New Constructions of (2,n)-Threshold Secret Sharing Schemes Using Exclusive-OR Operations
暂无分享,去创建一个
[1] Y. Fujii,et al. A fast (2,n)-threshold scheme and its application , 2005 .
[2] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[3] Toshiaki Tanaka,et al. A New (k, n)-Threshold Secret Sharing Scheme and Its Extension , 2008, ISC.
[4] G. R. Blakley,et al. Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[5] Adi Shamir,et al. How to share a secret , 1979, CACM.
[6] Hirosuke Yamamoto,et al. Secret sharing system using (k, L, n) threshold scheme , 1986 .
[7] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[8] Hakan Hacigümüs,et al. Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.
[9] Toshiaki Tanaka,et al. On a Fast (k, n)-Threshold Secret Sharing Scheme , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[10] Philip S. Yu,et al. Privacy-Preserving Data Mining - Models and Algorithms , 2008, Advances in Database Systems.
[11] Catherine A. Meadows,et al. Security of Ramp Schemes , 1985, CRYPTO.
[12] Toshiaki Tanaka,et al. A Fast (k, L, n)-Threshold Ramp Secret Sharing Scheme , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[13] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[14] Ron Steinfeld,et al. Faster Fully Homomorphic Encryption , 2010, ASIACRYPT.
[15] Tatsuaki Okamoto,et al. Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..