Extremal Set Theory and LWE Based Access Structure Hiding Verifiable Secret Sharing with Malicious Majority and Free Verification

[1]  Ueli Maurer,et al.  Complete characterization of adversaries tolerable in secure multi-party computation (extended abstract) , 1997, PODC '97.

[2]  Lav R. Varshney,et al.  Distributed Storage Meets Secret Sharing on the Blockchain , 2018, 2018 Information Theory and Applications Workshop (ITA).

[3]  Jérôme Darmont,et al.  Secret sharing for cloud data security: a survey , 2017, The VLDB Journal.

[4]  A. Raigorodskii,et al.  Extremal problems in hypergraph colourings , 2020, Russian Mathematical Surveys.

[5]  Ryan Cunningham,et al.  Honeypot-Aware Advanced Botnet Construction and Maintenance , 2006, International Conference on Dependable Systems and Networks (DSN'06).

[6]  Phong Q. Nguyen,et al.  Sieve algorithms for the shortest vector problem are practical , 2008, J. Math. Cryptol..

[7]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[8]  Giovanni Di Crescenzo,et al.  Multi-Secret Sharing Schemes , 1994, CRYPTO.

[9]  Douglas R. Stinson,et al.  A Combinatorial Approach to Threshold Schemes , 1987, SIAM J. Discret. Math..

[10]  Wenchao Huang,et al.  A verifiable framework of entanglement-free quantum secret sharing with information-theoretical security , 2018, Quantum Information Processing.

[11]  Brent Waters,et al.  Lossy trapdoor functions and their applications , 2008, SIAM J. Comput..

[12]  N.C. Rowe,et al.  Fake Honeypots: A Defensive Tactic for Cyberspace , 2006, 2006 IEEE Information Assurance Workshop.

[13]  Craig Costello,et al.  Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem , 2015, 2015 IEEE Symposium on Security and Privacy.

[14]  Naresh R. Shanbhag,et al.  Efficient Local Secret Sharing for Distributed Blockchain Systems , 2019, IEEE Communications Letters.

[15]  Saurabh Kulkarni,et al.  Honeydoop - a system for on-demand virtual high interaction honeypots , 2012, 2012 International Conference for Internet Technology and Secured Transactions.

[16]  K. Srinathan,et al.  Alternative Protocols for Generalized Oblivious Transfer , 2008, ICDCN.

[17]  Ron Steinfeld,et al.  Middle-Product Learning with Errors , 2017, CRYPTO.

[18]  Ravi Kumar,et al.  A sieve algorithm for the shortest lattice vector problem , 2001, STOC '01.

[19]  Phong Q. Nguyen,et al.  The LLL Algorithm - Survey and Applications , 2009, Information Security and Cryptography.

[20]  Yuval Ishai,et al.  Private Circuits: Securing Hardware against Probing Attacks , 2003, CRYPTO.

[21]  Abhishek Banerjee,et al.  New and Improved Key-Homomorphic Pseudorandom Functions , 2014, CRYPTO.

[22]  Peter Gustav Lejeune Dirichlet,et al.  Beweis des Satzes, dass jede unbegrenzte arithmetische Progression, deren erstes Glied und Differenz ganze Zahlen ohne gemeinschaftlichen Factor sind, unendlich viele Primzahlen enthält , 2012 .

[23]  Xiaoqian Jiang,et al.  Secure Multi-pArty Computation Grid LOgistic REgression (SMAC-GLORE) , 2016, BMC Medical Informatics and Decision Making.

[24]  Feng-Hao Liu,et al.  FE for Inner Products and Its Application to Decentralized ABE , 2019, IACR Cryptol. ePrint Arch..

[25]  Daniele Micciancio,et al.  Faster exponential time algorithms for the shortest vector problem , 2010, SODA '10.

[26]  Aniket Kate,et al.  Asynchronous Computational VSS with Reduced Communication Complexity , 2013, CT-RSA.

[27]  Taraneh Eghlidos,et al.  An Efficient Lattice Based Multi-Stage Secret Sharing Scheme , 2017, IEEE Transactions on Dependable and Secure Computing.

[28]  Yael Tauman Kalai,et al.  Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.

[29]  Douglas R. Stinson,et al.  Social secret sharing in cloud computing using a new trust function , 2012, 2012 Tenth Annual International Conference on Privacy, Security and Trust.

[30]  Jonathan Katz,et al.  On expected constant-round protocols for Byzantine agreement , 2006, J. Comput. Syst. Sci..

[31]  Giovanni Di Crescenzo,et al.  Implementing Conjunction Obfuscation Under Entropic Ring LWE , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[32]  Luc Teirlinck,et al.  Some new 2-resolvable Steiner quadruple systems , 1994, Des. Codes Cryptogr..

[33]  Miklós Ajtai,et al.  Generating Hard Instances of the Short Basis Problem , 1999, ICALP.

[34]  David A. Mix Barrington,et al.  Representing Boolean functions as polynomials modulo composite numbers , 1994, computational complexity.

[35]  Bikash K. Behera,et al.  Implementation of quantum secret sharing and quantum binary voting protocol in the IBM quantum computer , 2018, Quantum Information Processing.

[36]  Miklós Ajtai,et al.  Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.

[37]  Nicolas Gama,et al.  Rankin's Constant and Blockwise Lattice Reduction , 2006, CRYPTO.

[38]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[39]  Ron Steinfeld,et al.  Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes , 2004, IEEE Transactions on Information Theory.

[40]  Michael Zohner,et al.  ABY - A Framework for Efficient Mixed-Protocol Secure Two-Party Computation , 2015, NDSS.

[41]  Craig Gentry,et al.  Graph-Induced Multilinear Maps from Lattices , 2015, TCC.

[42]  Moni Naor,et al.  Access Control and Signatures via Quorum Secret Sharing , 1998, IEEE Trans. Parallel Distributed Syst..

[43]  Matthew Kwan Almost all Steiner triple systems have perfect matchings , 2016, Proceedings of the London Mathematical Society.

[44]  WeiQi Yan,et al.  A Comprehensive Study of Visual Cryptography , 2010, Trans. Data Hiding Multim. Secur..

[45]  S. J. Phillips,et al.  Strongly ideal secret sharing schemes , 2006, Journal of Cryptology.

[46]  Brent Waters,et al.  Identity-Based (Lossy) Trapdoor Functions and Applications , 2012, EUROCRYPT.

[47]  Yoshinori Aono,et al.  A New Secure Matrix Multiplication from Ring-LWE , 2017, CANS.

[48]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[49]  Shafi Goldwasser,et al.  Complexity of lattice problems - a cryptographic perspective , 2002, The Kluwer international series in engineering and computer science.

[50]  C. P. Schnorr,et al.  A Hierarchy of Polynomial Time Lattice Basis Reduction Algorithms , 1987, Theor. Comput. Sci..

[51]  Vinod Vaikuntanathan,et al.  Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..

[52]  Charles J. Colbourn,et al.  Transitive Steiner and Kirkman triple systems of order 27 , 1992 .

[53]  Chunsheng Gu,et al.  Multilinear Maps Using a Variant of Ring-LWE , 2017, IACR Cryptol. ePrint Arch..

[54]  Tamir Tassa,et al.  Generalized oblivious transfer by secret sharing , 2011, Des. Codes Cryptogr..

[55]  Payman Mohassel,et al.  SecureML: A System for Scalable Privacy-Preserving Machine Learning , 2017, 2017 IEEE Symposium on Security and Privacy (SP).

[56]  Ashish Choudhury Simple and Asymptotically Optimal t-Cheater Identifiable Secret Sharing Scheme , 2011, IACR Cryptol. ePrint Arch..

[57]  Darryn E. Bryant,et al.  Steiner Triple Systems without Parallel Classes , 2015, SIAM J. Discret. Math..

[58]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[59]  Chris Peikert,et al.  Noninteractive Zero Knowledge for NP from (Plain) Learning With Errors , 2019, IACR Cryptol. ePrint Arch..

[60]  Michael Vrable,et al.  Scalability, fidelity, and containment in the potemkin virtual honeyfarm , 2005, SOSP '05.

[61]  Ignacio Cascudo,et al.  SCRAPE: Scalable Randomness Attested by Public Entities , 2017, IACR Cryptol. ePrint Arch..

[62]  Daniele Micciancio,et al.  A Deterministic Single Exponential Time Algorithm for Most Lattice Problems based on Voronoi Cell Computations ( Extended Abstract ) , 2009 .

[63]  Claus-Peter Schnorr,et al.  Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction , 1995, EUROCRYPT.

[64]  Yvo Desmedt,et al.  Framing in Secret Sharing , 2021, IEEE Transactions on Information Forensics and Security.

[65]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[66]  Silvio Micali,et al.  Probabilistic encryption & how to play mental poker keeping secret all partial information , 1982, STOC '82.

[67]  Lav R. Varshney,et al.  Dynamic Distributed Storage for Blockchains , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[68]  Nikil Dutt,et al.  Post-quantum Lattice-based Cryptography Implementations: A Survey , 2019 .

[69]  Pratyay Mukherjee,et al.  Approximate Trapdoors for Lattices and Smaller Hash-and-Sign Signatures , 2019, IACR Cryptol. ePrint Arch..

