Secret Sharing with Cheaters Using Multi-Receiver Authentication

[1]  Allison Bishop,et al.  Essentially Optimal Robust Secret Sharing with Maximal Corruptions , 2016, EUROCRYPT.

[2]  Tsuyoshi Takagi,et al.  Cheater Identifiable Secret Sharing Schemes via Multi-Receiver Authentication , 2014, IWSEC.

[3]  Tsuyoshi Takagi,et al.  On Cheater Identifiable Secret Sharing Schemes Secure against Rushing Adversary , 2013, IWSEC.

[4]  Ashish Choudhury Brief announcement: optimal amortized secret sharing with cheater identification , 2012, PODC '12.

[5]  Rafail Ostrovsky,et al.  Unconditionally-Secure Robust Secret Sharing with Compact Shares , 2012, EUROCRYPT.

[6]  Satoshi Obana Almost Optimum t-Cheater Identifiable Secret Sharing Schemes , 2011, EUROCRYPT.

[7]  Martin Tompa,et al.  How to share a secret with cheaters , 1988, Journal of Cryptology.

[8]  Ueli Maurer,et al.  General Secure Multi-party Computation from any Linear Secret-Sharing Scheme , 2000, EUROCRYPT.

[9]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[10]  Reihaneh Safavi-Naini,et al.  New Results on Multi-Receiver Authentication Codes , 1998, EUROCRYPT.

[11]  Satoshi Obana,et al.  t-Cheater Identifiable (k, n) Threshold Secret Sharing Schemes , 1995, CRYPTO.

[12]  Moti Yung,et al.  Multi-receiver/multi-sender network security: efficient authenticated multicast/feedback , 1992, [Proceedings] IEEE INFOCOM '92: The Conference on Computer Communications.

[13]  Moti Yung,et al.  Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[14]  Tal Rabin,et al.  Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.

[15]  Gustavus J. Simmons,et al.  A survey of information authentication , 1988, Proc. IEEE.

[16]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[19]  I. Reed,et al.  Polynomial Codes Over Certain Finite Fields , 1960 .