2017
DOI: 10.1016/j.ins.2016.10.040
|View full text |Cite
|
Sign up to set email alerts
|

Secure publicly verifiable and proactive secret sharing schemes with general access structure

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
12
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 31 publications
(12 citation statements)
references
References 15 publications
0
12
0
Order By: Relevance
“…Eventually, some SSSs aim at specic goals. Proactive secret sharing schemes (PSSSs) are based on classical SSSs or VSSSs but, in addition, periodically refresh shares [51,17,92,101,7,31,62]. Refreshing consists in generating a random number at each PT's and sharing it at all other PTs' to modify existing shares.…”
Section: Secret Sharing Schemesmentioning
confidence: 99%
See 1 more Smart Citation
“…Eventually, some SSSs aim at specic goals. Proactive secret sharing schemes (PSSSs) are based on classical SSSs or VSSSs but, in addition, periodically refresh shares [51,17,92,101,7,31,62]. Refreshing consists in generating a random number at each PT's and sharing it at all other PTs' to modify existing shares.…”
Section: Secret Sharing Schemesmentioning
confidence: 99%
“…Refreshing consists in generating a random number at each PT's and sharing it at all other PTs' to modify existing shares. ln most PSSSs [51,92,7,31,62,62], refreshing is synchronous, i.e., shares cannot be reconstructed during the process, (m, t, n) MSSS type I [51]); and high communication costs for commuting PTs with each other, whose cost is at least n times that of sharing secrets. Because of these costs, and since PSSSs reuse the data sharing and reconstruction processes of the classical SSSs that are detailed in this section, we do not survey PSSSs further.…”
Section: Secret Sharing Schemesmentioning
confidence: 99%
“…In the following we show how any MSP can be used to build a LMSS scheme [30, 33]. Given an MSP false(double-struckF,M,ψ,αfalse), we can define a LMSS which tolerates the α ‐tuple Γ=false(Γ1,,Γαfalse) of access structures induced by MSP.…”
Section: Preliminariesmentioning
confidence: 99%
“…One situation is that the dealer can distribute some false shares to the participants, and the other is that malicious participants deliberately provide false shares to other participants, both of which can result in the secret being unable to be rebuilt successfully. To overcome these drawbacks, several verifiable secret sharing schemes have been proposed in [13]- [17] to resist dishonest dealer or malicious participants. These verifiable secret sharing schemes allow participants to verify correctness of the dealer's share of the distribution phase.…”
Section: Introductionmentioning
confidence: 99%
“…However, these schemes are not verifiable in some specific applications. For the schemes in [13]- [17], each participant can only verify the share they hold, but not all the shares held by other participants in the distribution phase. This makes it impossible for participants to prevent the sharing of malicious participants from being mixed in secret reconstruction process.…”
Section: Introductionmentioning
confidence: 99%