Export Citations
Save this search
Please login to be able to save your searches and receive alerts for new content matching your search criteria.
- research-articleDecember 2024
Efficient Secret Sharing for Large-Scale Applications
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 3065–3079https://doi.org/10.1145/3658644.3670379Threshold secret sharing enables distributing a message to n parties such that no subset of fewer than t parties can learn the message, whereas any subset of at least t parties can recover the message. Despite being a fundamental primitive, secret ...
- research-articleDecember 2024
Non-interactive VSS using Class Groups and Application to DKG
CCS '24: Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications SecurityPages 4286–4300https://doi.org/10.1145/3658644.3670312We put forward a non-interactive verifiable secret sharing (NI-VSS) scheme using class groups - we call it cgVSS. Our construction follows the standard framework of encrypting the shares to a set of recipients and generating a non-interactive proof of ...
- research-articleJanuary 2024
User driven general framework to cap the joins in secure group communication
International Journal of Information and Computer Security (IJICS), Volume 23, Issue 2Pages 190–199https://doi.org/10.1504/ijics.2024.137722In the literature, secure group key management schemes have focused on either rekeying cost or security requirements, i.e., forward and backward secrecy. There is little or no work that adds new features to the secure group key management scheme. In the ...
- research-articleNovember 2023
On the Security of KZG Commitment for VSS
CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications SecurityPages 2561–2575https://doi.org/10.1145/3576915.3623127The constant-sized polynomial commitment scheme by Kate, Zaverucha, and Goldberg (Asiscrypt 2010), also known as the KZG commitment, is an essential component in designing bandwidth-efficient verifiable secret-sharing (VSS) protocols. We point out, ...
- research-articleOctober 2023
Proximity Gaps for Reed–Solomon Codes
Journal of the ACM (JACM), Volume 70, Issue 5Article No.: 31, Pages 1–57https://doi.org/10.1145/3614423A collection of sets displays a proximity gap with respect to some property if for every set in the collection, either (i) all members are δ-close to the property in relative Hamming distance or (ii) only a tiny fraction of members are δ-close to the ...
-
- short-paperJune 2023
Smart Contract-Based Social Recovery Wallet Management Scheme for Digital Assets
ACMSE '23: Proceedings of the 2023 ACM Southeast ConferencePages 177–181https://doi.org/10.1145/3564746.3587016Social recovery schemes enable the recovery of decentralized digital assets like Bitcoin and Ethereum through a social network. These schemes suffer from security issues and limitations including centralization, a conspiracy of one's network, large ...
- research-articleJanuary 2023
Multi-group key agreement protocol using secret sharing scheme
International Journal of Security and Networks (IJSN), Volume 18, Issue 3Pages 143–152https://doi.org/10.1504/ijsn.2023.134119The group key agreement protocol allows a group of participants to agree on a one time session key and use it to protect future group oriented communication across an insecure network. In literature, secret sharing schemes, bilinear pairings, and ...
- research-articleNovember 2022
Threshold Cryptography as a Service (in the Multiserver and YOSO Models)
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications SecurityPages 323–336https://doi.org/10.1145/3548606.3559397We consider large deployments of threshold cryptographic services that can run in traditional multi-server settings and, at a much larger scale, in blockchain environments. We present a set of techniques that improve performance and meet the ...
- research-articleFebruary 2022
A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid
Frontiers of Computer Science: Selected Publications from Chinese Universities (FCS), Volume 16, Issue 1https://doi.org/10.1007/s11704-021-0410-0AbstractIncorporation of fog computing with low latency, preprocession (e.g., data aggregation) and location awareness, can facilitate fine-grained collection of smart metering data in smart grid and promotes the sustainability and efficiency of the grid. ...
- research-articleNovember 2021
Asynchronous Data Dissemination and its Applications
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications SecurityPages 2705–2721https://doi.org/10.1145/3460120.3484808In this paper, we introduce the problem of Asynchronous Data Dissemination (ADD). Intuitively, an ADD protocol disseminates a message to all honest nodes in an asynchronous network, given that at least t+1 honest nodes initially hold the message where t ...
