메뉴 건너뛰기




Volumn 6639 LNCS, Issue , 2011, Pages 11-46

Secret-sharing schemes: A survey

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS STRUCTURE; BYZANTINE AGREEMENT; LOWER AND UPPER BOUNDS; LOWER BOUNDS; MONOTONE SPAN PROGRAMS; MULTIPARTY COMPUTATION; OBLIVIOUS TRANSFER; ONE-WAY FUNCTIONS; OPEN PROBLEMS; SECURE PROTOCOLS; THRESHOLD CRYPTOGRAPHY;

EID: 79959306732     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-20901-7_2     Document Type: Conference Paper
Times cited : (579)

References (75)
  • 2
    • 0040113669 scopus 로고    scopus 로고
    • Superpolynomial lower bounds for monotone span programs
    • Babai, L., Ǵal, A., Wigderson, A.: Superpolynomial lower bounds for monotone span programs. Combinatorica 19(3), 301-319 (1999)
    • (1999) Combinatorica , vol.19 , Issue.3 , pp. 301-319
    • Babai, L.1    Ǵal, A.2    Wigderson, A.3
  • 4
    • 0028429265 scopus 로고
    • Universally ideal secret sharing schemes
    • Beimel, A., Chor, B.: Universally ideal secret sharing schemes. IEEE Trans. on Information Theory 40(3), 786-794 (1994)
    • (1994) IEEE Trans. on Information Theory , vol.40 , Issue.3 , pp. 786-794
    • Beimel, A.1    Chor, B.2
  • 5
    • 0040304685 scopus 로고    scopus 로고
    • Lower bounds for monotone span programs
    • Beimel, A., Ǵal, A., Paterson, M.: Lower bounds for monotone span programs. Computational Complexity 6(1), 29-45 (1997); Conference version: FOCS 1995 (Pubitemid 127049567)
    • (1997) Computational Complexity , vol.6 , Issue.1 , pp. 29-45
    • Beimel, A.1    Gal, A.2    Paterson, M.3
  • 6
    • 33644602159 scopus 로고    scopus 로고
    • On the power of nonlinear secret-sharing
    • Beimel, A., Ishai, Y.: On the power of nonlinear secret-sharing. SIAM J. on Discrete Mathematics 19(1), 258-280 (2005)
    • (2005) SIAM J. on Discrete Mathematics , vol.19 , Issue.1 , pp. 258-280
    • Beimel, A.1    Ishai, Y.2
  • 7
    • 40249109897 scopus 로고    scopus 로고
    • Matroids can be far from ideal secret sharing
    • Canetti, R. (ed.) TCC 2008 Springer, Heidelberg
    • Beimel, A., Livne, N., Padŕo, C.: Matroids can be far from ideal secret sharing. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 194-212. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4948 , pp. 194-212
    • Beimel, A.1    Livne, N.2    Padŕo, C.3
  • 9
    • 79953169988 scopus 로고    scopus 로고
    • Preliminary version TCC 2009 Springer, Heidelberg
    • Preliminary version Reingold, O. (ed.): TCC 2009. LNCS, vol. 5444, pp. 539-557. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 539-557
    • Reingold, O.1
  • 10
    • 52149106245 scopus 로고    scopus 로고
    • On linear secret sharing for connectivity in directed graphs
    • Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008 Springer, Heidelberg
    • Beimel, A., Paskin, A.: On linear secret sharing for connectivity in directed graphs. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 172-184. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5229 , pp. 172-184
    • Beimel, A.1    Paskin, A.2
  • 11
    • 27144471932 scopus 로고    scopus 로고
    • Separating the power of monotone span programs over different fields
    • DOI 10.1137/S0097539704444038
    • Beimel, A., Weinreb, E.: Separating the power of monotone span programs over different fields. SIAM J. on Computing 34(5), 1196-1215 (2005) (Pubitemid 41495292)
    • (2005) SIAM Journal on Computing , vol.34 , Issue.5 , pp. 1196-1215
    • Beimel, A.1    Weinreb, E.2
  • 12
    • 27844491900 scopus 로고    scopus 로고
    • Monotone circuits for monotone weighted threshold functions
    • DOI 10.1016/j.ipl.2005.09.008, PII S0020019005002620
    • Beimel, A., Weinreb, E.: Monotone circuits for monotone weighted threshold functions. Inform. Process. Lett. 97(1), 12-18 (2006); (Pubitemid 41653406)
    • (2006) Information Processing Letters , vol.97 , Issue.1 , pp. 12-18
    • Beimel, A.1    Weinreb, E.2
  • 16
    • 85027202957 scopus 로고
    • Generalized secret sharing and monotone functions
