Unconditionally-Secure Robust Secret Sharing with Compact Shares
暂无分享,去创建一个
Rafail Ostrovsky | Yuval Rabani | Serge Fehr | Alfonso Cevallos | R. Ostrovsky | Y. Rabani | S. Fehr | Alfonso Cevallos
[1] Moti Yung,et al. Perfectly secure message transmission , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.
[2] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[3] Rafail Ostrovsky,et al. Secure Message Transmission with Small Public Discussion , 2010, EUROCRYPT.
[4] Tor Helleseth,et al. Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.
[5] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[6] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[7] Madhu Sudan,et al. Highly Resilient Correctors for Polynomials , 1992, Inf. Process. Lett..
[8] Bert den Boer. A Simple and Key-Economical Unconditional Authentication Scheme , 1993, J. Comput. Secur..
[9] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[10] Douglas R. Stinson,et al. Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.
[11] Rafail Ostrovsky,et al. Secure Message Transmission by Public Discussion: A Brief Survey , 2011, IWCC.
[12] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[13] Ivan Damgård,et al. On the Cost of Reconstructing a Secret, or VSS with Optimal Reconstruction Phase , 2001, CRYPTO.
[14] Andrew Odlyzko,et al. Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.
[15] Martin Tompa,et al. How to share a secret with cheaters , 1988, Journal of Cryptology.
[16] Robin Milner. An Action Structure for Synchronous pi-Calculus , 1993, FCT.
[17] Larry Carter,et al. New classes and applications of hash functions , 1979, 20th Annual Symposium on Foundations of Computer Science (sfcs 1979).
[18] Adi Shamir,et al. How to share a secret , 1979, CACM.
[19] Kaoru Kurosawa,et al. Almost Secure (1-Round, n-Channel) Message Transmission Scheme , 2009, ICITS.
[20] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[21] Richard Taylor,et al. An Integrity Check Value Algorithm for Stream Ciphers , 1993, CRYPTO.
[22] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[23] Thomas Johansson,et al. On the Relation between A-Codes and Codes Correcting Independent Errors , 1994, EUROCRYPT.
[24] Rafail Ostrovsky,et al. Identifying Cheaters without an Honest Majority , 2012, TCC.
[25] Yeow Meng Chee,et al. Coding and Cryptology, Second International Workshop, IWCC 2009, Zhangjiajie, China, June 1-5, 2009. Proceedings , 2009, IWCC.
[26] Bengt Jonsson,et al. CONCUR ’94: Concurrency Theory , 1994, Lecture Notes in Computer Science.
[27] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[28] Larry Carter,et al. New Hash Functions and Their Use in Authentication and Set Equality , 1981, J. Comput. Syst. Sci..
[29] Carles Padró,et al. Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.
[30] C. Padró,et al. Secret Sharing Schemes with Detection of Cheaters for a General Access Structure , 2002 .
[31] Kaoru Kurosawa,et al. Optimum Secret Sharing Scheme Secure against Cheating , 1996, EUROCRYPT.