1999
DOI: 10.1016/s0140-3664(99)00040-7
|View full text |Cite
|
Sign up to set email alerts
|

Cheater identification in (t,n) threshold scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
6
0

Year Published

2005
2005
2024
2024

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 19 publications
(6 citation statements)
references
References 16 publications
0
6
0
Order By: Relevance
“…The t participants use any cheater detection or identification method [9][10][11][12][13][14] to check the correctness of these t shadows and point out which shadows are true. Then, each participant can randomly select ) ( v t correct shadows to reconstruct ) (x f c by Lagrange interpolation method.…”
Section: Secret Sharing Phasementioning
confidence: 99%
See 1 more Smart Citation
“…The t participants use any cheater detection or identification method [9][10][11][12][13][14] to check the correctness of these t shadows and point out which shadows are true. Then, each participant can randomly select ) ( v t correct shadows to reconstruct ) (x f c by Lagrange interpolation method.…”
Section: Secret Sharing Phasementioning
confidence: 99%
“…Moreover, the cheaters may further get the real secret or some useful information. Consequently, many different methods have been proposed [9][10][11][12][13][14] to solve the cheating problem.…”
Section: Introductionmentioning
confidence: 99%
“…Currently, the convenience of computer networks allows users to share and recover a secret image over networks easily. Tan et al 17 presented a quadratic residue-based secret sharing scheme. Therefore a structure of applying tamper-proof secret image-sharing techniques over computer networks merits the current study.…”
Section: Introductionmentioning
confidence: 99%
“…Therefore a structure of applying tamper-proof secret image-sharing techniques over computer networks merits the current study. 17 The rest of this paper is organized as follows. Wu and Wu 15 used hash functions to collect shared messages and then generated a large number for verification.…”
Section: Introductionmentioning
confidence: 99%
“…In their schemes, a secret is divided into n shares, any t or more than t shares can restore the original secret, while less than t shares can not. Since the secret sharing concept was proposed, many secret sharing schemes have been proposed and extensively discussed in the literatures [3][4][5][6][7][8][9][10]. Chang T Y [3] proposed a verifiable secret sharing scheme to solve the fraud problems between the dealer and participants; Huang [5] proposed a threshold multi-secret sharing scheme, each participant can achieve multiple secrets through only one share.…”
Section: Introductionmentioning
confidence: 99%