Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
×
Abstract: In a (t,n) secret sharing scheme, a mutually trusted dealer divides a secret into n shares in such a way that any t or more than t shares can ...
The goal of this paper is to construct an efficient non-interactive scheme for verifiable secret sharing in which no (Shannon) information about the secret is ...
People also ask
A verifiable secret sharing (VSS) allows each shareholder to verify that all shares are t-consistent (i.e. every subset of t of the n shares defines the same ...
In this paper, we construct a non-interactive and information- theoretic publicly verifiable secret sharing by a computationally binding and unconditionally.
This paper constructs a non-interactive and informationtheoretic publicly verifiable secret sharing by a computationally binding and unconditionally hiding ...
Mar 4, 2019 · If all possible values of the secret remain equally likely after seeing k-1 shares, then you have information-theoretic security.
Missing: Strong Verifiable
It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking ...
Missing: theoretically | Show results with:theoretically
We continue the line of research on information-theoretically secure function secret sharing for point functions, which was initiated in [BGIK22, LKZ23] ...
May 18, 2001 · It is shown how to distribute a secret to n persons such that each person can verify that he has received correct information about the secret without talking ...
Missing: theoretically | Show results with:theoretically
Abstract— In Pedersen's VSS scheme the secret is embedded in commitments. And the polynomial used is of degree at most (t-. 1). In strong – (t, n) VSS which ...