتایج جستجو در هر سال
با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید