VSS Made Simpler

Verifiable secret sharing (VSS) allows honest parties to ensure consistency of their shares even if a dealer and/or a subset of parties are corrupt. We focus on perfect VSS, i.e., those providing perfect privacy, correctness and commitment with zero error, in the unconditional (information-theoretic) security setting where no assumption on the computational power of the participants is imposed.

[1]  Yuval Ishai,et al.  The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.

[2]  Kaoru Kurosawa,et al.  The Round Complexity of Perfectly Secure General VSS , 2011, ICITS.

[3]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[4]  Yvo Desmedt,et al.  Parity Check based redistribution of secret shares , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[5]  Ran Canetti,et al.  Asynchronous secure computation , 1993, STOC.

[6]  Arjen K. Lenstra,et al.  Public Keys , 2012, CRYPTO.

[7]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[8]  Ueli Maurer,et al.  Efficient Secure Multi-party Computation , 2000, ASIACRYPT.

[9]  Jonathan Katz,et al.  Improving the round complexity of VSS in point-to-point networks , 2008, Inf. Comput..

[10]  K. Srinathan,et al.  Round-Optimal and Efficient Verifiable Secret Sharing , 2006, TCC.

[11]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[12]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[13]  Douglas R. Stinson,et al.  Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.

[14]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[15]  Berry Schoenmakers Verifiable Secret Sharing , 2011, Encyclopedia of Cryptography and Security.

[16]  Ueli Maurer,et al.  Linear VSS and Distributed Commitments Based on Secret Sharing and Pairwise Checks , 2002, CRYPTO.

[17]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[18]  Ron M. Roth,et al.  Introduction to Coding Theory , 2019, Discrete Mathematics.

[19]  Martin Hirt,et al.  Perfectly-Secure MPC with Linear Communication Complexity , 2008, TCC.

[20]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[21]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[22]  Alfredo De Santis,et al.  Randomness complexity of private computation , 1999, computational complexity.

[23]  Rafail Ostrovsky,et al.  Randomness versus Fault-Tolerance , 2000, Journal of Cryptology.

[24]  Ueli Maurer,et al.  Player Simulation and General Adversary Structures in Perfect Multiparty Computation , 2000, Journal of Cryptology.

[25]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[26]  Rafail Ostrovsky,et al.  Amortizing randomness in private multiparty computations , 1998, PODC '98.

[27]  Eyal Kushilevitz,et al.  Randomness in Private Computations , 1997, SIAM J. Discret. Math..

[28]  Chaoping Xing,et al.  Algebraic Curves in Cryptography , 2013 .

[29]  Eric Wustrow,et al.  Mining Your Ps and Qs: Detection of Widespread Weak Keys in Network Devices , 2012, USENIX Security Symposium.

[30]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[31]  Silvio Micali,et al.  A Completeness Theorem for Protocols with Honest Majority , 1987, STOC 1987.

[32]  Ueli Maurer Secure multi-party computation made simple , 2006, Discret. Appl. Math..

[33]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[34]  C. Pandu Rangan,et al.  The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.

[35]  Yuval Ishai,et al.  Scalable Multiparty Computation with Nearly Optimal Work and Resilience , 2008, CRYPTO.