References

  • Blakley, G. R. 1979. Safeguarding cryptographic keys. In Proceedings of the AFIPS ’79, National Computer Conference, 25-28 February 1979, California, vol. 48, 313–317.
  • Chor, B., S. Goldwasser, S. Micali, and B. Awerbuch. 1985. Verifiable secret sharing and achieving simultaneity in presence of faults. Proceedings of 26th IEEE Symposium on FOCS, SFCS ’85, United States, Portland, OR, USA, 21/10/85 → 23/10/85, 383–95.
  • Feldman, P. 1987. A practical scheme for non-interactive verifiable secret sharing. Proceedings of the 28th IEEE Symposium on FOCS, Los Angeles, CA, USA, 427–38. doi: 10.1109/SFCS.1987.4.
  • Lin, C., H. Hu, C.-C. Chang, and S. Tang. 2018. A publicly verifiable multi-secret sharing scheme with outsourcing secret reconstruction. IEEE Open Access 6:70666–73. doi:10.1109/ACCESS.2018.2880975.
  • Mashhadi, S., and M. H. Dehkordi. 2015. Two verifiable multi secret sharing schemes based on nonhomogeneous linear recursion and LFSR public-key cryptosystem. Information Sciences 294:31–40. doi:10.1016/j.ins.2014.08.046.
  • Peng, Q., and Y. Tian. 2016a. A publicly verifiable secret sharing scheme based on multilinear Diffie-Hellman assumption. Journal of Network Security 18 (6):1192–200.
  • Peng, Q., and Y. Tian. 2016b. Publicly verifiable secret scheme and its application with almost optimal information rate. Security and Communication Networks 9 (18):6227–38. doi:10.1002/sec.1768.
  • Schoenmakers, B. 1999. A simple public verifiable secret sharing scheme and its applications to electronic voting. In Advances in cryptology -- CRYPTO’ 99. CRYPTO 1999. Lecture Notes in Computer Science, ed. M. Wiener, vol. 1666. Berlin, Heidelberg: Springer, 148–64. doi:10.1007/3-540-48405-1_10.
  • Shamir, A. 1979. How to share a secret. Communications of ACM 22:612–3. doi:10.1145/359168.359176.
  • Stadler, M. 1996. Publicly verifiable secret sharing. In Advances in cryptology -- EUROCRYPT ’96. EUROCRYPT 1996. Lecture Notes in Computer Science, ed. U. Maurer, vol. 1070. Berlin, Heidelberg: Springer. 190–9. doi:10.1007/3-540-68339-9_17.
  • Tian, Y., C. Peng, and J. Ma. 2012. Publicly verifiable secret sharing schemes using bilinear pairing. Journal of Network Security 14 (3):142–8.
  • Tompa, M., and H. Woll. 1989. How to share a secret with cheaters. Journal of Cryptology 1 (3):133–8. doi:10.1007/BF02252871.
  • Wu, T., and Y. Tseng. 1911. A pairing-based publicly verifiable secret sharing scheme. Journal of Systems Science and Complexity 14 (3):142–8.
  • Yang, H., and Y. Tian. 2020. Verifiable secret sharing based on Micali-Rabin’s random vector representations technique. Journal of Network Security 22 (5):809–14.
  • Yang, J., and F.-W. Fu. 2020. New dynamic and verifiable multi-secret sharing scheme based on LFSR public key cryptosystem. IET Information Security 14 (6):783–90. doi:10.1049/iet-ifs.2019.0437.
  • Zaghian, A., and B. Bagherpur. 2020. A fast publicly verifiable secret sharing scheme using non-homogeneous linear recursions. Information Security 12:91–9.
  • Zhang, E., J. Peng, and M. Li. 2018. Outsourcing secret sharing scheme based on homomorphism encryption. IET Information Security 12 (1):94–9. doi:10.1049/iet-ifs.2017.0026.
  • Zhang, J., and F. Zhang. 2015. Information theoretical secure verifiable secret sharing scheme with vector space access structure over bilinear groups and its applications. Future Generation Computer Systems 52:109–15. doi:10.1016/j.future.2014.11.013.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.