Nothing Special   »   [go: up one dir, main page]

Peng, 2011 - Google Patents

Efficient VSS free of computational assumption

Peng, 2011

Document ID
4118881689984806049
Author
Peng K
Publication year
Publication venue
Journal of Parallel and Distributed Computing

External Links

Snippet

VSS (verifiable secret sharing) is an important security mechanism in distributed computing. It is a secret sharing technique, where each distributed share holder can verify that he obtains a share of a unique secret. Two properties are important in VSS: efficiency and …
Continue reading at www.sciencedirect.com (other versions)

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • H04L9/0841Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these involving Diffie-Hellman or related key agreement protocols

Similar Documents

Publication Publication Date Title
Huang et al. Cost-effective authentic and anonymous data sharing with forward security
CN110198213B (en) System based on secret shared random number consensus algorithm
EP3265943B1 (en) Authentication system and device including physical unclonable function and threshold cryptography
Diamond Many-out-of-many proofs and applications to anonymous zether
Zhang et al. A distributed privacy-preserving data aggregation scheme for smart grid with fine-grained access control
CN104754570B (en) Key distribution and reconstruction method and device based on mobile internet
Feng et al. Distributed signing protocol for IEEE P1363‐compliant identity‐based signature scheme
Sarfaraz et al. A tree structure-based improved blockchain framework for a secure online bidding system
US20230318857A1 (en) Method and apparatus for producing verifiable randomness within a decentralized computing network
Wu et al. Publicly verifiable multi‐secret sharing scheme from bilinear pairings
Mashhadi et al. Provably secure verifiable multi‐stage secret sharing scheme based on monotone span program
Li et al. Cryptographic algorithms for privacy-preserving online applications.
Lin et al. Privacy-enhancing decentralized anonymous credential in smart grids
Liu et al. Secure three-party computational protocols for triangle area
Wang et al. Ownership-hidden group-oriented proofs of storage from pre-homomorphic signatures
Ma et al. A Novel Cryptography-based Architecture to Achieve Secure Energy Trading in Microgrid
Peng Efficient VSS free of computational assumption
Javani et al. BVOT: Self-tallying boardroom voting with oblivious transfer
Gritti et al. Logarithmic size ring signatures without random oracles
Li et al. Two‐Party Attribute‐Based Key Agreement Protocol with Constant‐Size Ciphertext and Key
Tian et al. A short non-delegatable strong designated verifier signature
Wang et al. Simulatable and secure certificate‐based threshold signature without pairings
Peng Efficient proof of bid validity with untrusted verifier in homomorphic e‐auction
Bradford et al. Protocol completion incentive problems in cryptographic Vickrey auctions
Xia et al. Quorum controlled homomorphic re-encryption for privacy preserving computations in the cloud