2019
DOI: 10.1049/iet-ifs.2018.5174
|View full text |Cite
|
Sign up to set email alerts
|

Threshold verifiable multi‐secret sharing based on elliptic curves and Chinese remainder theorem

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
13
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 22 publications
(13 citation statements)
references
References 32 publications
0
13
0
Order By: Relevance
“…As shown in Table 1, our scheme is the most effective one compared to other schemes in the initialization and construction phases. The efficiency of our scheme is slightly higher than that of the schemes in [19], [25]- [27], and lower than that of the schemes in [28] and [29]. The computational costs of these seven schemes are almost the same in the recovery phase.…”
Section: Performance Analysismentioning
confidence: 83%
See 4 more Smart Citations
“…As shown in Table 1, our scheme is the most effective one compared to other schemes in the initialization and construction phases. The efficiency of our scheme is slightly higher than that of the schemes in [19], [25]- [27], and lower than that of the schemes in [28] and [29]. The computational costs of these seven schemes are almost the same in the recovery phase.…”
Section: Performance Analysismentioning
confidence: 83%
“…The computational costs of these seven schemes are almost the same in the recovery phase. Since we have added conformance tests to prevent cheating between dealer and participants, the verification phase of our new scheme requires more modular exponentiation than the schemes in [19], [25]- [27]. Such an increase in computational costs is necessary to prevent cheating on dealer and participants.…”
Section: Performance Analysismentioning
confidence: 99%
See 3 more Smart Citations