Academic literature on the topic 'Leakage resilient secret sharing'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Leakage resilient secret sharing.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Leakage resilient secret sharing"

1

Dai, ShuGuang, JinFeng Wei, and FangGuo Zhang. "Memory leakage-resilient secret sharing schemes." Science China Information Sciences 58, no. 11 (September 23, 2015): 1–9. http://dx.doi.org/10.1007/s11432-015-5385-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Li, Ping, Shengjun Li, Hongyang Yan, Lishan Ke, Teng Huang, and Alzubair Hassan. "A Group Identification Protocol with Leakage Resilience of Secret Sharing Scheme." Complexity 2020 (March 13, 2020): 1–13. http://dx.doi.org/10.1155/2020/1784276.

Full text
Abstract:
Secret sharing has been study for many years and has had a number of real-word applications. There are several methods to construct the secret-sharing schemes. One of them is based on coding theory. In this work, we construct a secret-sharing scheme that realizes an access structure by using linear codes, in which any element of the access structure can reconstruct the secret key. We prove that our scheme is a multiprover zero-knowledge proof system in the random oracle model, which shows that a passive adversary gains no information about the secret key. Our scheme is also a leakage-resilient secret-sharing scheme (LRSS) in the bounded-leakage model, which remain provably secure even if the adversary learns a bounded amount of leakage information about their secret key. As an application, we propose a new group identification protocol (GID-scheme) from our LRSS. We prove that our GID-scheme is a leakage-resilient scheme. In our leakage-resilient GID-scheme, the verifier believes the validity of qualified group members and tolerates l bits of adversarial leakage in the distribution protocol, whereas for unqualified group members, the verifier cannot believe their valid identifications in the proof protocol.
APA, Harvard, Vancouver, ISO, and other styles
3

Labao, Alfonso, and Henry Adorna. "Cryptographic Rational Secret Sharing Schemes over General Networks." Cryptography 6, no. 4 (October 1, 2022): 50. http://dx.doi.org/10.3390/cryptography6040050.

Full text
Abstract:
We propose cryptographic rational secret sharing protocols over general networks. In a general network, the dealer may not have direct connections to each player, and players may not have direct connections to each of the other players. We present conditions on the network topology for which our proposed protocols are computational strict Nash equilibria and (k−1)-resilient, along with analysis on their round and communication complexity. We also present new notions of equilibria such as Φ-resilient computational Nash equilibria, whereby a protocol is resilient to coalitions that satisfy conditions in Φ, regardless of the coalition’s size. We also propose (n−1)-key leakage-tolerant equilibria applicable to cryptographic protocols involving secret keys, whereby the equilibrium holds even if some players acquire (n−1) tuples of secret keys.
APA, Harvard, Vancouver, ISO, and other styles
4

Maitra, Arpita, and Goutam Paul. "A Resilient Quantum Secret Sharing Scheme." International Journal of Theoretical Physics 54, no. 2 (June 26, 2014): 398–408. http://dx.doi.org/10.1007/s10773-014-2233-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Zhou, Yanwei, Bo Yang, Tao Wang, Zhe Xia, and Hongxia Hou. "Continuous Leakage-Resilient Certificate-Based Encryption Scheme Without Bilinear Pairings." Computer Journal 63, no. 4 (November 13, 2019): 508–24. http://dx.doi.org/10.1093/comjnl/bxz085.

Full text
Abstract:
Abstract Recently, much attention has been focused on designing provably secure cryptographic primitives in the presence of key leakage, even the continuous leakage attacks. However, several constructions on the (continuous) leakage-resilient certificate-based encryption (CBE) scheme were proposed based on the bilinear pairings, and the corresponding computational efficiency is lower. Also, the leakage on the master secret key is omitted in the previous constructions. In this paper, to further achieve the better performance, a new construction method of continuous leakage-resilient CBE scheme without bilinear pairings is proposed, and the chosen-ciphertext attacks security of designed scheme is proved based on the hardness of the classic decisional Diffie–Hellman assumption. The performance analysis shows that our method not only can obtain higher computational efficiency but also enjoys better security performances, such as the leakage parameter of secret key of user has the constant size, and an adversary cannot obtain any leakage on the secret key of user from the corresponding given ciphertext etc. The advantage is that our proposal allows leakage attacks of multiple keys, i.e. continuous leakage resilience of the secret key of user and bounded leakage resilience of the master secret key. Additionally, to provide the leakage resilience for the cloud computing, a novel data access control scheme for cloud storage service is proposed from our continuous leakage-resilient CBE scheme, which can keep its claimed security in the leakage seting.
APA, Harvard, Vancouver, ISO, and other styles
6

Guo, Yuyan, Jiguo Li, Mingming Jiang, Lei Yu, and Shimin Wei. "Certificate-Based Encryption Resilient to Continual Leakage in the Standard Model." Security and Communication Networks 2020 (June 28, 2020): 1–11. http://dx.doi.org/10.1155/2020/1492681.

Full text
Abstract:
The security for many certificate-based encryption schemes was considered under the ideal condition, where the attackers rarely have the secret state for the solutions. However, with a side-channel attack, attackers can obtain partial secret values of the schemes. In order to make the scheme more practical, the security model for the certificate-based encryption which is resilient to continual leakage is first formalized. The attackers in the security model are permitted to get some secret information continuously through the side-channel attack. Based on the certificate-based key encapsulation scheme, a novel certificate-based encryption scheme is proposed, which is resilient to the continual leakage. In the standard model, the new scheme we propose is proved to be secure under the decisional truncated q-augmented bilinear Diffie–Hellman exponent hard problem and the decisional 1-bilinear Diffie–Hellman inversion hard problem. Additionally, the new scheme can resist the chosen-ciphertext attack. Moreover, a comparison is performed with other related schemes, where the proposed solution further considers the continual leakage-resilient property and exhibits less computation cost.
APA, Harvard, Vancouver, ISO, and other styles
7

Huang, Jianye, Qiong Huang, and Chunhua Pan. "A Black-Box Construction of Strongly Unforgeable Signature Scheme in the Leakage Setting." International Journal of Foundations of Computer Science 28, no. 06 (September 2017): 761–80. http://dx.doi.org/10.1142/s0129054117400172.

Full text
Abstract:
Traditional cryptography considers the security of cryptosystems when the attackers have no access to the secret key. However, due to the imperfect implementation of cryptosystems, the attackers are able to obtain partial secret state of the systems via side-channel attacks, which are not considered in the traditional security notions of cryptographic primitives, including digital signature, and thus break their security. Leakage-resilient cryptography was then proposed to solve the problem. Recently, Wang et al. showed that any signature scheme can be transformed to a strongly unforgeable one in the leakage setting. However, their transformation requires to change the key pair of the scheme. In this paper, we present a key-modification-free solution in both the bounded leakage model and the auxiliary input model. Specifically, we propose a black-box construction of strongly unforgeable signature scheme in the leakage setting, and show that if the underlying building blocks are leakage-resilient, so is the resulting scheme.
APA, Harvard, Vancouver, ISO, and other styles
8

Tang, Fei, Hongda Li, Qihua Niu, and Bei Liang. "Secure Mobile Agent from Leakage-Resilient Proxy Signatures." Mobile Information Systems 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/901418.

Full text
Abstract:
A mobile agent can sign a message in a remote server on behalf of a customer without exposing its secret key; it can be used not only to search for special products or services, but also to make a contract with a remote server. Hence a mobile agent system can be used for electronic commerce as an important key technology. In order to realize such a system, Lee et al. showed that a secure mobile agent can be constructed using proxy signatures. Intuitively, a proxy signature permits an entity (delegator) to delegate its signing right to another entity (proxy) to sign some specified messages on behalf of the delegator. However, the proxy signatures are often used in scenarios where the signing is done in an insecure environment, for example, the remote server of a mobile agent system. In such setting, an adversary could launch side-channel attacks to exploit some leakage information about the proxy key or even other secret states. The proxy signatures which are secure in the traditional security models obviously cannot provide such security. Based on this consideration, in this paper, we design a leakage-resilient proxy signature scheme for the secure mobile agent systems.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Yinghui, Pengzhen Lang, Dong Zheng, Menglei Yang, and Rui Guo. "A Secure and Privacy-Aware Smart Health System with Secret Key Leakage Resilience." Security and Communication Networks 2018 (June 24, 2018): 1–13. http://dx.doi.org/10.1155/2018/7202598.