    • Goldwasser, S. (ed.) CRYPTO 1988 Springer, Heidelberg
    • Benaloh, J.C., Leichter, J.: Generalized secret sharing and monotone functions. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 27-35. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 27-35
    • Benaloh, J.C.1    Leichter, J.2
  • 17
    • 79959309131 scopus 로고
    • Private communication
    • Benaloh, J.C., Rudich, S.: Private communication (1989)
    • (1989)
    • Benaloh, J.C.1    Rudich, S.2
  • 18
    • 84984804645 scopus 로고
    • A construction of practical secret sharing schemes using linear block codes
    • Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992 Springer, Heidelberg
    • Bertilsson, M., Ingemarsson, I.: A construction of practical secret sharing schemes using linear block codes. In: Zheng, Y., Seberry, J. (eds.) AUSCRYPT 1992. LNCS, vol. 718, pp. 67-79. Springer, Heidelberg (1993)
    • (1993) LNCS , vol.718 , pp. 67-79
    • Bertilsson, M.1    Ingemarsson, I.2
  • 21
    • 0030569864 scopus 로고    scopus 로고
    • On the information rate of secret sharing schemes
    • DOI 10.1016/0304-3975(95)00065-8
    • Blundo, C., De Santis, A., Gargano, L., Vaccaro, U.: On the information rate of secret sharing schemes. Theoretical Computer Science 154(2), 283-306 (1996) (Pubitemid 126412385)
    • (1996) Theoretical Computer Science , vol.154 , Issue.2 , pp. 283-306
    • Blundo, C.1    De Santis, A.2    Gargano, L.3    Vaccaro, U.4
  • 24
    • 0000849681 scopus 로고
    • On the classification of ideal secret sharing schemes
    • Brickell, E.F., Davenport, D.M.: On the classification of ideal secret sharing schemes. J. of Cryptology 4(73), 123-134 (1991)
    • (1991) J. of Cryptology , vol.4 , Issue.73 , pp. 123-134
    • Brickell, E.F.1    Davenport, D.M.2
  • 28
    • 0027239099 scopus 로고
    • Secret sharing over infinite domains
    • Chor, B., Kushilevitz, E.: Secret sharing over infinite domains. J. of Cryptology 6(2), 87-96 (1993)
    • (1993) J. of Cryptology , vol.6 , Issue.2 , pp. 87-96
    • Chor, B.1    Kushilevitz, E.2
  • 30
    • 84948975649 scopus 로고    scopus 로고
    • General secure multi-party computation from any linear secret-sharing scheme
    • Preneel, B. (ed.) EUROCRYPT 2000 Springer, Heidelberg
    • Cramer, R., Damgard, I.B., Maurer, U.M.: General secure multi-party computation from any linear secret-sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316-334. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 316-334
    • Cramer, R.1    Damgard, I.B.2    Maurer, U.M.3
  • 31
    • 0001607361 scopus 로고    scopus 로고
    • The size of a share must be large
    • Csirmaz, L.: The size of a share must be large. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 223-231. Springer, Heidelberg (1995); (Pubitemid 127754573)
    • (1997) Journal of Cryptology , vol.10 , Issue.4 , pp. 223-231
    • Csirmaz, L.1
  • 33
    • 0004020725 scopus 로고    scopus 로고
    • The dealer's random bits in perfect secret sharing schemes
    • Csirmaz, L.: The dealer's random bits in perfect secret sharing schemes. Studia Sci. Math. Hungar. 32(3-4), 429-437 (1996)
    • (1996) Studia Sci. Math. Hungar. , vol.32 , Issue.3-4 , pp. 429-437
    • Csirmaz, L.1
  • 34
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • Feigenbaum, J. (ed.) CRYPTO 1991 Springer, Heidelberg
    • Desmedt, Y.G., Frankel, Y.: Shared generation of authenticators and signatures. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 457-469. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 457-469
    • Desmedt, Y.G.1    Frankel, Y.2
  • 35
    • 84948964778 scopus 로고
    • A linear construction of perfect secret sharing schemes
    • De Santis, A. (ed.) EUROCRYPT 1994 Springer, Heidelberg
    • van Dijk, M.: A linear construction of perfect secret sharing schemes. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 23-34. Springer, Heidelberg (1995)
    • (1995) LNCS , vol.950 , pp. 23-34
    • Van Dijk, M.1
  • 36
    • 0001522694 scopus 로고
    • On the information rate of perfect secret sharing schemes
