메뉴 건너뛰기




Volumn 54, Issue 6, 2008, Pages 2644-2657

On codes, matroids, and secure multiparty computation from linear secret-sharing schemes

Author keywords

Efficient error correction; Multiparty computation; Multiplicative linear secret sharing schemes; Self dual codes; Self dual matroids

Indexed keywords

ARTIFICIAL INTELLIGENCE; CLASSIFICATION (OF INFORMATION); CODES (STANDARDS); CODES (SYMBOLS); COMPUTATIONAL METHODS; COMPUTER NETWORKS; EIGENVALUES AND EIGENFUNCTIONS; GRAPH THEORY; INFORMATION THEORY; NETWORK PROTOCOLS; PAPER; VECTORS;

EID: 45249107018     PISSN: 00189448     EISSN: None     Source Type: Journal    
DOI: 10.1109/TIT.2008.921692     Document Type: Article
Times cited : (50)

References (35)
  • 1
    • 0036487458 scopus 로고    scopus 로고
    • On some polynomials related to weight enumerators of linear codes
    • A. Barg, "On some polynomials related to weight enumerators of linear codes," SIAM J. Discr. Math., vol. 15, no. 2, pp. 155-164, 2002.
    • (2002) SIAM J. Discr. Math , vol.15 , Issue.2 , pp. 155-164
    • Barg, A.1
  • 2
    • 33745543756 scopus 로고    scopus 로고
    • On matroids and non-ideal secret sharing
    • Proc. 3rd Theory of Cryptography Conf, TCC 2006 , Berlin, Germany: Springer-Verlag
    • A. Beimel and N. Livne, "On matroids and non-ideal secret sharing," in Proc. 3rd Theory of Cryptography Conf., TCC 2006 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2006, vol. 3876, pp. 482-501.
    • (2006) Lecture Notes in Computer Science , vol.3876 , pp. 482-501
    • Beimel, A.1    Livne, N.2
  • 3
    • 24144494482 scopus 로고    scopus 로고
    • Characterizing ideal weighted threshold secret sharing
    • Proc. 2nd Theory of Cryptography Conference, TCC 2005 , Berlin, Germany: Springer-Verlag
    • A. Beimel, T. Tassa, and E. Weinreb, "Characterizing ideal weighted threshold secret sharing," in Proc. 2nd Theory of Cryptography Conference, TCC 2005 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2005, vol. 3378, pp. 600-619.
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 600-619
    • Beimel, A.1    Tassa, T.2    Weinreb, E.3
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for non-cryptographic fault-tolerant distributed computation
    • Chicago, IL, May
    • M. Ben-Or, S. Goldwasser, and A. Wigderson, "Completeness theorems for non-cryptographic fault-tolerant distributed computation," in Proc. ACM Symp. Theory of Computing (STOC 1988), Chicago, IL, May 1988, pp. 1-10.
    • (1988) Proc. ACM Symp. Theory of Computing (STOC 1988) , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 0000354685 scopus 로고
    • Some ideal secret sharing schemes
    • E. F. Brickell, "Some ideal secret sharing schemes," J. Combin. Math. Combin. Comput., vol. 9, pp. 105-113, 1989.
    • (1989) J. Combin. Math. Combin. Comput , vol.9 , pp. 105-113
    • Brickell, E.F.1
  • 6
    • 0000849681 scopus 로고
    • On the classification of ideal secret sharing schemes
    • E. F. Brickell and D. M. Davenport, "On the classification of ideal secret sharing schemes," J. Cryptol., vol. 4, pp. 123-134, 1991.
    • (1991) J. Cryptol , vol.4 , pp. 123-134
    • Brickell, E.F.1    Davenport, D.M.2
  • 7
    • 4043128754 scopus 로고    scopus 로고
    • MacWilliams identities and matroid polynomials
    • T. Britz, "MacWilliams identities and matroid polynomials," Electron. J. Combin., vol. 9, no. 1, 2002.
    • (2002) Electron. J. Combin , vol.9 , Issue.1
    • Britz, T.1
  • 8
    • 4043076181 scopus 로고    scopus 로고
    • Cycle index, weight enumerator, and Tutte polynomial
    • P. J. Cameron, "Cycle index, weight enumerator, and Tutte polynomial," Electron. J. Combin., vol. 9, no. 1, 2002.
    • (2002) Electron. J. Combin , vol.9 , Issue.1
    • Cameron, P.J.1
  • 11
    • 84948975649 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret-sharing scheme
    • Advances in Cryptology, EUROCRYPT, Berlin, Germany: Springer-Verlag
