Ideal Homogeneous Access Structures Constructed from Graphs
暂无分享,去创建一个
[1] G. R. Blakley,et al. Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[2] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[3] Zhifang Zhang,et al. Multiplicative Linear Secret Sharing Schemes Based on Connectivity of Graphs , 2007, IEEE Transactions on Information Theory.
[4] Ernest F. Brickell,et al. Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.
[5] Hung-Min Sun,et al. An efficient construction of perfect secret sharing schemes for graph-based structures , 1996 .
[6] Adi Shamir,et al. How to share a secret , 1979, CACM.
[7] Carles Padró,et al. On Secret Sharing Schemes, Matroids and Polymatroids , 2007, TCC.
[8] Ernest F. Brickell,et al. On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.
[9] Carles Padró,et al. On secret sharing schemes, matroids and polymatroids , 2006, J. Math. Cryptol..
[10] Jacques Stern,et al. Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.
[11] Ran Canetti,et al. An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack , 1999, EUROCRYPT.
[12] James G. Oxley,et al. Matroid theory , 1992 .
[13] Germán Sáez,et al. Distributed Ring Signatures from General Dual Access Structures , 2006, Des. Codes Cryptogr..
[14] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[15] Carles Padró,et al. Lower bounds on the information rate of secret sharing schemes with homogeneous access structure , 2002, Inf. Process. Lett..
[16] Alfredo De Santis,et al. Graph decompositions and secret sharing schemes , 2004, Journal of Cryptology.