    • Van Dijk, M.: On the information rate of perfect secret sharing schemes. Designs, Codes and Cryptography 6, 143-169 (1995)
    • (1995) Designs, Codes and Cryptography , vol.6 , pp. 143-169
    • Van Dijk, M.1
  • 37
    • 33744546371 scopus 로고    scopus 로고
    • Improved constructions of secret sharing schemes by applying (λ, ω)-decompositions
    • DOI 10.1016/j.ipl.2006.01.016, PII S0020019006001116
    • Van Dijk, M., Kevenaar, T., Schrijen, G.-J., Tuyls, P.: Improved constructions of secret sharing schemes by applying (A],(-decompositions. Inform. Process. Lett. 99(4), 154-157 (2006) (Pubitemid 43816995)
    • (2006) Information Processing Letters , vol.99 , Issue.4 , pp. 154-157
    • Van Dijk, M.1    Kevenaar, T.2    Schrijen, G.-J.3    Tuyls, P.4
  • 38
    • 0022080529 scopus 로고
    • A randomized protocol for signing contracts
    • Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts. CACM 28(6), 637-647 (1985)
    • (1985) CACM , vol.28 , Issue.6 , pp. 637-647
    • Even, S.1    Goldreich, O.2    Lempel, A.3
  • 39
    • 0037699040 scopus 로고    scopus 로고
    • A characterization of span program size and improved lower bounds for monotone span programs
    • Gal, A.: A characterization of span program size and improved lower bounds for monotone span programs. Computational Complexity 10(4), 277-296 (2002)
    • (2002) Computational Complexity , vol.10 , Issue.4 , pp. 277-296
    • Gal, A.1
  • 40
    • 0042468042 scopus 로고    scopus 로고
    • Monotone complexity and the rank of matrices
    • Gal, A., Pudlak, P.: Monotone complexity and the rank of matrices. Inform. Process. Lett. 87, 321-326 (2003)
    • (2003) Inform. Process. Lett. , vol.87 , pp. 321-326
    • Gal, A.1    Pudlak, P.2
  • 43
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: Proc. of the 13th ACM Conference on Computer and Communications Security, pp. 89-98 (2006) (Pubitemid 47131359)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 44
    • 0345253860 scopus 로고    scopus 로고
    • Construction of a pseudorandom generator from any one-way function
    • Hastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: Construction of a pseudorandom generator from any one-way function. SIAM J. on Computing 28(4), 1364-1396 (1999)
    • (1999) SIAM J. on Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Hastad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 45
    • 33745999816 scopus 로고    scopus 로고
    • Player simulation and general adversary structures in perfect multiparty computation
    • Hirt, M., Maurer, U.: Player simulation and general adversary structures in perfect multiparty computation. J. of Cryptology 13(1), 31-60 (2000)
    • (2000) J. of Cryptology , vol.13 , Issue.1 , pp. 31-60
    • Hirt, M.1    Maurer, U.2
  • 49
    • 0027289776 scopus 로고
    • Journal version: Multiple assignment scheme for sharing secret
    • Journal version: Multiple assignment scheme for sharing secret. J. of Cryptology, 6(1), 15-20 (1993)
    • (1993) J. of Cryptology , vol.6 , Issue.1 , pp. 15-20
  • 53
    • 38049036249 scopus 로고    scopus 로고
    • On secret sharing schemes, matroids and polymatroids
    • Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
    • Mart́-Farŕe, J., Padŕo, C.: On secret sharing schemes, matroids and polymatroids. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 273-290. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 273-290
    • Mart́-Farŕe, J.1    Padŕo, C.2
  • 55
    • 79959310869 scopus 로고    scopus 로고
    • Improved upper bounds for the information rates of the secret sharing schemes induced by the Vamos matroid
    • CoRR
    • Metcalf-Burton, J.R.: Improved upper bounds for the information rates of the secret sharing schemes induced by the Vamos matroid. Technical Report abs/0809.3010, CoRR (2008)
    • (2008) Technical Report abs/0809.3010
    • Metcalf-Burton, J.R.1
  • 56
    • 0032162620 scopus 로고    scopus 로고
    • Access control and signatures via quorum secret sharing