[70]  Markus Stadler,et al.  Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.

[71]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[72]  Adnan Abdul-Aziz Gutub,et al.  Counting-based secret sharing technique for multimedia applications , 2019, Multimedia Tools and Applications.

[73]  Satoshi Obana,et al.  t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes , 1995, CRYPTO.

[74]  Gustavus J. Simmons,et al.  Prepositioned Shared Secret and/or Shared Control Schemes , 1990, EUROCRYPT.

[75]  Yuval Ishai,et al.  On the Cryptographic Complexity of the Worst Functions , 2014, TCC.

[76]  Klim Efremenko 3-Query Locally Decodable Codes of Subexponential Length , 2012, SIAM J. Comput..

[77]  Gaston H. Gonnet,et al.  On the LambertW function , 1996, Adv. Comput. Math..

[78]  Marc Fischlin,et al.  An Overview of the Hybrid Argument , 2021, IACR Cryptol. ePrint Arch..

[79]  T. Holz,et al.  Detecting honeypots and other suspicious environments , 2005, Proceedings from the Sixth Annual IEEE SMC Information Assurance Workshop.

[80]  Vinod Vaikuntanathan,et al.  Protecting Circuits from Leakage: the Computationally-Bounded and Noisy Cases , 2010, EUROCRYPT.

[81]  Damien Stehlé,et al.  Classical hardness of learning with errors , 2013, STOC '13.

[82]  David J. Wu,et al.  Watermarking PRFs from Lattices: Stronger Security via Extractable PRFs , 2019, IACR Cryptol. ePrint Arch..

[83]  Emin Gün Sirer,et al.  Efficient Verifiable Secret Sharing with Share Recovery in BFT Protocols , 2019, CCS.

[84]  Sorin Iftene,et al.  General Secret Sharing Based on the Chinese Remainder Theorem with Applications in E-Voting , 2007, ICS@SYNASC.

[85]  Vinod Kumar Choyi,et al.  Certificate and signature free anonymity for V2V communications , 2017, 2017 IEEE Vehicular Networking Conference (VNC).

[86]  Willy Quach,et al.  UC-Secure OT from LWE, Revisited , 2020, IACR Cryptol. ePrint Arch..

[87]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[88]  Zhenfei Zhang,et al.  Falcon: Fast-Fourier Lattice-based Compact Signatures over NTRU , 2019 .

[89]  C. Stoll The Cuckoo's Egg : Tracking a Spy Through the Maze of Computer Espionage , 1990 .

[90]  Ville Leppänen,et al.  A Survey on Anti-honeypot and Anti-introspection Methods , 2017, WorldCIST.

[91]  Yuval Ishai,et al.  Share Conversion and Private Information Retrieval , 2012, 2012 IEEE 27th Conference on Computational Complexity.

[92]  Amr M. Youssef,et al.  Dempster-Shafer Evidence Combining for (Anti)-Honeypot Technologies , 2012, Inf. Secur. J. A Glob. Perspect..

[93]  Shi Jin,et al.  A Low Storage Room Requirement Framework for Distributed Ledger in Blockchain , 2018, IEEE Access.

[94]  Craig Gentry,et al.  Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..

[95]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[96]  C. L. Liu,et al.  Introduction to Combinatorial Mathematics. , 1971 .

[97]  Neal Krawetz,et al.  Anti-honeypot technology , 2004, IEEE Security & Privacy Magazine.

[98]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[99]  R. Cleve,et al.  HOW TO SHARE A QUANTUM SECRET , 1999, quant-ph/9901025.

[100]  Ronald Fagin,et al.  Reachability is harder for directed than for undirected finite graphs , 1988, [Proceedings 1988] 29th Annual Symposium on Foundations of Computer Science.

[101]  Vadim Lyubashevsky,et al.  Lattice Signatures Without Trapdoors , 2012, IACR Cryptol. ePrint Arch..

[102]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[103]  D. K. Ray-Chaudhuri,et al.  Solution of Kirkman''s schoolgirl problem , 1971 .

[104]  Arya Mazumdar,et al.  Security in Locally Repairable Storage , 2016, IEEE Transactions on Information Theory.

[105]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[106]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[107]  Frederik Vercauteren,et al.  Somewhat Practical Fully Homomorphic Encryption , 2012, IACR Cryptol. ePrint Arch..

[108]  Michael Naehrig,et al.  Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.

[109]  Ron Steinfeld,et al.  Efficient Public Key Encryption Based on Ideal Lattices , 2009, ASIACRYPT.

[110]  Norihide Tokushige,et al.  Invitation to intersection problems for finite sets , 2016, J. Comb. Theory, Ser. A.

[111]  Alfredo De Santis,et al.  On the size of shares for secret sharing schemes , 1991, Journal of Cryptology.

[112]  Vadim Lyubashevsky,et al.  Fiat-Shamir with Aborts: Applications to Lattice and Factoring-Based Signatures , 2009, ASIACRYPT.

[113]  Nicolas Gama,et al.  Finding short lattice vectors within mordell's inequality , 2008, STOC.

[114]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[115]  E. Sperner Ein Satz über Untermengen einer endlichen Menge , 1928 .

[116]  Craig Gentry,et al.  Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.

[117]  Stefan Katzenbeisser,et al.  From Patches to Honey-Patches: Lightweight Attacker Misdirection, Deception, and Disinformation , 2014, CCS.

[118]  Manuel Blum,et al.  How to generate cryptographically strong sequences of pseudo random bits , 1982, 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982).

[119]  Li Wang,et al.  A Hybrid-Domain Framework for Secure Gradient Tree Boosting , 2020, ArXiv.

[120]  Vinod Vaikuntanathan,et al.  Towards Breaking the Exponential Barrier for General Secret Sharing , 2017, IACR Cryptol. ePrint Arch..

[121]  E. T. An Introduction to the Theory of Numbers , 1946, Nature.

[122]  Peter Rindal,et al.  ABY3: A Mixed Protocol Framework for Machine Learning , 2018, IACR Cryptol. ePrint Arch..

[123]  Amos Beimel,et al.  Evolving Ramp Secret Sharing with a Small Gap , 2019, IACR Cryptol. ePrint Arch..

[124]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[125]  G. Grätzer,et al.  Lattice Theory: First Concepts and Distributive Lattices , 1971 .

[126]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.

[127]  Leonid A. Levin,et al.  A hard-core predicate for all one-way functions , 1989, STOC '89.

[128]  Moti Yung,et al.  Perfectly secure message transmission , 1993, JACM.

[129]  Dingding Jia,et al.  LAC: Practical Ring-LWE Based Public-Key Encryption with Byte-Level Modulus , 2018, IACR Cryptol. ePrint Arch..

[130]  L. Spitzner,et al.  Honeypots: Tracking Hackers , 2002 .

[131]  Abhishek Banerjee,et al.  Pseudorandom Functions and Lattices , 2012, EUROCRYPT.

[132]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[133]  László Lovász,et al.  Factoring polynomials with rational coefficients , 1982 .

[134]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[135]  Jonathan Katz,et al.  Smooth Projective Hashing and Password-Based Authenticated Key Exchange from Lattices , 2009, ASIACRYPT.

[136]  Ernest F. Brickell,et al.  Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.

[137]  Catherine A. Meadows,et al.  Security of Ramp Schemes , 1985, CRYPTO.

[138]  Mark Lerner,et al.  How to say no , 1997 .

[139]  Damien Stehlé,et al.  CRYSTALS-Dilithium: A Lattice-Based Digital Signature Scheme , 2018, IACR Trans. Cryptogr. Hardw. Embed. Syst..

[140]  Noam Nisan,et al.  Pseudorandom generators for space-bounded computation , 1992, Comb..

[141]  Sergey Yekhanin,et al.  Towards 3-query locally decodable codes of subexponential length , 2008, JACM.

[142]  Dennis Hofheinz,et al.  All-But-Many Lossy Trapdoor Functions , 2012, EUROCRYPT.

[143]  Berry Schoenmakers,et al.  A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.

[144]  Markus Rückert,et al.  Lattice-based Blind Signatures , 2010, Algorithms and Number Theory.

[145]  Yvo Desmedt,et al.  Access Structure Hiding Secret Sharing from Novel Set Systems and Vector Families , 2020, COCOON.

[146]  Damien Stehlé,et al.  An LLL Algorithm with Quadratic Complexity , 2009, SIAM J. Comput..

[147]  Joseph L. Yucas Extensions of PG(3, 2) with bases , 2002, Australas. J Comb..

[148]  C. Colbourn,et al.  Handbook of Combinatorial Designs , 2006 .

[149]  Kaoru Kurosawa,et al.  On the bound for anonymous secret sharing schemes , 2002, Discret. Appl. Math..

[150]  G. Rothblum How to Compute under AC 0 Leakage without Secure Hardware , 2012 .

[151]  Shai Halevi,et al.  Implementing BP-Obfuscation Using Graph-Induced Encoding , 2017, CCS.

[152]  Elaine Shi,et al.  Towards Attribute-Based Encryption for RAMs from LWE: Sub-linear Decryption, and More , 2019, ASIACRYPT.

