메뉴 건너뛰기




Volumn , Issue , 2007, Pages 172-184

Robust computational secret sharing and a unified account of classical secret-sharing goals

Author keywords

Computational secret sharing; Cryptographic protocols; Provable security; Robust computational secret sharing; Secret sharing; Survivable storage

Indexed keywords

ACCESS STRUCTURE; BINDING COMMITMENT; CRYPTOGRAPHIC PROTOCOLS; ENCRYPTION SCHEMES; INDISTINGUISHABILITY; ORACLE MODEL; PROVABLE SECURITY; SECRET SHARING; STATIC AND DYNAMIC; THE STANDARD MODEL; THRESHOLD SCHEMES;

EID: 77950222301     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1315245.1315268     Document Type: Conference Paper
Times cited : (71)

References (48)
  • 1
    • 77952350145 scopus 로고    scopus 로고
    • General short computational secret sharing schemes
    • P. Béguin and A. Cresti. General short computational secret sharing schemes. Eurocrypt '95.
    • Eurocrypt '95
    • Béguin, P.1    Cresti, A.2
  • 2
    • 0028429265 scopus 로고
    • Universally ideal secret sharing schemes
    • A. Beimel and B. Chor. Universally ideal secret sharing schemes. IEEE Trans. on Info. Theory, 40 (3):786-794, 1994.
    • (1994) IEEE Trans. on Info. Theory , vol.40 , Issue.3 , pp. 786-794
    • Beimel, A.1    Chor, B.2
  • 4
    • 77952340819 scopus 로고    scopus 로고
    • The security of triple encryption and a framework for code-based game-playing proofs
    • M. Bellare and P. Rogaway. The security of triple encryption and a framework for code-based game-playing proofs. Eurocrypt '06.
    • Eurocrypt '06
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 0005343811 scopus 로고    scopus 로고
    • Collision-resistant hashing: Towards making UOWHFs practical
    • M. Bellare and P. Rogaway. Collision-resistant hashing: towards making UOWHFs practical. Crypto '97.
    • Crypto '97
    • Bellare, M.1    Rogaway, P.2
  • 6
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. ACM CCS, 1993.
    • (1993) ACM CCS
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 77952369914 scopus 로고    scopus 로고
    • Robust computational secret sharing and a unified account of classical secret-sharing goals. Full version of this paper
    • M. Bellare and P. Rogaway. Robust computational secret sharing and a unified account of classical secret-sharing goals. Full version of this paper. Cryptology ePrint Report 2006/449, 2006.
    • (2006) Cryptology EPrint Report 2006/449
    • Bellare, M.1    Rogaway, P.2
  • 8
    • 0001917195 scopus 로고    scopus 로고
    • Generalized secret sharing and monotone functions
    • J. Benaloh and J. Leichter. Generalized secret sharing and monotone functions. Crypto '88.
    • Crypto '88
    • Benaloh, J.1    Leichter, J.2
  • 10
    • 0025056443 scopus 로고
    • A discrete logarithm implementation of perfect zero-knowledge blobs
    • J. Boyar, S. Kurtz, and M. Krentel. A discrete logarithm implementation of perfect zero-knowledge blobs. J. of Cryptology, 2 (2), pp. 63-76, 1990.
    • (1990) J. of Cryptology , vol.2 , Issue.2 , pp. 63-76
    • Boyar, J.1    Kurtz, S.2    Krentel, M.3
  • 11
    • 0005167951 scopus 로고
    • The detection of cheaters in threshold schemes
    • E. Brickell and D. Stinson. The detection of cheaters in threshold schemes. SIAM J. of Discrete Math, 4 (4):502-510, 1991.
    • (1991) SIAM J. of Discrete Math. , vol.4 , Issue.4 , pp. 502-510
    • Brickell, E.1    Stinson, D.2
  • 12
    • 0026992660 scopus 로고
    • Some improved bounds on the information rate of perfect secret sharing schemes
    • E. Brickell and D. Stinson. Some improved bounds on the information rate of perfect secret sharing schemes. J. of Crypt, 5:153-166, 1992.
    • (1992) J. of Crypt , vol.5 , pp. 153-166
    • Brickell, E.1    Stinson, D.2
  • 16
    • 0022199386 scopus 로고    scopus 로고
    • Verifiable secret sharing and achieving simultaneity in the presence of faults
    • B. Chor, S. Goldwasser, S. Micali, and B. Awerbach. Verifiable secret sharing and achieving simultaneity in the presence of faults. FOCS '85.
    • FOCS '85
    • Chor, B.1    Goldwasser, S.2    Micali, S.3    Awerbach, B.4
  • 17
    • 33745545274 scopus 로고    scopus 로고
    • On the existence of statistically hiding bit commitment schemes and fail-stop signatures
    • I. Damgård, T. Pedersen, and B. Pfitzmann. On the existence of statistically hiding bit commitment schemes and fail-stop signatures. J. of Cryptology, 10 (3), pp. 163-194, 1997.
    • (1997) J. of Cryptology , vol.10 , Issue.3 , pp. 163-194
    • Damgård, I.1    Pedersen, T.2    Pfitzmann, B.3
  • 19
    • 0023538330 scopus 로고    scopus 로고
    • A practical scheme for non-interactive verifiable secret sharing
    • P. Feldman. A practical scheme for non-interactive verifiable secret sharing. FOCS '87.