Full text
Abstract:
With the development of the smart health (s-health), data security and patient privacy are becoming more and more important. However, some traditional cryptographic schemes can not guarantee data security and patient privacy under various forms of leakage attacks. To prevent the adversary from capturing the part of private keys by leakage attacks, we propose a secure leakage-resilient s-health system which realizes privacy protection and the safe transmission of medical information in the case of leakage attacks. The key technique is a promising public key cryptographic primitive called leakage-resilient anonymous Hierarchical Identity-Based Encryption. Our construction is proved to be secure against chosen plaintext attacks in the standard model under the Diffie-Hellman exponent assumption and decisional linear assumption. We also blind the public parameters and ciphertexts by using double exponent technique to achieve the recipient anonymity. Finally, the performance analysis shows the practicability of our scheme, and the leakage rate of the private key approximates to 1/6.
APA, Harvard, Vancouver, ISO, and other styles
10

Tseng, Yuh–Min, Jui-Di Wu, Sen-Shan Huang, and Tung-Tso Tsai. "Leakage-Resilient Outsourced Revocable Certificateless Signature with a Cloud Revocation Server." Information Technology And Control 49, no. 4 (December 19, 2020): 464–81. http://dx.doi.org/10.5755/j01.itc.49.4.25927.

Full text
Abstract:
Certificateless public-key system (CL-PKS) is a significant public-key cryptography and it solves both the key escrow and certificate management problems. Outsourced revocable certificateless public-key system (ORCL-PKS) with a cloud revocation server (CRS) not only provides a revocation mechanism, but also further outsources the revocation functionality to the CRS to reduce the computational burden of the key generation center (KGC). Recently, side-channel attacks have threatened some existing conventional cryptography (including CL-PKS). Indeed, adversaries can apply side-channel attacks to derive fractional constituents of private (or secret) keys to damage the security of these cryptographic protocols (or schemes). To withstand such attacks, leakage-resilient cryptography is an attractive approach. However, little research concerns with leakage-resilient certificateless cryptography. In this paper, the first leakage-resilient outsourced revocable certificateless signature (LR-ORCLS) scheme is presented. The proposed scheme allows adversaries to continually derive fractional constituents of private (or secret) keys and possesses overall unbounded leakage property. In the generic bilinear group (GBG) model, our scheme is shown to be existential unforgeable against adversaries. Finally, the comparisons between the proposed scheme and the previous revocable certificateless signature schemes are provided to demonstrate the merits of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Leakage resilient secret sharing"

1

Chen, Guan-Wei, and 陳冠瑋. "Near Optimal Secret Sharing and Defense Resource Allocation Plans for QoS Constrained Information Leakage Minimization." Thesis, 2009. http://ndltd.ncl.edu.tw/handle/76650438020223405520.

Full text
Abstract:
碩士
國立臺灣大學
資訊管理學研究所
97
With the rapid prosperity of information systems and the Internet, most enterprises obtain competitive advantage by means of these information technologies. Hence, each enterprise uses the electronic equipment to store the sensitive information about core competence of the business. However, if the business secrets are leaked by opponents, it would lead to lose the competence and ruin their reputation for victims. For this reason, individuals or enterprises must protect the secrets from information leakage and ensure the availability for each legitimate user. As a result of the more criminal problems as time goes by, it becomes one of the important issues to develop effective defense strategies against information theft nowadays. In this thesis, we consider the network planning in the realm of the information security. The attack-defense scenario is formulated as the min-max mathematical model. In the inner problem, the attacker must allocate his/her limited attack budget to steal the sensitive information in order to cause maximal damage. In addition, the attacker could not reveal the secret unless he/she collects the enough number of shares and the corresponding decrypted key. On the other hand, in the outer problem, the network operator must construct the network topology and take account of the concept of defense-in-depth to design the most robust network. Furthermore, the combination of the secret sharing scheme and defense resource allocation strategy is applied for the sake of the confidentiality and availability. However, the attacker’s behavior is different from traditional attacks that he/she causes damage as soon as compromising nodes. Because of the consideration of the link malfunction, the network operator should not only guarantee the reliability of the network transmission but also satisfy the Quality-of-Service for legitimate users. The Lagrangean Relaxation-based algorithm and the subgradient-based algorithm are proposed to solve the two layer mathematical problem. Beside, we further formulate the independent single layer model for the initial network deployment problem and define the “Discrete Degree” metric to represent the impact of the attacker. The Simulated Annealing-based algorithm is applied to handle this problem. Finally, we evaluate the efficiency and effectiveness of the proposed algorithms by computational experiments.
APA, Harvard, Vancouver, ISO, and other styles
2