[153]  Georg Fuchsbauer,et al.  Key-Homomorphic Constrained Pseudorandom Functions , 2015, TCC.

[154]  Ian Goldberg,et al.  Constant-Size Commitments to Polynomials and Their Applications , 2010, ASIACRYPT.

[155]  Nicolas Gama,et al.  Structural Lattice Reduction: Generalized Worst-Case to Average-Case Reductions and Homomorphic Cryptosystems , 2016, EUROCRYPT.

[156]  Vinod Vaikuntanathan,et al.  Simultaneous Hardcore Bits and Cryptography against Memory Attacks , 2009, TCC.

[157]  U. Fincke,et al.  Improved methods for calculating vectors of short length in a lattice , 1985 .

[158]  Ivan Damgård,et al.  Secure Multiparty Computation Goes Live , 2009, Financial Cryptography.

[159]  Ian Anderson,et al.  TRIPLE SYSTEMS (Oxford Mathematical Monographs) , 2000 .

[160]  Jiang Zhang,et al.  Lattice-Based Cryptosystems: A Design Perspective , 2020 .

[161]  Noam Nisan,et al.  Hardness vs Randomness , 1994, J. Comput. Syst. Sci..

[162]  Urmila Mahadev,et al.  Classical Verification of Quantum Computations , 2018, 2018 IEEE 59th Annual Symposium on Foundations of Computer Science (FOCS).

[163]  Frederik Vercauteren,et al.  Saber: Module-LWR based key exchange, CPA-secure encryption and CCA-secure KEM , 2018, IACR Cryptol. ePrint Arch..

[164]  Douglas R. Stinson,et al.  Anonymous Secret Sharing Schemes , 1997, Discret. Appl. Math..

[165]  Avi Wigderson,et al.  On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.

[166]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[167]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[168]  Runhua Shi,et al.  A novel anonymous secret sharing scheme based on BP Artificial Neural Network , 2012, 2012 8th International Conference on Natural Computation.

[169]  Daniele Micciancio,et al.  Cryptographic Functions from Worst-Case Complexity Assumptions , 2010, The LLL Algorithm.

[170]  Ching-Nung Yang,et al.  Protecting Data Privacy and Security for Cloud Computing Based on Secret Sharing , 2013, 2013 International Symposium on Biometrics and Security Technologies.

[171]  Chi-Sung Laih,et al.  Dynamic Threshold Scheme Based on the Definition of Cross-Product in an N-Dimentional Linear Space , 1989, CRYPTO.

[172]  Vinod Vaikuntanathan,et al.  Breaking the circuit-size barrier in secret sharing , 2018, IACR Cryptol. ePrint Arch..

[173]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[174]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[175]  V. Buzek,et al.  Quantum secret sharing , 1998, quant-ph/9806063.

[176]  Craig Costello,et al.  Frodo: Take off the Ring! Practical, Quantum-Secure Key Exchange from LWE , 2016, IACR Cryptol. ePrint Arch..

[177]  Ran Canetti,et al.  Fast asynchronous Byzantine agreement with optimal resilience , 1993, STOC.

[178]  Amit Sahai,et al.  Indistinguishability Obfuscation Without Multilinear Maps: New Paradigms via Low Degree Weak Pseudorandomness and Security Amplification , 2019, IACR Cryptol. ePrint Arch..

[179]  C. Pandu Rangan,et al.  Asynchronous Byzantine Agreement with optimal resilience , 2014, Distributed Computing.

[180]  Hari Om,et al.  Efficient quantum secret sharing without a trusted player , 2020, Quantum Information Processing.

[181]  Zeev Dvir,et al.  2-Server PIR with Sub-Polynomial Communication , 2014, STOC.

[182]  Masaya Yasuda,et al.  Efficient Secure Matrix Multiplication Over LWE-Based Homomorphic Encryption , 2016 .

[183]  Anat Paskin-Cherniavsky,et al.  On Linear Secret Sharing for Connectivity in Directed Graphs , 2008, SCN.

[184]  Chris Peikert,et al.  Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..

[185]  Vipul Goyal,et al.  Non-malleable secret sharing , 2018, IACR Cryptol. ePrint Arch..

[186]  J. Conway,et al.  Atlas of finite groups : maximal subgroups and ordinary characters for simple groups , 1987 .

[187]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[188]  Hao Chen,et al.  Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields , 2006, CRYPTO.

[189]  Amos Beimel,et al.  Better secret sharing via robust conditional disclosure of secrets , 2020, Electron. Colloquium Comput. Complex..

[190]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[191]  Changbin Lu,et al.  Verifiable threshold quantum secret sharing with sequential communication , 2017, Quantum Information Processing.