    • Naor, M., Wool, A.: Access control and signatures via quorum secret sharing. IEEE Transactions on Parallel and Distributed Systems 9(1), 909-922 (1998) (Pubitemid 128752028)
    • (1998) IEEE Transactions on Parallel and Distributed Systems , vol.9 , Issue.9 , pp. 909-922
    • Naor, M.1    Wool, A.2
  • 57
    • 0003462641 scopus 로고
    • How to exchange secrets by oblivious transfer
    • Harvard Aiken Computation Laboratory Cryptology ePrint Archive, Report 2005/187
    • Rabin, M.O.: How to exchange secrets by oblivious transfer. Technical Report TR-81, Harvard Aiken Computation Laboratory (1981), Available online in the Cryptology ePrint Archive, Report 2005/187, http://eprint.iacr.org/2005/187
    • (1981) Technical Report TR-81
    • Rabin, M.O.1
  • 59
    • 0025152622 scopus 로고
    • One-way functions are necessary and sufficient for secure signatures
    • Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: Proc. of the 22nd ACM Symp. on the Theory of Computing, pp. 387-394 (1990) (Pubitemid 20729144)
    • (1990) Proc 22nd Annu ACM Symp Theory Comput , pp. 387-394
    • Rompel John1
  • 60
    • 79959296559 scopus 로고
    • Private communication, via M. Naor
    • Rudich, S.: Private communication, via M. Naor (1989)
    • (1989)
    • Rudich, S.1
  • 61
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005) (Pubitemid 41313969)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 62
  • 64
    • 84898132112 scopus 로고
    • How to (really) share a secret
    • Goldwasser, S. (ed.) CRYPTO 1988 Springer, Heidelberg
    • Simmons, G.J.: How to (really) share a secret. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 390-448. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.403 , pp. 390-448
    • Simmons, G.J.1
  • 67
    • 0028323999 scopus 로고
    • Decomposition construction for secret sharing schemes
    • Stinson, D.R.: Decomposition construction for secret sharing schemes. IEEE Trans. on Information Theory 40(1), 118-125 (1994)
    • (1994) IEEE Trans. on Information Theory , vol.40 , Issue.1 , pp. 118-125
    • Stinson, D.R.1
  • 68
    • 35048827923 scopus 로고    scopus 로고
    • Hierarchical threshold secret sharing
    • Naor, M. (ed.) TCC 2004 Springer, Heidelberg
    • Tassa, T.: Hierarchical threshold secret sharing. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 473-490. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.2951 , pp. 473-490
    • Tassa, T.1
  • 69
    • 79551472032 scopus 로고    scopus 로고
    • Generalized oblivious transfer by secret sharing
    • Tassa, T.: Generalized oblivious transfer by secret sharing. Designs, Codes and Cryptography 58 (2011)
    • (2011) Designs, Codes and Cryptography , vol.58
    • Tassa, T.1
  • 71
    • 0346895377 scopus 로고    scopus 로고
    • On the power of computational secret sharing
    • Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003 Springer, Heidelberg
    • Vinod, V., Narayanan, A., Srinathan, K., Pandu Rangan, C., Kim, K.: On the power of computational secret sharing. In: Johansson, T., Maitra, S. (eds.) INDOCRYPT 2003. LNCS, vol. 2904, pp. 162-176. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2904 , pp. 162-176
    • Vinod, V.1    Narayanan, A.2    Srinathan, K.3    Pandu Rangan, C.4    Kim, K.5
  • 72
    • 69649091318 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • Cryptology ePrint Archive
    • Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. Technical Report 2008/290, Cryptology ePrint Archive (2008), http://eprint.iacr.org/
    • (2008) Technical Report 2008/290
    • Waters, B.1
  • 75
    • 0032124111 scopus 로고    scopus 로고
    • On characterization of entropy function via information inequalities
    • PII S001894489803630X
    • Zhang, Z., Yeung, R.W.: On characterization of entropy function via information inequalities. IEEE Trans. on Information Theory 44(4), 1440-1452 (1998) (Pubitemid 128736707)
    • (1998) IEEE Transactions on Information Theory , vol.44 , Issue.4 , pp. 1440-1452
    • Zhang, Z.1    Yeung, R.W.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.