    • FOCS '87
    • Feldman, P.1
  • 21
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micali. Probabilistic encryption. JCSS, 28 (2):270-299, 1984.
    • (1984) JCSS , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 22
    • 77952355055 scopus 로고    scopus 로고
    • Practical and provably-secure commitment schemes from collision-free hashing
    • S. Halevi and S. Micali. Practical and provably-secure commitment schemes from collision-free hashing. Crypto '96.
    • Crypto '96
    • Halevi, S.1    Micali, S.2
  • 26
    • 0023543848 scopus 로고
    • Secret sharing schemes realizing general access structure
    • M. Ito, A. Saito, and T. Nishizeki. Secret sharing schemes realizing general access structure. IEEE Globecom 87, pp. 99-102, 1987.
    • (1987) IEEE Globecom , vol.87 , pp. 99-102
    • Ito, M.1    Saito, A.2    Nishizeki, T.3
  • 31
    • 0027838927 scopus 로고
    • Distributed fingerprints and secure information dispersal
    • H. Krawczyk. Distributed fingerprints and secure information dispersal. PODC 1993.
    • (1993) PODC
    • Krawczyk, H.1
  • 33
    • 0031342290 scopus 로고    scopus 로고
    • Generalized secret sharing and group-key distribution using short keys
    • IEEE Press
    • A. Mayer and M. Yung. Generalized secret sharing and group-key distribution using short keys. Compression and Complexity of Sequences 1997, IEEE Press, pp. 30-44, 1997.
    • (1997) Compression and Complexity of Sequences 1997 , pp. 30-44
    • Mayer, A.1    Yung, M.2
  • 34
    • 0019608784 scopus 로고
    • On sharing secrets and Reed-Solomon codes
    • R. McEliece and D. Sarwate. On sharing secrets and Reed-Solomon codes. CACM 24:583-584, 1981.
    • (1981) CACM , vol.24 , pp. 583-584
    • McEliece, R.1    Sarwate, D.2
  • 35
    • 0141544069 scopus 로고    scopus 로고
    • Perfect zero-knowledge arguments for NP using any one-way permutation
    • M. Naor, R. Ostrovsky, R. Venkatesan, and M. Yung. Perfect zero-knowledge arguments for NP using any one-way permutation. J. of Crypt. 11 (2):87-108, 1998.
    • (1998) J. of Crypt , vol.11 , Issue.2 , pp. 87-108
    • Naor, M.1    Ostrovsky, R.2    Venkatesan, R.3    Yung, M.4
  • 36
    • 0024867751 scopus 로고
    • Universal one-way hash functions and their cryptographic applications
    • M. Naor and M. Yung. Universal one-way hash functions and their cryptographic applications. STOC 1989.
    • (1989) STOC
    • Naor, M.1    Yung, M.2
  • 38
    • 0024641589 scopus 로고
    • Efficient dispersal of information for security, load balancing, and fault tolerance
    • M. Rabin. Efficient dispersal of information for security, load balancing, and fault tolerance. JACM 36 (2):335-348, 1989.
    • (1989) JACM , vol.36 , Issue.2 , pp. 335-348
    • Rabin, M.1
  • 39
    • 85031315362 scopus 로고    scopus 로고
    • Verifiable secret sharing and multiparty protocols with honest majority
    • T. Rabin and M. Ben-Or. Verifiable secret sharing and multiparty protocols with honest majority. STOC 89.
    • STOC 89
    • Rabin, T.1    Ben-Or, M.2
  • 40
    • 84945140078 scopus 로고    scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • J. Rompel. One-way functions are necessary and sufficient for secure signatures. STOC '90.
    • STOC '90
    • Rompel, J.1
  • 41
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir. How to share a secret. CACM 22 (11):612-613, 1979.
    • (1979) CACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 42
    • 84856043672 scopus 로고
    • A mathematical theory of communication
    • pp. 623-656, July and October
    • C. Shannon. A mathematical theory of communication. Bell System Technical Journal, vol. 27, pp. 379-423 and pp. 623-656, July and October, 1948.
    • (1948) Bell System Technical Journal , vol.27 , pp. 379-423
    • Shannon, C.1
  • 43
    • 0000708528 scopus 로고
    • An explication of secret sharing schemes
    • Kluwer
    • D. Stinson. An explication of secret sharing schemes. Designs, Codes and Cryptography, 2:357-390, Kluwer, 1992.
    • (1992) Designs, Codes and Cryptography , vol.2 , pp. 357-390
    • Stinson, D.1
  • 44
    • 0024141971 scopus 로고
    • How to share a secret with cheaters
    • M. Tompa and H. Woll. How to share a secret with cheaters. J. of Crypt. 1:133-138, 1988.
    • (1988) J. of Crypt , vol.1 , pp. 133-138
    • Tompa, M.1    Woll, H.2
  • 47
    • 0001467577 scopus 로고
    • The zero-error side information problem and chromatic numbers
    • H. Witsenhausen. The zero-error side information problem and chromatic numbers. IEEE Transactions on Information Theory, vol. 22, no. 5, pp. 592-593, 1976.
    • (1976) IEEE Transactions on Information Theory , vol.22 , Issue.5 , pp. 592-593
    • Witsenhausen, H.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.