[192]  Vinod Vaikuntanathan,et al.  Fully Homomorphic Encryption from Ring-LWE and Security for Key Dependent Messages , 2011, CRYPTO.

[193]  Phong Q. Nguyen The Two Faces of Lattices in Cryptology , 2001, Selected Areas in Cryptography.

[194]  Cynthia Dwork,et al.  A public-key cryptosystem with worst-case/average-case equivalence , 1997, STOC '97.

[195]  Tal Rabin,et al.  A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.

[196]  Rudolf Mathon,et al.  Proper S(t, K,v)'s for t ≥ 3,v ≤ 16, |K| > 1 and Their Extensions , 1995 .

[197]  Min-Shiang Hwang,et al.  A (t, n) multi-secret sharing scheme , 2004, Appl. Math. Comput..

[198]  Mark Zhandry,et al.  Cutting-Edge Cryptography Through the Lens of Secret Sharing , 2018, TCC.

[199]  K. Srinathan,et al.  Secure message transmission in asynchronous networks , 2011, J. Parallel Distributed Comput..

[200]  Satoshi Obana,et al.  Almost Optimum Secret Sharing Schemes Secure Against Cheating for Arbitrary Secret Distribution , 2006, ASIACRYPT.

[201]  Damien Stehlé,et al.  CRYSTALS - Kyber: A CCA-Secure Module-Lattice-Based KEM , 2017, 2018 IEEE European Symposium on Security and Privacy (EuroS&P).

[202]  Anna Lysyanskaya,et al.  Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.

[203]  Joseph Y. Halpern,et al.  Rational secret sharing and multiparty computation: extended abstract , 2004, STOC '04.

[204]  Marc Fischlin,et al.  The Theory of Hash Functions and Random Oracles: An Approach to Modern Cryptography , 2021, Information Security and Cryptography.

[205]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[206]  Daniel Wichs,et al.  Simple Lattice Trapdoor Sampling from a Broad Class of Distributions , 2015, Public Key Cryptography.

[207]  Li Wang,et al.  When Homomorphic Encryption Marries Secret Sharing: Secure Large-Scale Sparse Logistic Regression and Applications in Risk Control , 2020, KDD.

[208]  Yuval Ishai,et al.  On the Local Leakage Resilience of Linear Secret Sharing Schemes , 2018, Journal of Cryptology.

[209]  Josep Domingo-Ferrer,et al.  On Partial Anonymity in Secret Sharing , 2007, EuroPKI.

[210]  Satoshi Obana Almost Optimum t-Cheater Identifiable Secret Sharing Schemes , 2011, EUROCRYPT.

[211]  Sam Kim,et al.  Multi-Authority Attribute-Based Encryption from LWE in the OT Model , 2019, IACR Cryptol. ePrint Arch..

[212]  P. Erdös,et al.  INTERSECTION THEOREMS FOR SYSTEMS OF FINITE SETS , 1961 .

[213]  Sihem Mesnager,et al.  Threshold-Based Post-Quantum Secure Verifiable Multi-Secret Sharing for Distributed Storage Blockchain , 2020, Mathematics.

[214]  Damien Stehlé,et al.  Worst-case to average-case reductions for module lattices , 2014, Designs, Codes and Cryptography.

[215]  Vinod Vaikuntanathan,et al.  Obfuscating Conjunctions under Entropic Ring LWE , 2016, ITCS.

[216]  Cong Ling,et al.  Non-Commutative Ring Learning With Errors From Cyclic Algebras , 2020, ArXiv.

[217]  Hans P. Reiser,et al.  Intrusion detection and honeypots in nested virtualization environments , 2013, 2013 43rd Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN).

[218]  Dan Boneh,et al.  Key Homomorphic PRFs and Their Applications , 2013, CRYPTO.

[219]  Brent Waters,et al.  A Framework for Efficient and Composable Oblivious Transfer , 2008, CRYPTO.

[220]  David Cash,et al.  Fast Cryptographic Primitives and Circular-Secure Encryption Based on Hard Learning Problems , 2009, CRYPTO.

[221]  Moni Naor,et al.  Secret-Sharing for NP , 2014, Journal of Cryptology.

[222]  Vinod Vaikuntanathan,et al.  Private Constrained PRFs (and More) from LWE , 2017, TCC.

[223]  Gustavus J. Simmons,et al.  How to (Really) Share a Secret , 1988, CRYPTO.

[224]  Zeev Dvir,et al.  Matching Vector Codes , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.

[225]  Takeshi Koshiba,et al.  Universal Construction of Cheater-Identifiable Secret Sharing Against Rushing Cheaters Based on Message Authentication , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[226]  Noam Nisan,et al.  Pseudorandom bits for constant depth circuits , 1991, Comb..