    • R. Cramer, I. Damgård, and U. Maurer, "General secure multi-party computation from any linear secret-sharing scheme," in Advances in Cryptology, EUROCRYPT 2000 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2000, vol. 1807, pp. 316-334.
    • (2000) Lecture Notes in Computer Science , vol.1807 , pp. 316-334
    • Cramer, R.1    Damgård, I.2    Maurer, U.3
  • 12
    • 35048840618 scopus 로고    scopus 로고
    • Combinatorics of the two-variable zeta function
    • Finite Fields and Applications () Berlin, Germany: Springer-Verlag
    • I. M. Duursma, "Combinatorics of the two-variable zeta function," in Finite Fields and Applications (Lecture Notes in Computer Science) Berlin, Germany: Springer-Verlag, 2004, vol. 2948, pp. 109-136.
    • (2004) Lecture Notes in Computer Science , vol.2948 , pp. 109-136
    • Duursma, I.M.1
  • 13
    • 0023545076 scopus 로고
    • How to play any mental game or a completeness theorem for protocols with honest majority
    • New York
    • O. Goldreich, S. Micali, and A. Wigderson, "How to play any mental game or a completeness theorem for protocols with honest majority," in Proc. ACM Symp. Theory of Computing (STOC 1987), New York, 1987, pp. 218-229.
    • (1987) Proc. ACM Symp. Theory of Computing (STOC 1987) , pp. 218-229
    • Goldreich, O.1    Micali, S.2    Wigderson, A.3
  • 14
    • 0001672879 scopus 로고
    • Weight enumeration and the geometry of linear codes
    • C. Greene, "Weight enumeration and the geometry of linear codes," Studies in Appl. Math., vol. 55, no. 2, pp. 119-128, 1976.
    • (1976) Studies in Appl. Math , vol.55 , Issue.2 , pp. 119-128
    • Greene, C.1
  • 15
    • 0030693496 scopus 로고    scopus 로고
    • Complete characterization of adversaries tolerable in secure multi-party computation
    • Santa Barbara, CA, Aug
    • M. Hirt and U. Maurer, "Complete characterization of adversaries tolerable in secure multi-party computation," in Proc. PODC 1997, Santa Barbara, CA, Aug. 1997, pp. 25-34.
    • (1997) Proc. PODC 1997 , pp. 25-34
    • Hirt, M.1    Maurer, U.2
  • 16
    • 0023543848 scopus 로고
    • Secret sharing scheme realizing any access structure
    • Tokyo, Japan, Nov
    • M. Ito, A. Saito, and T. Nishizeki, "Secret sharing scheme realizing any access structure," in Proc. IEEE Globecom'87, Tokyo, Japan, Nov. 1987, pp. 99-102.
    • (1987) Proc. IEEE Globecom'87 , pp. 99-102
    • Ito, M.1    Saito, A.2    Nishizeki, T.3
  • 17
    • 0013483720 scopus 로고
    • Geometric secret sharing schemes and their duals
    • W.-A. Jackson and K. M. Martin, "Geometric secret sharing schemes and their duals," Des., Codes, Cryptogr., vol. 4, no. 1, pp. 83-95, 1994.
    • (1994) Des., Codes, Cryptogr , vol.4 , Issue.1 , pp. 83-95
    • Jackson, W.-A.1    Martin, K.M.2
  • 19
    • 45249083387 scopus 로고
    • Introduction to Commutative Algebra and Algebraic Geometry Boston
    • E. Kunz, Introduction to Commutative Algebra and Algebraic Geometry Boston, MA: Birkhd_sauser, 1985.
    • (1985) MA: Birkhd_sauser
    • Kunz, E.1
  • 20
    • 32144455532 scopus 로고    scopus 로고
    • Secret sharing schemes on access structures with intersection number equal to one
    • J. Martí-Farré and C. Padró, "Secret sharing schemes on access structures with intersection number equal to one," Discr. Appl. Math., vol. 154, no. 3, pp. 552-563, 2006.
    • (2006) Discr. Appl. Math , vol.154 , Issue.3 , pp. 552-563
    • Martí-Farré, J.1    Padró, C.2
  • 21
    • 38049036249 scopus 로고    scopus 로고
    • On secret sharing schemes, matroids and polymatroids
    • Proc. 4th Theory of Cryptography Conf, TCC 2007 , Berlin, Germany: Springer-Verlag, to be published
    • J. Martí-Farré and C. Padró, "On secret sharing schemes, matroids and polymatroids," in Proc. 4th Theory of Cryptography Conf., TCC 2007 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, to be published.
    • Lecture Notes in Computer Science
    • Martí-Farré, J.1    Padró, C.2
  • 22
    • 0345884729 scopus 로고    scopus 로고
    • Matroid representations by partitions
    • F. Matúš, "Matroid representations by partitions," Discr. Math., vol. 203, no. 1-3, pp. 169-194, 1999.
