2016
DOI: 10.1002/sec.1768
|View full text |Cite
|
Sign up to set email alerts
|

Publicly verifiable secret sharing scheme and its application with almost optimal information rate

Abstract: It is well known that the construction of publicly verifiable secret sharing scheme with high information rate is a challenge. The information rates of the existing schemes are generally less than one‐half; for this problem, we put forward a publicly verifiable secret sharing scheme with almost optimal information rate based on multilinear Diffie–Hellman assumption. First, we construct a knowledge commitment scheme by using multilinear map; on the basis of this scheme, we propose a publicly verifiable secret s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
7
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 8 publications
(7 citation statements)
references
References 26 publications
0
7
0
Order By: Relevance
“…More precisely, the security of the proposed VMSS scheme is based on the GDDH problem. As we mentioned earlier, there have already been verifiable (multi)-secret sharing schemes based on multilinear maps (the maps which do not really exist) [2,31]. So our VMSS scheme is the first realisation of such verifiable schemes.…”
Section: Resultsmentioning
confidence: 85%
See 4 more Smart Citations
“…More precisely, the security of the proposed VMSS scheme is based on the GDDH problem. As we mentioned earlier, there have already been verifiable (multi)-secret sharing schemes based on multilinear maps (the maps which do not really exist) [2,31]. So our VMSS scheme is the first realisation of such verifiable schemes.…”
Section: Resultsmentioning
confidence: 85%
“…Here, we first propose a comparison of the basic properties in the new VMSS scheme with (t, n) threshold verifiable (multi)secret sharing schemes in the literature [2,31]. For easiness, the abbreviations S 1 and S 2 are used for our first and second schemes, respectively.…”
Section: Resultsmentioning
confidence: 99%
See 3 more Smart Citations