[227]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[228]  Patric R. J. Östergård,et al.  There exists no Steiner system S(4, 5, 17) , 2008, J. Comb. Theory, Ser. A.

[229]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[230]  Paulo S. L. M. Barreto,et al.  The Lattice-Based Digital Signature Scheme qTESLA , 2020, IACR Cryptol. ePrint Arch..

[231]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[232]  Moni Naor,et al.  How to Share a Secret, Infinitely , 2016, IEEE Transactions on Information Theory.

[233]  Bhavani M. Thuraisingham,et al.  Honeypot based unauthorized data access detection in MapReduce systems , 2015, 2015 IEEE International Conference on Intelligence and Security Informatics (ISI).

[234]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[235]  Keith M. Martin,et al.  Providing Anonymity in Unconditionally Secure Secret Sharing Schemes , 2003, Des. Codes Cryptogr..

[236]  Klim Efremenko,et al.  3-Query Locally Decodable Codes of Subexponential Length , 2008 .

[237]  Charles Vanden Eynden,et al.  Proofs that Σ1/p Diverges , 1980 .

[238]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[239]  Chris Peikert,et al.  Efficient Collision-Resistant Hashing from Worst-Case Assumptions on Cyclic Lattices , 2006, TCC.

[240]  Ying Guo,et al.  Quantum secret sharing using discretely modulated coherent states , 2021 .

[241]  Thorsten Holz,et al.  NoSEBrEaK - attacking honeynets , 2004, Proceedings from the Fifth Annual IEEE SMC Information Assurance Workshop, 2004..

[242]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[243]  Vinod Vaikuntanathan,et al.  Constrained Key-Homomorphic PRFs from Standard Lattice Assumptions - Or: How to Secretly Embed a Circuit in Your PRF , 2015, TCC.

[244]  Marten van Dijk On the information rate of perfect secret sharing schemes , 1995, Des. Codes Cryptogr..

[245]  Zvika Brakerski,et al.  Two-Message Statistical Sender-Private OT from LWE , 2018, IACR Cryptol. ePrint Arch..

[246]  David J. Wu,et al.  Watermarking Cryptographic Functionalities from Standard Lattice Assumptions , 2017, Journal of Cryptology.

[247]  Ron Steinfeld,et al.  Lattice-Based Threshold Changeability for Standard Shamir Secret-Sharing Schemes , 2007, IEEE Trans. Inf. Theory.

[248]  Michael Tait,et al.  Large monochromatic components in 3‐edge‐colored Steiner triple systems , 2019 .

[249]  Claus-Peter Schnorr,et al.  Lattice basis reduction: Improved practical algorithms and solving subset sum problems , 1991, FCT.

[250]  Asaf Ferber,et al.  Almost all Steiner triple systems are almost resolvable , 2019, Forum of Mathematics, Sigma.

[251]  Ferucio Laurentiu Tiplea,et al.  Key-Policy Attribute-Based Encryption for General Boolean Circuits from Secret Sharing and Multi-linear Maps , 2015, BalkanCryptSec.

[252]  Ran Canetti,et al.  Constraint-Hiding Constrained PRFs for NC1 from LWE , 2017, EUROCRYPT.

[253]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[254]  Douglas R. Stinson,et al.  Error decodable secret sharing and one-round perfectly secure message transmission for general adversary structures , 2011, Cryptography and Communications.

[255]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[256]  Hoeteck Wee,et al.  Dual Projective Hashing and Its Applications - Lossy Trapdoor Functions and More , 2012, EUROCRYPT.

[257]  David A. Mix Barrington,et al.  Representing Boolean functions as polynomials modulo composite numbers , 1992, STOC '92.

[258]  Alfredo De Santis,et al.  On the Information Rate of Secret Sharing Schemes , 1996, Theor. Comput. Sci..

[259]  Michael E. Pohst,et al.  On the computation of lattice vectors of minimal length, successive minima and reduced bases with applications , 1981, SIGS.

[260]  Neil C. Rowe,et al.  Measuring the Effectiveness of Honeypot Counter-Counterdeception , 2006, Proceedings of the 39th Annual Hawaii International Conference on System Sciences (HICSS'06).

[261]  Dan Boneh,et al.  Private Puncturable PRFs from Standard Lattice Assumptions , 2017, EUROCRYPT.

[262]  Ray A. Perlner,et al.  Status report on the second round of the NIST post-quantum cryptography standardization process , 2020 .

[263]  Vinod Vaikuntanathan,et al.  Conditional Disclosure of Secrets via Non-linear Reconstruction , 2017, CRYPTO.