Chen, Ding-Jie, and 陳鼎介. "An RST-Resilient Image Intellectual Property Protection Scheme Based on Fourier-Mellin Transform and Secret Sharing." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/13834369141719003666.

Full text
Abstract:
碩士
大同大學
資訊工程學系(所)
94
In many watermarking systems, the main principle to retrieve the watermark is based on the knowledge of the positions for embedding the watermark. However, the geometric distortions rearrange the watermark embedding positions, and this often results in the failure of the watermark retrieval. In this thesis, the proposed scheme aims at resisting the rotation, scaling, and translation of the geometric distortions. The scheme contains a private share generation phase and a secret image retrieval phase. In the private share generation phase, the scheme employs the RST-invariant domain to obtain the feature share of the host image, and then generate the corresponding private share based on the secret sharing scheme for authentication. In the secret image retrieval phase, the feature share of the suspect image is retrieved from the RST-invariant domain, and then combined with the private share to regain the secret image for copyright authentication. The experimental results show that the scheme can withstand several attacks such as averaging, contrast adjustment, Gaussian blurring, JPEG compression, median filtering, Brightness-adjustment, sharpening, uniform noise adding, variance noise adding, slight affine transformation, slight pinching, slight punching, rescaling, lines removing, rotating, rotating with cropping, rotating with scaling, equalization, and print-and-scan.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Leakage resilient secret sharing"

1

Srinivasan, Akshayaram, and Prashant Nalini Vasudevan. "Leakage Resilient Secret Sharing and Applications." In Advances in Cryptology – CRYPTO 2019, 480–509. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-26951-7_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Nielsen, Jesper Buus, and Mark Simkin. "Lower Bounds for Leakage-Resilient Secret Sharing." In Advances in Cryptology – EUROCRYPT 2020, 556–77. Cham: Springer International Publishing, 2020. http://dx.doi.org/10.1007/978-3-030-45721-1_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Dutta, Sabyasachi, and Reihaneh Safavi-Naini. "Leakage Resilient Cheating Detectable Secret Sharing Schemes." In Information Security and Privacy, 3–23. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-90567-5_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Maji, Hemanta K., Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. "Constructing Locally Leakage-Resilient Linear Secret-Sharing Schemes." In Advances in Cryptology – CRYPTO 2021, 779–808. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84252-9_26.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Maji, Hemanta K., Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, Mingyuan Wang, Xiuyu Ye, and Albert Yu. "Leakage-resilient Linear Secret-sharing Against Arbitrary Bounded-size Leakage Family." In Theory of Cryptography, 355–83. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-22318-1_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chandran, Nishanth, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. "Short Leakage Resilient and Non-malleable Secret Sharing Schemes." In Advances in Cryptology – CRYPTO 2022, 178–207. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-15802-5_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Li, Ping, Jin Li, and Alzubair Hassan. "Group Identification via Non-threshold Leakage-Resilient Secret Sharing Scheme." In Cyberspace Safety and Security, 234–41. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37352-8_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Chandran, Nishanth, Bhavana Kanukurthi, Sai Lakshmi Bhavana Obbattu, and Sruthi Sekar. "Adaptive Extractors and Their Application to Leakage Resilient Secret Sharing." In Advances in Cryptology – CRYPTO 2021, 595–624. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-84252-9_20.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Xiong, Hao, Cong Zhang, Tsz Hon Yuen, Echo P. Zhang, Siu Ming Yiu, and Sihan Qing. "Continual Leakage-Resilient Dynamic Secret Sharing in the Split-State Model." In Information and Communications Security, 119–30. Berlin, Heidelberg: Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34129-8_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Maji, Hemanta K., Hai H. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. "Leakage-Resilience of the Shamir Secret-Sharing Scheme Against Physical-Bit Leakages." In Lecture Notes in Computer Science, 344–74. Cham: Springer International Publishing, 2021. http://dx.doi.org/10.1007/978-3-030-77886-6_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Leakage resilient secret sharing"

