2010
DOI: 10.1016/j.ins.2010.04.016
|View full text |Cite
|
Sign up to set email alerts
|

Strong (n,t,n) verifiable secret sharing scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
53
0

Year Published

2011
2011
2019
2019

Publication Types

Select...
7
2

Relationship

3
6

Authors

Journals

citations
Cited by 75 publications
(53 citation statements)
references
References 20 publications
0
53
0
Order By: Relevance
“…The basic principle behind this approach is to specify the secret S and use the generated curve based on the random coefficients a i to produce the secret shares S i . This methodology is successfully utilized in many secret sharing systems that employ the Lagrange interpolation formula [211,212]. Unfortunately, this approach may not be applied for the MFA scenario directly [213], since the biometric parameters are already in place, i.e., we can neither assign a new S i to a user nor modify them.…”
Section: Conventional Approachmentioning
confidence: 99%
“…The basic principle behind this approach is to specify the secret S and use the generated curve based on the random coefficients a i to produce the secret shares S i . This methodology is successfully utilized in many secret sharing systems that employ the Lagrange interpolation formula [211,212]. Unfortunately, this approach may not be applied for the MFA scenario directly [213], since the biometric parameters are already in place, i.e., we can neither assign a new S i to a user nor modify them.…”
Section: Conventional Approachmentioning
confidence: 99%
“…In a VSS scheme, participants are able to verify that their shadows are consistent, and cheating by a dishonest dealer can be detected. VSS is now a fundamental tool in cryptographic research [14]. In order to resolve the problem in (4), cheating immune secret sharing [25,26,27,36] and publicly verifiable secret sharing (PVSS) [32] were investigated.…”
Section: A N U S C R I P Tmentioning
confidence: 99%
“…Based on our scheme, we can further construct an ideal verifiable multi-secret sharing scheme by adding the existing verifiability methods where the intractability of discrete logarithm problem is frequently used (see [11][12][13]17,28,34,35]). …”
Section: Remarkmentioning
confidence: 99%
“…They analyzed (t, n) threshold schemes, which were the most practical and widely developed until now (see [1,7,13,[15][16][17]35]). In such schemes any set of at least t out of n participants can recover the secret, but sets of cardinality less than t have no information about it.…”
Section: Introductionmentioning
confidence: 99%