A survey on perfectly secure verifiable secret-sharing

A Chandramouli, A Choudhury, A Patra - ACM Computing Surveys …, 2022 - dl.acm.org
Verifiable Secret-Sharing (VSS) is a fundamental primitive in secure distributed computing. It
is used as a building block in several distributed computing tasks, such as Byzantine …

On expected constant-round protocols for Byzantine agreement

J Katz, CY Koo - Annual International Cryptology Conference, 2006 - Springer
In a seminal paper, Feldman and Micali (STOC'88) show an n-party Byzantine agreement
protocol tolerating t< n/3 malicious parties that runs in expected constant rounds. Here, we …

Strong (n, t, n) verifiable secret sharing scheme

L Harn, C Lin - Information Sciences, 2010 - Elsevier
A (t, n) secret sharing divides a secret into n shares in such a way that any t or more than t
shares can reconstruct the secret; but fewer than t shares cannot reconstruct the secret. In …

Steganography and authentication in image sharing without parity bits

CN Yang, JF Ouyang, L Harn - Optics Communications, 2012 - Elsevier
Recently, a polynomial-based (k, n) steganography and authenticated image sharing (SAIS)
scheme was proposed to share a secret image into n stego-images. At the same time, one …

Computational verifiable secret sharing revisited

M Backes, A Kate, A Patra - … 2011: 17th International Conference on the …, 2011 - Springer
Verifiable secret sharing (VSS) is an important primitive in distributed cryptography that
allows a dealer to share a secret among n parties in the presence of an adversary …

Perfectly-secure synchronous MPC with asynchronous fallback guarantees

A Appan, A Chandramouli, A Choudhury - Proceedings of the 2022 ACM …, 2022 - dl.acm.org
Secure multi-party computation (MPC) is a fundamental problem in secure distributed
computing. The optimal resilience for perfectly-secure MPC in synchronous and …

On expected constant-round protocols for byzantine agreement

J Katz, CY Koo - Journal of Computer and System Sciences, 2009 - Elsevier
In a seminal paper, Feldman and Micali show an n-party Byzantine agreement protocol in
the plain model that tolerates t< n/3 malicious parties and runs in expected constant rounds …

An efficient framework for unconditionally secure multiparty computation

A Choudhury, A Patra - IEEE Transactions on Information …, 2016 - ieeexplore.ieee.org
parties to securely compute an agreed function f over some finite field in the presence of a
computationally unbounded adversary, who can maliciously corrupt any t out of the n …

A secure and robust scheme for sharing confidential information in IoT systems

L Bu, M Isakov, MA Kinsy - Ad Hoc Networks, 2019 - Elsevier
Abstract In Internet of Things (IoT) systems with security demands, there is often a need to
distribute sensitive information (such as encryption keys, digital signatures, or login …

Secure multiparty computation with minimal interaction

Y Ishai, E Kushilevitz, A Paskin - … , Santa Barbara, CA, USA, August 15-19 …, 2010 - Springer
We revisit the question of secure multiparty computation (MPC) with two rounds of
interaction. It was previously shown by Gennaro et al.(Crypto 2002) that 3 or more …