Explore tens of thousands of sets crafted by our community.
Secret Sharing Schemes
29
Flashcards
0/29
Verifiable Secret Sharing
Verifiable Secret Sharing (VSS) ensures that the parts of the secret shared among participants are consistent and valid. This is crucial when the trustworthiness of the dealer or participants is in question, preventing malicious behavior or errors during reconstruction.
Asmuth-Bloom Secret Sharing
Asmuth-Bloom Secret Sharing is based on the Chinese Remainder Theorem. The secret is divided into multiple pieces, and each piece is hidden modulo a different prime number. The original secret can only be reconstructed when a sufficient subset of pieces is available.
Secret Sharing with Cheater Identification
This type of secret sharing not only allows participants to reconstruct the secret but also includes mechanisms to identify which participant(s), if any, have tried to cheat by providing incorrect shares during the reconstruction.
General Access Structures in Secret Sharing
General Access Structures allow secret sharing schemes to specify exactly which groups of participants can reconstruct the secret. These structures can be very complex, as opposed to just threshold schemes, and are defined by monotone functions.
Linear Secret Sharing
Linear Secret Sharing Schemes (LSSS) are based on linear algebra where the secret and shares are vectors, and the reconstruction involves linear combinations of shares. Only certain predefined groups of shares can reconstruct the secret, defined by the access structure.
Lagrange Interpolation
Lagrange Interpolation is a polynomial reconstruction method used in many secret sharing schemes. It determines the coefficients of a polynomial that passes through a set of points. In secret sharing, it's used to reconstruct the secret from a subset of shares (points).
Secret Sharing with Public Reconstruction
This method allows the reconstruction of the secret to be done by anybody, not just the participants who were initially given shares. The public can verify the correctness of the reconstructed secret without learning any of the individual shares.
Time-Based Secret Sharing
Time-Based Secret Sharing involves shares becoming valid or invalid based on time constraints. Secrets can only be reconstructed during certain time periods, or after a certain period has elapsed, which is enforced cryptographically.
Non-malleable Secret Sharing
Non-malleable Secret Sharing ensures that an attacker is not able to create a related but valid share from another share without knowledge of the secret. This prevents modifications of shares that could lead to incorrect reconstructing of related but different secrets.
Multiparty Computation (MPC) from Secret Sharing
Multiparty Computation (MPC) from Secret Sharing allows multiple parties to compute a function over their inputs while keeping those inputs private. Each party holds a share of the input, and the computation is performed without revealing the input itself.
Shamir's Secret Sharing
Shamir's Secret Sharing is a cryptographic algorithm created by Adi Shamir. It splits a secret into parts, giving each participant its own unique part, using polynomial interpolation at a threshold scheme. To reconstruct the original secret, a minimum number of parts (threshold) is required.
Dealerless Secret Sharing
Dealerless Secret Sharing schemes do not require a trusted dealer to distribute the shares. Instead, participants collaborate to establish their shares in a distributed manner, which is particularly useful in situations where a trusted third party is not available.
Secret Sharing in Hierarchical Structures
Hierarchical Secret Sharing introduces levels or hierarchies among participants where higher-level participants have more power in the reconstruction process. This is useful in organizations with tiered access to sensitive information.
Threshold Cryptography
Threshold Cryptography involves dividing the ability to use a cryptographic key into multiple parts or shares. A subset of the participants holding shares (meeting the threshold number) can perform cryptographic operations, but no smaller group can.
Graph-Based Secret Sharing
Graph-Based Secret Sharing utilizes the properties of graphs to create secret sharing schemes. The access structure—that is, who can reconstruct the secret—is represented by the graph, with vertices as participants and edges as connections.
Secret Sharing over Infinite Domains
Secret Sharing over Infinite Domains extends traditional secret sharing to handle secrets that are elements of infinite groups, such as points on elliptic curves. This is especially useful in cryptographic protocols that use such groups.
Blakley's Secret Sharing
Blakley's Secret Sharing is a method used to protect a secret by intersecting hyperplanes in a geometric space. Each participant is given a hyperplane. The secret is the point where all the hyperplanes intersect, and at least 'n' hyperplanes are needed to find the secret.
Homomorphic Secret Sharing
Homomorphic Secret Sharing allows computation on encrypted data, with the results being meaningful after decryption. It enables participants to perform certain types of computations with their parts of the secret without fully reconstructing it.
Secret Sharing Based on Error Correction
This approach to secret sharing relies on error correction techniques, where the secret is encoded similarly to how data is encoded for error correction. The shares are equivalent to noisy codewords, and reconstruction resembles error correction.
Information Theoretic vs Computational Secret Sharing
Information Theoretic Secret Sharing guarantees security based on information theory, meaning the secret cannot be deduced without the required shares, regardless of computational power. Computational Secret Sharing relies on the computational difficulty of certain problems.
Visual Secret Sharing
Visual Secret Sharing (VSS) encrypts a secret image into shares that are distributed to participants. The secret image can be reconstructed visually by superimposing the shares without any cryptographic computations.
Dynamic Secret Sharing
In Dynamic Secret Sharing, the group of participants can change over time. New members can be added, and existing ones can be removed without reconstructing the entire secret, unlike in static secret sharing schemes.
Proactive Secret Sharing
Proactive Secret Sharing refreshes the shares over time to protect against long-term attacks. Even if an attacker slowly collects shares, regular refreshing makes old shares obsolete and thus keeps the secret secure over time.
Quantum Secret Sharing
Quantum Secret Sharing uses principles of quantum mechanics for distributing a secret among participants. It often involves entangled quantum states, and any attempt to eavesdrop can be detected due to the no-cloning theorem and disturbance of the quantum state.
Pedersen Commitment Scheme
The Pedersen Commitment Scheme is a cryptographic protocol that allows one to commit to a chosen value while keeping it hidden, with the ability to reveal the committed value later. It is often used in conjunction with secret sharing to ensure the integrity of the shares.
Additive Secret Sharing
Additive Secret Sharing is a simple technique where a secret is divided into parts that sum up to the secret modulo a certain number. The secret can only be reconstructed when all parts are combined.
Colorless/Colorful Secret Sharing
Colorless secret sharing allows any group of participants with sufficient number of shares to reconstruct the secret, while Colorful secret sharing imposes restrictions on which specific sets of participants can reconstruct the secret.
Feldman's Verifiable Secret Sharing
Feldman's Verifiable Secret Sharing is an extension of Shamir's Secret Sharing that provides a method of verifying the integrity of the shares without giving away the secret itself. It uses a commitment scheme based on the discrete logarithm problem.
Secret Handshakes with Revocable Membership
Secret Handshakes with Revocable Membership enable members of a group to establish a secure and private connection without revealing their affiliations to non-members. Memberships can be easily revoked without updating the secret of remaining members.
© Hypatia.Tech. 2024 All rights reserved.