2014
DOI: 10.1049/iet-ifs.2013.0046
|View full text |Cite
|
Sign up to set email alerts
|

Efficient multistage secret sharing scheme using bilinear map

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
28
0

Year Published

2016
2016
2018
2018

Publication Types

Select...
6

Relationship

1
5

Authors

Journals

citations
Cited by 16 publications
(28 citation statements)
references
References 32 publications
(42 reference statements)
0
28
0
Order By: Relevance
“…The proposed method is compared against the studies of Fatemi et al and Jikai and Chuankun in terms of performance analysis. The studies of Fatemi et al and Jikai and Chuankun employed the shared secret technique based on bilinear pairing, which, as shown in Table , is a cryptography technique that computes time . This study computes authentication, private communication, and shared secret keys, as shown in Table , obtaining results by analyzing computed time of Table .…”
Section: Performance Analysismentioning
confidence: 99%
“…The proposed method is compared against the studies of Fatemi et al and Jikai and Chuankun in terms of performance analysis. The studies of Fatemi et al and Jikai and Chuankun employed the shared secret technique based on bilinear pairing, which, as shown in Table , is a cryptography technique that computes time . This study computes authentication, private communication, and shared secret keys, as shown in Table , obtaining results by analyzing computed time of Table .…”
Section: Performance Analysismentioning
confidence: 99%
“…This approach imposes severe condition in terms of efficiency. 18,19 It can be proven that share size in this kind of schemes is at least linear size of all secrets. To address this inefficiency, weaker unconditional security definition was proposed.…”
Section: Introductionmentioning
confidence: 98%
“…Therefore, recent proposed schemes have tried to reduce the number of public values. 10,19,25,[27][28][29][30][31] A comprehensive comparison between the presented MSS scheme and other schemes in Section 5 indicates that the number of the public values in the scheme is acceptable. The second factor is the size of the shares.…”
Section: Introductionmentioning
confidence: 99%
“…In these schemes, each participant is given one share to recover all the secrets, the size of which is the same as the size of the secrets. These schemes only provide computational security [14]. Pang et al [15] proposed a multi-secret sharing scheme for general access structure in 2006.…”
Section: Introductionmentioning
confidence: 99%
“…All the existing TMSSS schemes are based on one-way (hash) functions [14,18,19], two-variable one-way functions [20,21], and assumptions such as di culty of solving discrete logarithm problem [22], which can now be threatened by quantum algorithms.…”
Section: Introductionmentioning
confidence: 99%