    • (1999) Discr. Math , vol.203 , Issue.1-3 , pp. 169-194
    • Matúš, F.1
  • 23
    • 0041928150 scopus 로고    scopus 로고
    • A representation of a family of secret sharing matroids
    • S.-L. Ng, "A representation of a family of secret sharing matroids," Des., Codes, Cryptogr., vol. 30, no. 1, pp. 5-19, 2003.
    • (2003) Des., Codes, Cryptogr , vol.30 , Issue.1 , pp. 5-19
    • Ng, S.-L.1
  • 24
    • 0035452614 scopus 로고    scopus 로고
    • On the composition of matroids and ideal secret sharing schemes
    • S.-L. Ng and M. Walker, "On the composition of matroids and ideal secret sharing schemes," Des., Codes, Cryptogr., vol. 24, no. 1, pp. 49-67, 2001.
    • (2001) Des., Codes, Cryptogr , vol.24 , Issue.1 , pp. 49-67
    • Ng, S.-L.1    Walker, M.2
  • 25
    • 0004061262 scopus 로고
    • New York: Clarendon/Oxford Univ. Press
    • J. G. Oxley, Matroid Theory. New York: Clarendon/Oxford Univ. Press, 1992.
    • (1992) Matroid Theory
    • Oxley, J.G.1
  • 26
    • 36249013162 scopus 로고    scopus 로고
    • Representing small identically self-dual matroids by self-dual codes
    • C. Padró and I. Gracia, "Representing small identically self-dual matroids by self-dual codes," SIAM J. Discr. Math., vol. 20, no. 4, pp. 1046-1055, 2006.
    • (2006) SIAM J. Discr. Math , vol.20 , Issue.4 , pp. 1046-1055
    • Padró, C.1    Gracia, I.2
  • 27
    • 0034315039 scopus 로고    scopus 로고
    • Secret sharing schemes with bipartite access structure
    • Nov
    • C. Padró and G. Sáez, "Secret sharing schemes with bipartite access structure," IEEE Trans. Inf. Theory, vol. 46, no. 7, pp. 2596-2604, Nov. 2000.
    • (2000) IEEE Trans. Inf. Theory , vol.46 , Issue.7 , pp. 2596-2604
    • Padró, C.1    Sáez, G.2
  • 28
    • 38249008268 scopus 로고
    • On decoding by error location and dependent sets of error positions
    • R. Pellikaan, "On decoding by error location and dependent sets of error positions," Discr. Math., vol. 106/107, pp. 369-381, 1992.
    • (1992) Discr. Math , vol.106-107 , pp. 369-381
    • Pellikaan, R.1
  • 29
    • 0007088113 scopus 로고    scopus 로고
    • Essential dimensions of algebraic groups and a resolution theorem for G-varieties. With an Appendix by János Kollár and Endre Szabó
    • Z. Reichstein and B. Youssin, "Essential dimensions of algebraic groups and a resolution theorem for G-varieties. With an Appendix by János Kollár and Endre Szabó," Canad. J. Math., vol. 52, no. 5, pp. 1018-1056, 2000.
    • (2000) Canad. J. Math , vol.52 , Issue.5 , pp. 1018-1056
    • Reichstein, Z.1    Youssin, B.2
  • 30
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612-613, 1979.
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 31
    • 0003038453 scopus 로고
    • An introduction to shared secret and/or shared control schemes and their application
    • New York: IEEE Press
    • G. J. Simmons, "An introduction to shared secret and/or shared control schemes and their application," in Contemporary Cryptology. The Science of Information Integrity. New York: IEEE Press, 1991, pp. 441-497.
    • (1991) Contemporary Cryptology. The Science of Information Integrity , pp. 441-497
    • Simmons, G.J.1
  • 32
  • 33
    • 0000708528 scopus 로고
    • An explication of secret sharing schemes
    • D. R. Stinson, "An explication of secret sharing schemes," Des., Codes, Cryptogr., vol. 2, no. 4, pp. 357-390, 1992.
    • (1992) Des., Codes, Cryptogr , vol.2 , Issue.4 , pp. 357-390
    • Stinson, D.R.1
  • 34
    • 35048827923 scopus 로고    scopus 로고
    • Hierarchical threshold secret sharing
    • Proc. 1st Theory of Cryptography Conf, TCC 2004 , Berlin, Germany: Springer-Verlag
    • T. Tassa, "Hierarchical threshold secret sharing," in Proc. 1st Theory of Cryptography Conf., TCC 2004 (Lecture Notes in Computer Science). Berlin, Germany: Springer-Verlag, 2004, vol. 2951, pp. 473-490.
    • (2004) Lecture Notes in Computer Science , vol.2951 , pp. 473-490
    • Tassa, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.