• All Solutions All Solutions Caret
    • Editage

      One platform for all researcher needs

    • Paperpal

      AI-powered academic writing assistant

    • R Discovery

      Your #1 AI companion for literature search

    • Mind the Graph

      AI tool for graphics, illustrations, and artwork

    Unlock unlimited use of all AI tools with the Editage Plus membership.

    Explore Editage Plus
  • Support All Solutions Support
    discovery@researcher.life
Discovery Logo
Paper
Search Paper
Cancel
Ask R Discovery Chat PDF
Explore

Feature

  • menu top paper My Feed
  • library Library
  • translate papers linkAsk R Discovery
  • chat pdf header iconChat PDF
  • audio papers link Audio Papers
  • translate papers link Paper Translation
  • chrome extension Chrome Extension

Content Type

  • preprints Preprints
  • conference papers Conference Papers
  • journal articles Journal Articles

More

  • resources areas Research Areas
  • topics Topics
  • resources Resources

Secret Sharing Scheme Research Articles

  • Share Topic
  • Share on Facebook
  • Share on Twitter
  • Share on Mail
  • Share on SimilarCopy to clipboard
Follow Topic R Discovery
By following a topic, you will receive articles in your feed and get email alerts on round-ups.
Overview
442 Articles

Published in last 50 years

Related Topics

  • Threshold Secret Sharing Scheme
  • Threshold Secret Sharing Scheme
  • General Access Structures
  • General Access Structures
  • Linear Secret
  • Linear Secret

Articles published on Secret Sharing Scheme

Authors
Select Authors
Journals
Select Journals
Duration
Select Duration
441 Search results
Sort by
Recency
Optimal Shadow Allocations of Secret Sharing Schemes Arisen from the Dynamic Coloring of Extended Neighborhood Coronas

Every t-dynamic proper n-coloring of a graph G describes a shadow allocation of any (n,t+1)-threshold secret sharing scheme based on G, so that, after just one round of communication, each participant can either reconstruct the secret, or obtain a different shadow from each one of his/her neighbors. Thus, for just one round of communication, this scheme is fair if and only if the threshold is either less than or equal to the minimum degree of G, or greater than or equal to its maximum degree. Despite that the dynamic coloring problem has widely been dealt with in the literature, a comprehensive study concerning this implementation in cryptography is still required. This paper delves into this topic by focusing on the use of extended neighborhood coronas for modeling communication networks whose average path lengths are small even after an asymptotic growth of their center and/or outer graphs. Particularly, the dynamic coloring problem is solved for any extended neighborhood corona with center path or star, for which we establish optimal shadow allocations of any (fair) threshold secret sharing scheme based on them. Some bounds are also established for the dynamic chromatic number of any extended neighborhood corona.

Read full abstract
  • Journal IconMathematics
  • Publication Date IconJun 11, 2022
  • Author Icon Raúl M Falcón + 2
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

DT-SSIM: A Decentralized Trustworthy Self-Sovereign Identity Management Framework

In a ubiquitous environment enclosing cooperative Internet-of-Things (IoT) devices, individuals, and entities, digital identity management (DIM) becomes critical and challenging. DIM pertains to device identities authentication and verification to enable trustworthy service exchange, data collection, and decision making. DIM is the supporting pillar for all online services and the foundation for security and authentication mechanisms. Due to the extreme heterogeneity, scale, and configuration complexity of such environments, enabling trustworthy DIM is crucial and seriously challenging. In an IoT context, devices use local digital identities stored within a tamper-proof unit and verified by a centralized authority for authentication. The recent attacks on IoT systems showed how vulnerable such a design is. It is also an inherent problem that influences humans. From that, self-sovereign identity (SSI) has emerged as a decentralized DIM approach embracing the concept of portable self-possession identity. SSI was presented to couple the digital identity from the owner to enable large-scale cooperation. However, digital identity storage and verification still occur on the device and in a centralized manner. Utilizing a local single-point-of-failure storage memory for verifiable credentials is one of the considerable drawbacks in contemporary SSI. In this regard, this article introduces decentralized trustworthy-self-sovereign identity management (DT-SSIM), a novel decentralized trustworthy SSI management framework. DT-SSIM integrates the secret share scheme with the blockchain-based smart contracts technologies to provide transparent and trustworthy SSI-based DIM services for IoT. Storing IoT identity credentials outside the devices’ local storage preserves the identity credentials from being tampered with or misused. Evaluations and discussions show the resiliency assessment of the system and the cost and estimated running times for verification processes in DT-SSIM.

Read full abstract
  • Journal IconIEEE Internet of Things Journal
  • Publication Date IconJun 1, 2022
  • Author Icon Efat Samir + 4
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Competitive Swarm Improved Invasive Weed Optimization-Based Secret Sharing Scheme for Visual Cryptography

Visual cryptography is a cryptographic method that encrypts visual facts and the information decrypted appears as an original visual image. Here, the confidential data is shared by dividing the visual details into multiple shares such that the encryption and the decryption are performed for reconstructing the original image back by stacking the splitted shares. However, the data sharing process lacks adequate security protection. To overcome the issues, this paper presents a robust visual cryptography-based data sharing scheme, named Competitive Swarm Improved Invasive Weed Optimization (CSIIWO) for sharing multiple data. Initially, the grayscale input image is shared between several parties, such that the shared image is encrypted and decrypted for retrieving the original image back. However, the cryptographic key generation is done using the devised CSIIWO algorithm such that the cryptographic keys are generated for the data sharing process to maintain confidentiality among multiple parties. Moreover, the devised method achieved the maximum Peak signal-to-noise ratio (PSNR) of 40.749 dB, minimum conditional privacy loss of 0.508, and maximum entropy of 7.987, respectively using Lena image. Furthermore, the proposed scheme can protect the multiple data sharing information and has numerous advantages compared with the previous mechanisms.

Read full abstract
  • Journal IconCybernetics and Systems
  • Publication Date IconMay 20, 2022
  • Author Icon Arvind Singh Choudhary + 1
Cite IconCite
Chat PDF IconChat PDF
Save

Fair and Efficient Robust Secret Sharing Scheme against Rushing Adversaries

Robust secret sharing (RSS) is an extension of secret sharing, which can reconstruct a secret correctly even if any t shares are incorrect. The existing scheme would not effectively achieve fairness. Moreover, even for an optimal scheme, RSS still has the problem that one party is verified by multiple parties, leading to expensive communication costs. In this work, we construct a blockchain-aided RSS scheme that can ensure decentralization and fairness. The central building block for our scheme to handle a rushing adversary is a bulletin board we implement on the InterPlanetary File System. Furthermore, we design a monetary penalty mechanism to impose real penalties on corrupt parties. Each participant either uploads his share correctly or loses his deposit. In addition, our scheme eliminates considerable communication between participants. Compared with the previous schemes, our scheme has a lower communication complexity, which is close to O ˜ n . We conduct experiments to show the performance of our scheme. To our knowledge, this is the first implementation of a fair RSS scheme. For shares with a length of 128 bits, the time for each participant to execute the verification phase is 470 ms.

Read full abstract
  • Journal IconSecurity and Communication Networks
  • Publication Date IconMay 2, 2022
  • Author Icon En Zhang + 3
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Efficient privacy-preserving variable-length substring match for genome sequence

The development of a privacy-preserving technology is important for accelerating genome data sharing. This study proposes an algorithm that securely searches a variable-length substring match between a query and a database sequence. Our concept hinges on a technique that efficiently applies FM-index for a secret-sharing scheme. More precisely, we developed an algorithm that can achieve a secure table lookup in such a way that V[V[ldots V[p_0] ldots ]] is computed for a given depth of recursion where p_0 is an initial position, and V is a vector. We used the secure table lookup for vectors created based on FM-index. The notable feature of the secure table lookup is that time, communication, and round complexities are not dependent on the table length N, after the query input. Therefore, a substring match by reference to the FM-index-based table can also be conducted independently against the database length, and the entire search time is dramatically improved compared to previous approaches. We conducted an experiment using a human genome sequence with the length of 10 million as the database and a query with the length of 100 and found that the query response time of our protocol was at least three orders of magnitude faster than a non-indexed database search protocol under the realistic computation/network environment.