1

Kumar, Ashutosh, Raghu Meka, and Amit Sahai. "Leakage-Resilient Secret Sharing Against Colluding Parties." In 2019 IEEE 60th Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 2019. http://dx.doi.org/10.1109/focs.2019.00045.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Adams, Donald Q., Hemanta K. Maji, Hai H. Nguyen, Minh L. Nguyen, Anat Paskin-Cherniavsky, Tom Suad, and Mingyuan Wang. "Lower Bounds for Leakage-Resilient Secret-Sharing Schemes against Probing Attacks." In 2021 IEEE International Symposium on Information Theory (ISIT). IEEE, 2021. http://dx.doi.org/10.1109/isit45174.2021.9518230.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Maji, Hemanta K., Hai H. Nguyen, Anat Paskin-Cherniavsky, and Mingyuan Wang. "Improved Bound on the Local Leakage-resilience of Shamir’s Secret Sharing." In 2022 IEEE International Symposium on Information Theory (ISIT). IEEE, 2022. http://dx.doi.org/10.1109/isit50566.2022.9834695.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Dziembowski, Stefan, and Krzysztof Pietrzak. "Intrusion-Resilient Secret Sharing." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.4389495.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Dziembowski, Stefan, and Krzysztof Pietrzak. "Intrusion-Resilient Secret Sharing." In 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07). IEEE, 2007. http://dx.doi.org/10.1109/focs.2007.63.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Ukwandu, Elochukwu, William J. Buchanan, Lu Fan, Gordon Russell, and Owen Lo. "RESCUE: Resilient Secret Sharing Cloud-Based Architecture." In 2015 IEEE Trustcom/BigDataSE/ISPA. IEEE, 2015. http://dx.doi.org/10.1109/trustcom.2015.459.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Juarez-Sandoval, Oswaldo, Atoany Fierro-Radilla, Angelina Espejel-Trujillo, Mariko Nakano-Miyatake, and Hector Perez-Meana. "Cropping and noise resilient steganography algorithm using secret image sharing." In Sixth International Conference on Graphic and Image Processing (ICGIP 2014), edited by Yulin Wang, Xudong Jiang, and David Zhang. SPIE, 2015. http://dx.doi.org/10.1117/12.2179745.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Liu, Shenchuan, Masaaki Fujiyoshi, and Hitoshi Kiya. "A leakage suppressed two-level security visual secret sharing scheme." In 2011 International Symposium on Intelligent Signal Processing and Communications Systems (ISPACS 2011). IEEE, 2011. http://dx.doi.org/10.1109/ispacs.2011.6146169.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Almeida, Jose Bacelar, Manuel Barbosa, Gilles Barthe, Hugo Pacheco, Vitor Pereira, and Bernardo Portela. "Enforcing Ideal-World Leakage Bounds in Real-World Secret Sharing MPC Frameworks." In 2018 IEEE 31st Computer Security Foundations Symposium (CSF). IEEE, 2018. http://dx.doi.org/10.1109/csf.2018.00017.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hsieh, Shang-Lin, Ding-Jie Chen, Bin-Yuan Huang, and I.-Ju Tsai. "An RST-resilient image copyright protection scheme based on the invariant domain and image secret sharing." In 2008 IEEE International Conference on Systems, Man and Cybernetics (SMC). IEEE, 2008. http://dx.doi.org/10.1109/icsmc.2008.4811422.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography