The platform will undergo maintenance on Sep 14 at about 7:45 AM EST and will be unavailable for approximately 2 hours.
1995
DOI: 10.1007/3-540-44750-4_27
|View full text |Cite
|
Sign up to set email alerts
|

Proactive Secret Sharing Or: How to Cope With Perpetual Leakage

Abstract: { amir , st asio .huge, moti}0oatson. ibm. t o m Abstract. Secret sharing schemes protect secrets by distributing them over different locations (share holders). In particular, in k out of R threshold schemes, security is assured if throughout the entire lifetime of the secret the adversary is restricted to compromise less than k of the n locations. For long-lived and sensitive secrets this protection may be insufficient. We propose an efficient proactive secret sharing scheme, where shares are periodically ren… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

2
472
0
12

Year Published

2004
2004
2022
2022

Publication Types

Select...
3
3
2

Relationship

0
8

Authors

Journals

citations
Cited by 474 publications
(496 citation statements)
references
References 14 publications
2
472
0
12
Order By: Relevance
“…For example, verifiable secret-sharing (VSS) scheme [15][16][17] not only allows the shareholders to verify the validity of their received shares in the share generation and distribution phase but also allows the verification of the revealed shares in the secret reconstruction phase. In proactive secret-sharing schemes [29][30][31], shareholders can refresh their shares periodically without the dealer being involved, so that the shares obtained by the adversaries will become obsolete after the shares are updated. Moreover, the threshold can be dynamically adjusted when some shareholders join in or leave.…”
Section: Some Future Workmentioning
confidence: 99%
“…For example, verifiable secret-sharing (VSS) scheme [15][16][17] not only allows the shareholders to verify the validity of their received shares in the share generation and distribution phase but also allows the verification of the revealed shares in the secret reconstruction phase. In proactive secret-sharing schemes [29][30][31], shareholders can refresh their shares periodically without the dealer being involved, so that the shares obtained by the adversaries will become obsolete after the shares are updated. Moreover, the threshold can be dynamically adjusted when some shareholders join in or leave.…”
Section: Some Future Workmentioning
confidence: 99%
“…Periodic proactive refresh make it harder for an adversary to recover k shares of the secret key, since he must recover all k shares within one time period. The standard proactive refresh techniques of [30,24,17] used for ElGamal encryption also apply to our Threshold PKE.…”
Section: Extensionsmentioning
confidence: 99%
“…This approach was outlined in the full versions of [3] and [10] and here we flesh out the full details. In Section 6 we briefly discuss several extensions such as proactive refresh [30,24,17] and distributed key generation [31,21].…”
Section: Introductionmentioning
confidence: 99%
“…We propose a distributed certification authority based on threshold cryptography and proactive secret sharing [15], [16]. The traditional public key cryptosystem employed in [15], [16] is impractical for MANETs, as it imposes high computational and communication overhead.…”
Section: Elliptic Curve-based Distributed Certification Authoritymentioning
confidence: 99%
“…The traditional public key cryptosystem employed in [15], [16] is impractical for MANETs, as it imposes high computational and communication overhead. Therefore, we propose the use of ECC [17] to reduce this overhead for the mobile devices.…”
Section: Elliptic Curve-based Distributed Certification Authoritymentioning
confidence: 99%