Read full abstract
  • Journal IconAlgorithms for molecular biology : AMB
  • Publication Date IconApr 26, 2022
  • Author Icon Yoshiki Nakagawa + 2
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Elliptic Curve Cryptography Applied for (k,n) Threshold Secret Sharing Scheme

Invention of Secret Sharing Scheme by Adi Shamir, along with the prevalent advancements offers strong protection of the secret key in communication network. Shamir’s scheme, which is established using Lagrange Interpolation polynomial. The group manager or dealer of the group splits the secret S to be communicated into n pieces allots all the n pieces to n participants. A subgroup of t or more participants of the group come together to reconstruct the secret key. Later, the cryptanalysis of secret sharing scheme came into picture in the direction of cheater detection whose motivation is to fool the honest participants. The present paper goals to describe a modification to (k,n) threshold secret scheme using elliptic curve cryptography to avoid the dishonest shareholders and faked shares. In this scheme, the group manager or dealer distributes the shares among the participants as affine points on the elliptic curve so that the share modification by the participants or faked shares can be easily detected.

Read full abstract
  • Journal IconECS Transactions
  • Publication Date IconApr 24, 2022
  • Author Icon Neelima Challarapu + 1
Cite IconCite
Chat PDF IconChat PDF
Save

Novel Visual Secret Sharing Scheme for the QR Code with Meaningful Shares

Visual secret sharing (VSS) scheme can share the secret image with several shares. Shares are performed by the decoding operation to restore the secret image. VSS scheme is mainly used for the secure transmission of images. Quick response (QR) code is often used by people on the Internet. It can be encrypted by the VSS scheme to enhance the security of its transmission. The share is meaningless that will arouse the suspicion of the attacker. The security of the VSS scheme is decreased. This paper proposes a novel VSS scheme for the QR code with meaningful images to solve this problem. Two continue tone images are converted to halftone images. The halftone image is modified to generate the share. Every share is meaningful, not meaningless. Two shares are performed the decoding operation to restore the secret QR code. The restored QR code can be correctly decoded by the general decoder. Experimental results prove that the proposed scheme is feasible.

Read full abstract
  • Journal IconSecurity and Communication Networks
  • Publication Date IconApr 13, 2022
  • Author Icon Jeng-Shyang Pan + 5
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Secured Secret Sharing of QR Codes Based on Nonnegative Matrix Factorization and Regularized Super Resolution Convolutional Neural Network

Advances in information technology have harnessed the application of Quick Response (QR) codes in day-to-day activities, simplifying information exchange. QR codes are witnessed almost everywhere, on consumables, newspapers, information bulletins, etc. The simplicity of QR code creation and ease of scanning with free software have tremendously influenced their wide usage, and since QR codes place information on an object they are a tool for the IoT. Many healthcare IoT applications are deployed with QR codes for data-labeling and quick transfer of clinical data for rapid diagnosis. However, these codes can be duplicated and tampered with easily, attributed to open- source QR code generators and scanners. This paper presents a novel (n,n) secret-sharing scheme based on Nonnegative Matrix Factorization (NMF) for secured transfer of QR codes as multiple shares and their reconstruction with a regularized Super Resolution Convolutional Neural Network (SRCNN). This scheme is an alternative to the existing polynomial and visual cryptography-based schemes, exploiting NMF in part-based data representation and structural regularized SRCNN to capture the structural elements of the QR code in the super-resolved image. The experimental results and theoretical analyses show that the proposed method is a potential solution for secured exchange of QR codes with different error correction levels. The security of the proposed approach is evaluated with the difficulty in launching security attacks to recover and decode the secret QR code. The experimental results show that an adversary must try 258 additional combinations of shares and perform 3 × 288 additional computations, compared to a representative approach, to compromise the proposed system.

Read full abstract
  • Journal IconSensors
  • Publication Date IconApr 12, 2022
  • Author Icon Ramesh Velumani + 5
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

FPDA: Fault-Tolerant and Privacy-Enhanced Data Aggregation Scheme in Fog-Assisted Smart Grid

The data aggregation approach in smart grid (SG) is an effective solution to make data available while keeping privacy preserving at the same time. The fault tolerance means decryption can still be carried out successfully even if some smart meters (SMs) are breaking down. It is a challenging issue to design an efficient, fault-tolerant data aggregation scheme with no help of centralized trusted authority (TA) or key update after each fault recovery. Recently, a fault-tolerant data aggregation scheme FESDA (Saleem <italic xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink">et al.,</i> 2020) was presented. However, we identify a serious and inherent vulnerability in its fault tolerance. Specifically, given an equivalent ciphertext derived from each SM’s private key aiming at resiting faults, the control center can abuse it to obtain any SM’s reading. An effective attack is launched with both theoretical proof and experimentative verification. Furthermore, to fix it and solve the challenging issue, we first design an extended Shamir’s threshold secret-sharing scheme (tSSS) with master secret security and reusability, allowing SMs to reconstruct subsequent multiple secrets without leaking their original secret shares. Then, if some SMs fail to submit data successfully, the fog node (FN) starts extra request–response interactivities among itself and a limited number of SMs. Finally, a privacy-enhanced aggregation of normal reports can also be achieved. Extensive experiments demonstrate that the majority of computation costs and communication overload to acquire fault tolerance are offload on FNs, while SMs are computationally economical.

Read full abstract
  • Journal IconIEEE Internet of Things Journal
  • Publication Date IconApr 1, 2022
  • Author Icon Liqiang Wu + 4
Cite IconCite
Chat PDF IconChat PDF
Save

A fast and flexible attribute-based searchable encryption scheme supporting multi-search mechanism in cloud computing

A fast and flexible attribute-based searchable encryption scheme supporting multi-search mechanism in cloud computing

Read full abstract
  • Journal IconComputer Standards &amp; Interfaces
  • Publication Date IconMar 23, 2022
  • Author Icon Haiyan Wang + 4
Cite IconCite
Chat PDF IconChat PDF
Save

A Lightweight and Attack-Proof Bidirectional Blockchain Paradigm for Internet of Things

Diverse technologies, such as machine learning and big data, have been driving the prosperity of the Internet of Things (IoT) and the ubiquitous proliferation of IoT devices. Consequently, it is natural that IoT becomes the driving force to meet the increasing demand for frictionless transactions. To secure transactions in IoT, blockchain is widely deployed since it can remove the necessity of a trusted central authority. However, the mainstream blockchain-based IoT payment platforms, dominated by Proof-of-Work (PoW) and Proof-of-Stake (PoS) consensus algorithms, face several major security and scalability challenges that result in system failures and financial loss. Among the three leading attacks in this scenario, double-spend attacks and long-range attacks threaten the tokens of blockchain users, while eclipse attacks target Denial of Service. To defeat these attacks, a novel bidirectional-linked blockchain (BLB) using chameleon hash functions is proposed, where bidirectional pointers are constructed between blocks. Furthermore, a new committee members auction (CMA) consensus algorithm is designed to improve the security and attack resistance of BLB while guaranteeing high scalability. In CMA, distributed blockchain nodes elect committee members through a verifiable random function. The smart contract uses Shamir&#x2019;s secret-sharing scheme to distribute the trapdoor keys to committee members. To better investigate BLB&#x2019;s resistance against double-spend attacks, an improved Nakamoto&#x2019;s attack analysis is presented. In addition, a modified entropy metric is devised to measure eclipse attack resistance across different consensus algorithms. Extensive evaluation results show the superior resistance against attacks and demonstrate high scalability of BLB compared with current leading paradigms based on PoS and PoW.

Read full abstract
  • Journal IconIEEE Internet of Things Journal
  • Publication Date IconMar 15, 2022
  • Author Icon Chenhao Xu + 5
Cite IconCite
Chat PDF IconChat PDF
Save

An Implementation of Image Secret Sharing Scheme Based on Matrix Operations

The image secret sharing scheme shares a secret image as multiple shadows. The secret image can be recovered from shadow images that meet a threshold number. However, traditional image secret sharing schemes generally reuse the Lagrange’s interpolation in the recovery stage to obtain the polynomial in the sharing stage. Since the coefficients of the polynomial are the pixel values of the secret image, it is able to recover the secret image. This paper presents an implementation of the image secret sharing scheme based on matrix operations. Different from the traditional image secret sharing scheme, this paper does not use the method of Lagrange’s interpolation in the recovery stage, but first identifies the participants as elements to generate a matrix and calculates its inverse matrix. By repeating the matrix multiplication, the polynomial coefficients of the sharing stage are quickly derived, and then the secret image is recovered. By theoretical analysis and the experimental results, the implementation of secret image sharing based on matrix operation is higher than Lagrange’s interpolation in terms of efficiency.

Read full abstract
  • Journal IconMathematics
  • Publication Date IconMar 9, 2022
  • Author Icon Zihan Ren + 2
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Self-Verifiable Attribute-Based Keyword Search Scheme for Distributed Data Storage in Fog Computing With Fast Decryption

Presently many searchable encryption schemes have been proposed for cloud and fog computing, which use fog nodes (or fog servers) to partly undertake some computational tasks. However, these related schemes still retain cloud servers to undertake most computational tasks, which result in large communication costs between edge devices and cloud servers. Therefore, in this paper we propose a self-verifiable attribute-based keyword search scheme for distributed data storage (SV-KSDS) in full fog computing, where each decryption operation on the data required by a user must meet the negotiated decryption rule between fog servers. Our SV-KSDS scheme first provides attribute-based distributed data storage among fog servers through the <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"> <tex-math notation="LaTeX">$(w, \sigma)$ </tex-math></inline-formula> threshold secret-sharing scheme, where fog servers can provide self-verifiable keyword search and data decryption for terminal users. Compared with the data storage in cloud computing, our scheme extends it to the distributed structure while providing fine-grained access control for distributed data storage through attribute-based encryption. The access control policy of our scheme is constructed on linear secret-sharing scheme, whose security is reduced to the decisional bilinear Diffie-Hellman assumption against chosen-keyword attack and the decisional <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"> <tex-math notation="LaTeX">${q}$ </tex-math></inline-formula> -parallel bilinear Diffie-Hellman assumption against chosen-plaintext attack in the standard model. Based on theoretical analysis and practical testing, our SV-KSDS scheme generates less computation and communication costs, which further unloads some computational tasks from terminal users to fog servers so as to reduce computing costs of terminal users.

Read full abstract
  • Journal IconIEEE Transactions on Network and Service Management
  • Publication Date IconMar 1, 2022
  • Author Icon Ke Gu + 3
Cite IconCite
Chat PDF IconChat PDF
Save

Self-authentication Model to Prevent Cheating Issues in Grayscale Visual Secret Sharing Schemes

Self-authentication Model to Prevent Cheating Issues in Grayscale Visual Secret Sharing Schemes

Read full abstract
  • Journal IconWireless Personal Communications
  • Publication Date IconFeb 18, 2022
  • Author Icon G Selva Mary + 2
Cite IconCite
Chat PDF IconChat PDF
Save

A perfect secret sharing scheme for general access structures

A perfect secret sharing scheme for general access structures

Read full abstract
  • Journal IconInformation Sciences
  • Publication Date IconFeb 14, 2022
  • Author Icon Xingxing Jia + 4
Cite IconCite
Chat PDF IconChat PDF
Save

Protected Fair Secret Sharing Based Bivariate Asymmetric Polynomials in Satellite Network

Verifiable secret sharing mainly solves the cheating behavior between malicious participants and the ground control center in the satellite network. The verification stage can verify the effectiveness of secret shares issued by the ground control center to each participant and verify the effectiveness of secret shares shown by participants. We use a lot of difficult assumptions based on mathematical problems in the verification stage, such as solving the difficult problem of the discrete logarithm, large integer prime factorization, and so on. Compared with other verifiable secret sharing schemes designed for difficult problems under the same security, the verifiable secret sharing scheme based on the Elliptic Curve Cryptography (ECC) system has the advantages of less computational overhead and shorter key. At present, the binary polynomial is a single secret scheme and cannot provide effective verification. Therefore, based on a Protected Verifiable Synchronous Multi Secret Sharing (PVS-MSS) scheme, this paper is designed based on bivariate asymmetric polynomials. The advanced verifiable attribute is introduced into the Protected Secret Sharing (PSS) scheme. This paper extends the protected synchronous multi-secret sharing scheme based on bivariate polynomial design. The ECC system constructs the security channel between the ground control center and participants and constructs the verification algorithm. Through the verification algorithm, any participant can verify the consistency and effectiveness of the secret shadow and secret share received from other participants or presented by the secret distribution center. Therefore, no additional key agreement protocol is required; participants do not need to negotiate the session key for encryption; the secret share polynomial can generate the session key between participants and speed up the secret reconstruction process. The verification stage has lower computational complexity than the verifiable scheme constructed by Rivest Shamir Adleman (RSA) and other encryption methods. Chinese Remainder Theorem (CRT) is used to update the secret shadow. The secret shadow does not need to be updated with the change of the scheme shared secret, and the public value update efficiency is higher. Reduce the complexity of sharing secret updates in a synchronous multi-secret sharing scheme.

Read full abstract
  • Journal IconComputers, Materials &amp; Continua
  • Publication Date IconJan 1, 2022
  • Author Icon Yanyan Han + 6
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

An isogeny-based quantum-resistant secret sharing scheme

In a secret sharing scheme, a secret is distributed among several participants in such a way that only any authorized subset of participants is able to recover the secret. So far, the security of many secret sharing schemes has been based on the hardness of some mathematical problems, such as discrete logarithm and factorization. These problems can be solved in polynomial time using Shor?s algorithm for a quantum computer. In this paper, we propose an efficient multi-secret sharing scheme based on the hardness of computing isogenies between supersingular elliptic curves. The proposed scheme is based on De Feo and Jao key exchange protocol. We prove that our scheme is secure under computational assumptions in which there is no known efficient quantum algorithm.

Read full abstract
  • Journal IconFilomat
  • Publication Date IconJan 1, 2022
  • Author Icon Khadijeh Eslamia + 1
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Distributed Secure Storage Scheme Based on Sharding Blockchain

Distributed storage can store data in multiple devices or servers to improve data security. However, in today's explosive growth of network data, traditional distributed storage scheme is faced with some severe challenges such as insufficient performance, data tampering, and data lose. A distributed storage scheme based on blockchain has been proposed to improve security and efficiency of traditional distributed storage. Under this scheme, the following improvements have been made in this paper. This paper first analyzes the problems faced by distributed storage. Then proposed to build a new distributed storage blockchain scheme with sharding blockchain. The proposed scheme realizes the partitioning of the network and nodes by means of blockchain sharding technology, which can improve the efficiency of data verification between nodes. In addition, this paper uses polynomial commitment to construct a new verifiable secret share scheme called PolyVSS. This new scheme is one of the foundations for building our improved distributed storage blockchain scheme. Compared with the previous scheme, our new scheme does not require a trusted third party and has some new features such as homomorphic and batch opening. The security of VSS can be further improved. Experimental comparisons show that the proposed scheme significantly reduces storage and communication costs.

Read full abstract
  • Journal IconComputers, Materials &amp; Continua
  • Publication Date IconJan 1, 2022
  • Author Icon Jin Wang + 4
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Learning Multi-Party Adversarial Encryption and Its Application to Secret Sharing

Neural networks based cryptography has seen a significant growth since the introduction of adversarial cryptography which makes use of Generative Adversarial Networks (GANs) to build neural networks that can learn encryption. The encryption has been proven weak at first but many follow up works have shown that the neural networks can be made to learn the One Time Pad (OTP) and produce perfectly secure ciphertexts. To the best of our knowledge, existing works only considered communications between two or three parties. In this paper, we show how multiple neural networks in an adversarial setup can remotely synchronize and establish a perfectly secure communication in the presence of different attackers eavesdropping their communication. As an application, we show how to build Secret Sharing Scheme based on this perfectly secure multi-party communication. The results show that it takes around 45,000 training steps for 4 neural networks to synchronize and reach equilibria. When reaching equilibria, all the neural networks are able to communicate between each other and the attackers are not able to break the ciphertexts exchanged between them.

Read full abstract
  • Journal IconIEEE Access
  • Publication Date IconJan 1, 2022
  • Author Icon Ishak Meraouche + 4
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

Distributed Remote E-Voting System Based on Shamir’s Secret Sharing Scheme

A number of e-voting systems have been proposed in the last decades, attracting the interest of the research community. The challenge is far from being fully addressed, especially for remote systems. In this work, we propose DiverSEC, a distributed, remote e-voting system based on Shamir secret sharing, operations in Galois field and mixnets, which enables end-to-end vote verification. Parties participate as nodes in the network, protecting their interests and ensuring process integrity due to the conflicting interests. The threat model is very conservative, not letting even the most privileged actors to compromise votes privacy or integrity. Security in depth is implemented, overlapping different mechanisms to offer guarantees even in the most adverse operating conditions. The main contributions of the resulting system are our proposal for secret-sharing among the political parties, which guarantees that no party can compromise the integrity of the ballot without being detected and identified in real time, and the computational and architectural scalability of the proposal, which make it easy to implement.

Read full abstract
  • Journal IconElectronics
  • Publication Date IconDec 9, 2021
  • Author Icon Marino Tejedor-Romero + 4
Open Access Icon Open Access
Cite IconCite
Chat PDF IconChat PDF
Save

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • .
  • .
  • .
  • 10
  • 1
  • 2
  • 3
  • 4
  • 5

Popular topics

  • Latest Artificial Intelligence papers
  • Latest Nursing papers
  • Latest Psychology Research papers
  • Latest Sociology Research papers
  • Latest Business Research papers
  • Latest Marketing Research papers
  • Latest Social Research papers
  • Latest Education Research papers
  • Latest Accounting Research papers
  • Latest Mental Health papers
  • Latest Economics papers
  • Latest Education Research papers
  • Latest Climate Change Research papers
  • Latest Mathematics Research papers

Most cited papers

  • Most cited Artificial Intelligence papers
  • Most cited Nursing papers
  • Most cited Psychology Research papers
  • Most cited Sociology Research papers
  • Most cited Business Research papers
  • Most cited Marketing Research papers
  • Most cited Social Research papers
  • Most cited Education Research papers
  • Most cited Accounting Research papers
  • Most cited Mental Health papers
  • Most cited Economics papers
  • Most cited Education Research papers
  • Most cited Climate Change Research papers
  • Most cited Mathematics Research papers

Latest papers from journals

  • Scientific Reports latest papers
  • PLOS ONE latest papers
  • Journal of Clinical Oncology latest papers
  • Nature Communications latest papers
  • BMC Geriatrics latest papers
  • Science of The Total Environment latest papers
  • Medical Physics latest papers
  • Cureus latest papers
  • Cancer Research latest papers
  • Chemosphere latest papers
  • International Journal of Advanced Research in Science latest papers
  • Communication and Technology latest papers

Latest papers from institutions

  • Latest research from French National Centre for Scientific Research
  • Latest research from Chinese Academy of Sciences
  • Latest research from Harvard University
  • Latest research from University of Toronto
  • Latest research from University of Michigan
  • Latest research from University College London
  • Latest research from Stanford University
  • Latest research from The University of Tokyo
  • Latest research from Johns Hopkins University
  • Latest research from University of Washington
  • Latest research from University of Oxford
  • Latest research from University of Cambridge

Popular Collections

  • Research on Reduced Inequalities
  • Research on No Poverty
  • Research on Gender Equality
  • Research on Peace Justice & Strong Institutions
  • Research on Affordable & Clean Energy
  • Research on Quality Education
  • Research on Clean Water & Sanitation
  • Research on COVID-19
  • Research on Monkeypox
  • Research on Medical Specialties
  • Research on Climate Justice
Discovery logo
FacebookTwitterLinkedinInstagram

Download the FREE App

  • Play store Link
  • App store Link
  • Scan QR code to download FREE App

    Scan to download FREE App

  • Google PlayApp Store
FacebookTwitterTwitterInstagram
  • Universities & Institutions
  • Publishers
  • R Discovery PrimeNew
  • Ask R Discovery
  • Blog
  • Accessibility
  • Topics
  • Journals
  • Open Access Papers
  • Year-wise Publications
  • Recently published papers
  • Pre prints
  • Questions
  • FAQs
  • Contact us
Lead the way for us

Your insights are needed to transform us into a better research content provider for researchers.

Share your feedback here.

FacebookTwitterLinkedinInstagram
Cactus Communications logo

Copyright 2025 Cactus Communications. All rights reserved.

Privacy PolicyCookies PolicyTerms of UseCareers