[264]  Chris Peikert,et al.  A Decade of Lattice Cryptography , 2016, Found. Trends Theor. Comput. Sci..

[265]  Rafail Ostrovsky,et al.  Identifying Cheaters without an Honest Majority , 2012, TCC.

[266]  Joel H. Spencer,et al.  Asymptotic behavior of the chromatic index for hypergraphs , 1989, J. Comb. Theory, Ser. A.

[267]  Vince Grolmusz,et al.  Superpolynomial Size Set-systems with Restricted Intersections mod 6 and Explicit Ramsey Graphs , 2000, Comb..

[268]  László Csirmaz,et al.  The Size of a Share Must Be Large , 1994, Journal of Cryptology.

[269]  Daniel Wichs,et al.  Watermarking PRFs under Standard Assumptions: Public Marking and Security with Extraction Queries , 2018, IACR Cryptol. ePrint Arch..

[270]  Amos Beimel,et al.  Secret-Sharing Schemes for General and Uniform Access Structures , 2019, IACR Cryptol. ePrint Arch..

[271]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[272]  Chris Peikert,et al.  Hardness of SIS and LWE with Small Parameters , 2013, CRYPTO.

[273]  Shagnik Das A brief note on estimates of binomial coefficients , 2015 .

[274]  Danny Dolev,et al.  An almost-surely terminating polynomial protocol for asynchronous byzantine agreement with optimal resilience , 2008, PODC '08.

[275]  P. Shiu An introduction to the theory of numbers (5th edition) , by I. Niven, H. S. Zuckerman and H. L. Montgomery. Pp 529. £14·50. 1991. ISBN 0-471-5460031 (Wiley) , 1991 .

[276]  Xavier Boyen,et al.  All-But-Many Lossy Trapdoor Functions from Lattices and Applications , 2017, CRYPTO.

[277]  Aggelos Kiayias,et al.  The Vector-Ballot e-Voting Approach , 2004, Financial Cryptography.

[278]  Joseph L. Yucas Extending AG(4, 2) to S(4, {5, 6}, 17) , 1999 .

[279]  André I. Khuri,et al.  Infinite Sequences and Series , 2003 .

[280]  Yvo Desmedt,et al.  Bi-Homomorphic Lattice-Based PRFs and Unidirectional Updatable Encryption , 2019, CANS.

[281]  Mu-lan Liu,et al.  Constructions for Anonymous Secret Sharing Schemes Using Combinatorial Designs , 2007 .

[282]  Shang-Lin Hsieh,et al.  A Copyright Protection Scheme for Color Images using Secret Sharing and Wavelet Transform , 2007 .

[283]  Huawang Qin,et al.  Rational quantum secret sharing , 2018, Scientific Reports.

[284]  Nicolas Gama,et al.  Lattice Enumeration Using Extreme Pruning , 2010, EUROCRYPT.

[285]  Yvo Desmedt,et al.  General Perfectly Secure Message Transmission Using Linear Codes , 2010, ASIACRYPT.

[286]  J. Doug Tygar,et al.  Electronic Auctions with Private Bids , 1998, USENIX Workshop on Electronic Commerce.

[287]  Jianhua Yan,et al.  A cheater identifiable multi-secret sharing scheme based on the Chinese remainder theorem , 2015, Secur. Commun. Networks.

[288]  Óscar García-Morchón,et al.  Round5: Compact and Fast Post-Quantum Public-Key Encryption , 2019, IACR Cryptol. ePrint Arch..

[289]  Jiguo Yu,et al.  A Secure and Verifiable Access Control Scheme for Big Data Storage in Clouds , 2018, IEEE Transactions on Big Data.

[290]  R. Anderson The Eternity Service , 1996 .

[291]  Chris Peikert,et al.  On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.

[292]  Chris Peikert,et al.  Public-key cryptosystems from the worst-case shortest vector problem: extended abstract , 2009, STOC '09.

[293]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[294]  Huijia Lin,et al.  Indistinguishability Obfuscation from Constant-Degree Graded Encoding Schemes , 2016, EUROCRYPT.

[295]  Lei Wu,et al.  Honeypot detection in advanced botnet attacks , 2010, Int. J. Inf. Comput. Secur..

[296]  Yao-Hsin Chou,et al.  Multiparty weighted threshold quantum secret sharing based on the Chinese remainder theorem to share quantum information , 2021, Scientific Reports.

[297]  Satoshi Takahashi,et al.  Secret Sharing Scheme Suitable for Cloud Computing , 2013, 2013 IEEE 27th International Conference on Advanced Information Networking and Applications (AINA).