2009
DOI: 10.1007/s11277-009-9875-0
|View full text |Cite
|
Sign up to set email alerts
|

Verifiable Threshold Scheme in Multi-Secret Sharing Distributions upon Extensions of ECC

Abstract: In this paper, we propose a verifiable multi-secret sharing scheme. Some secrets are protected by distributing them among many participants, whereby only an authorized group of participants can reconstruct the secrets. In our scheme, the secret will change periodically and the dealer will periodically publish some of the information to increase the robustness of system, in addition, the participants can verify the information which they have received. Each participant holds only one permanent, private secret, … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
32
0

Year Published

2010
2010
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 19 publications
(32 citation statements)
references
References 9 publications
0
32
0
Order By: Relevance
“…In this section, we compare our method with the scheme of Wang et al [10] in two aspects: (1) the number of values published publicly and (2) the restrictions on m. we show that our scheme outperforms (WTS) in both of them.…”
Section: Comparisonmentioning
confidence: 94%
See 2 more Smart Citations
“…In this section, we compare our method with the scheme of Wang et al [10] in two aspects: (1) the number of values published publicly and (2) the restrictions on m. we show that our scheme outperforms (WTS) in both of them.…”
Section: Comparisonmentioning
confidence: 94%
“…Our proposal is of multi-use type and is flexible to the threshold value. We compare our scheme to Wang et al's scheme [10] and show that our scheme needs fewer number of public values. In Sect.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…[38] also extends from [21], pursuing the same goal as [89]. The difference is that secrets are divided into n + m − t shares to reduce the number of shares.…”
Section: Group 4: Data-verifiable Secret Sharing Schemesmentioning
confidence: 99%
“…To the best of our knowledge, all previous MSSSS are computationally secure. The security of MSSSS is based either on a one‐way function or on some cryptographic assumptions such as solving the discrete logarithm problem or a factoring large integer . An OSMSSS was proposed by Chien et al .…”
Section: Introductionmentioning
confidence: 99%