1999
DOI: 10.1007/3-540-48405-1_10
|View full text |Cite
|
Sign up to set email alerts
|

A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting

Abstract: Abstract.A publicly verifiable secret sharing (PVSS) scheme is a verifiable secret sharing scheme with the property that the validity of the shares distributed by the dealer can be verified by any party; hence verification is not limited to the respective participants receiving the shares. We present a new construction for PVSS schemes, which compared to previous solutions by Stadler and later by Fujisaki and Okamoto, achieves improvements both in efficiency and in the type of intractability assumptions. The r… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
258
0
7

Year Published

2004
2004
2021
2021

Publication Types

Select...
6
3

Relationship

0
9

Authors

Journals

citations
Cited by 340 publications
(287 citation statements)
references
References 22 publications
0
258
0
7
Order By: Relevance
“…However, in the unlikely case of collusion between the LDS and the participants, the latter will be able to obtain other participants' preferences. In order to mitigate such a threat, the invited participants could agree on establishing a shared secret by using techniques from threshold cryptography [25]. The LDS should then collude with at least a given number of participants in order to obtain the shared secret and learn L i .…”
Section: Definitionmentioning
confidence: 99%
“…However, in the unlikely case of collusion between the LDS and the participants, the latter will be able to obtain other participants' preferences. In order to mitigate such a threat, the invited participants could agree on establishing a shared secret by using techniques from threshold cryptography [25]. The LDS should then collude with at least a given number of participants in order to obtain the shared secret and learn L i .…”
Section: Definitionmentioning
confidence: 99%
“…In the Shamir secret sharing scheme, there is a threshold k so that only subsets of at least k participants can reconstruct m. A drawback of the Shamir scheme is that participants cannot verify that the distributed shares effectively allow to recover the secret m. In other words, the basic secret sharing scheme assumes that the dealer is not malicious. Verifiable secret sharing [6,10,12,14] resists to a malicious dealer who sends wrong shares: each participant can indeed check his own share. In Publicly verifiable secret sharing [12,14], introduced by Stadler in 1996, anybody can perform this verification and not only the participants.…”
Section: Publicly Verifiable Secret Sharingmentioning
confidence: 99%
“…Verifiable secret sharing [6,10,12,14] resists to a malicious dealer who sends wrong shares: each participant can indeed check his own share. In Publicly verifiable secret sharing [12,14], introduced by Stadler in 1996, anybody can perform this verification and not only the participants. Below we describe a model for non-interactive publicly verifiable secret sharing (PVSS).…”
Section: Publicly Verifiable Secret Sharingmentioning
confidence: 99%
“…electronic votings [8], [9], a signature should only be verified by some designated persons rather than anyone. In 1990, Chaum and Antwerpen [10] introduced the so-called undeniable signature scheme in which the signature must be verified with the assistance of signer.…”
Section: Introductionmentioning
confidence: 99%