- research-articleNovember 2021
Biometrics-Authenticated Key Exchange for Secure Messaging
CCS '21: Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications SecurityPages 2618–2631https://doi.org/10.1145/3460120.3484746Secure messaging heavily relies on a session key negotiated by an Authenticated Key Exchange (AKE) protocol. However, existing AKE protocols only verify the existence of a random secret key (corresponding to a certificated public key) stored in the ...
- research-articleJune 2021
Non-Equivocation in Blockchain: Double-Authentication-Preventing Signatures Gone Contractual
ASIA CCS '21: Proceedings of the 2021 ACM Asia Conference on Computer and Communications SecurityPages 859–871https://doi.org/10.1145/3433210.3437516Equivocation is one of the most fundamental problems that need to be solved when designing distributed protocols. Traditional methods to defeat equivocation rely on trusted hardware or particular assumptions, which may hinder their adoption in practice. ...
- research-articleMarch 2021
Dare‐to‐Share: Collaborative privacy‐preserving recommendations with (almost) no crypto
AbstractCollaborative recommending systems aim to predict a potential user‐item rating on the basis of remaining ones. Since, in several contexts, sharing of other users' ratings may be prevented by confidentiality concerns, several works have ...
- research-articleJanuary 2019
Round efficient computationally secure multi-party computation revisited
ICDCN '19: Proceedings of the 20th International Conference on Distributed Computing and NetworkingPages 292–301https://doi.org/10.1145/3288599.3288600In this work, we consider the problem of secure multi-party computation (MPC) with n parties where at most t are under the control of a computationally bounded adversary given the constraint t < n/2. We aim to design a round efficient protocol by ...
- articleNovember 2016
A CRT-based verifiable secret sharing scheme secure against unbounded adversaries
Security and Communication Networks (SACN), Volume 9, Issue 17Pages 4416–4427https://doi.org/10.1002/sec.1617For commitments on secrets, statistical hiding is a must when we are dealing with a long-term secret or when the secret domain is small enough for a brute-force attack by a powerful adversary. Unfortunately, all the Chinese Remainder Theorem-based ...
- articleJuly 2016
Security bootstrapping of mobile ad hoc networks using identity-based cryptography
Security and Communication Networks (SACN), Volume 9, Issue 11Pages 1374–1383https://doi.org/10.1002/sec.1423Widespread utilization of mobile ad hoc networks, which communicate via broadcast wireless channels without any sort of infrastructure, raises security concerns. Introduction of identity-based cryptography shed some light to security problems of mobile ...
- articleNovember 2014
Simulatable and secure certificate-based threshold signature without pairings
Security and Communication Networks (SACN), Volume 7, Issue 11Pages 2094–2103https://doi.org/10.1002/sec.921We propose the notion and define the security model of a certificate-based threshold signature. The model is a general model that allows both the master secret key and user secret keys to be determined and distributed to the corresponding participators. ...
- articleJune 2014
Verifiable secret sharing based on the Chinese remainder theorem
Security and Communication Networks (SACN), Volume 7, Issue 6Pages 950–957https://doi.org/10.1002/sec.807A t,n secret sharing scheme SS enables a dealer to divide a secret into n shares in such a way that i the secret can be recovered successfully with t or more than t shares, and ii the secret cannot be recovered with fewer than t shares. A verifiable ...
- ArticleSeptember 2013
Verifiable Quantum Secret Sharing Protocol
EIDWT '13: Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web TechnologiesPages 227–230https://doi.org/10.1109/EIDWT.2013.44We proposes a verifiable quantum secret sharing protocol based on entanglement swapping in this paper. It provides one-to-one communication to dealer who want to connect with the other participants. The dealer chooses the detection or information mode ...
- ArticleFebruary 2013
Asynchronous computational VSS with reduced communication complexity
CT-RSA'13: Proceedings of the 13th international conference on Topics in CryptologyPages 259–276https://doi.org/10.1007/978-3-642-36095-4_17Verifiable secret sharing (VSS) is a vital primitive in secure distributed computing. It allows an untrusted dealer to verifiably share a secret among n parties in the presence of an adversary controlling at most t of them. VSS in the synchronous ...