Recent Advances in Non-perfect Secret Sharing Schemes
暂无分享,去创建一个
[1] László Csirmaz,et al. The Size of a Share Must Be Large , 1994, Journal of Cryptology.
[2] Olav Geil,et al. Asymptotically good ramp secret sharing schemes , 2015, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[3] Carles Padró,et al. On secret sharing schemes, matroids and polymatroids , 2006, J. Math. Cryptol..
[4] Satoru Fujishige,et al. Polymatroidal Dependence Structure of a Set of Random Variables , 1978, Inf. Control..
[5] Raymond W. Yeung,et al. Two-partition-symmetrical entropy function regions , 2013, 2013 IEEE Information Theory Workshop (ITW).
[6] Ivan Damgård,et al. Atomic Secure Multi-party Multiplication with Low Communication , 2007, EUROCRYPT.
[7] Carles Padró,et al. Optimal Non-perfect Uniform Secret Sharing Schemes , 2014, CRYPTO.
[8] Hao Chen,et al. Secure Computation from Random Error Correcting Codes , 2007, EUROCRYPT.
[9] Carles Padró,et al. A Note on Non-Perfect Secret Sharing , 2016, IACR Cryptol. ePrint Arch..
[10] S. Tsujii,et al. Nonperfect Secret Sharing Schemes , 1992, AUSCRYPT.
[11] Thomas M. Cover,et al. Elements of Information Theory , 2005 .
[12] Adi Shamir,et al. How to share a secret , 1979, CACM.
[13] Kaoru Kurosawa,et al. Nonperfect Secret Sharing Schemes and Matroids , 1994, EUROCRYPT.
[14] Ignacio Cascudo,et al. Strongly Multiplicative Ramp Schemes from High Degree Rational Points on Curves , 2008, EUROCRYPT.
[15] Carles Padró,et al. Extending Brickell–Davenport theorem to non-perfect secret sharing schemes , 2013, Designs, Codes and Cryptography.
[16] Yuan Luo,et al. Relative generalized Hamming weights of one-point algebraic geometric codes , 2014, 2014 IEEE Information Theory Workshop (ITW 2014).
[17] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[18] Yuval Ishai,et al. Linear-time encodable codes meeting the gilbert-varshamov bound and their cryptographic applications , 2014, ITCS.
[19] Ivan Damgård,et al. Linear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions , 2015, EUROCRYPT.
[20] Yuval Ishai,et al. Lossy Chains and Fractional Secret Sharing , 2013, STACS.
[21] Josh Benaloh,et al. Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.
[22] Pascal Paillier,et al. On Ideal Non-perfect Secret Sharing Schemes , 1997, Security Protocols Workshop.
[23] Toru Fujiwara,et al. Optimum General Threshold Secret Sharing , 2012, ICITS.
[24] Kaoru Kurosawa,et al. Lower Bound on the Size of Shares of Nonperfect Secret Sharing Schemes , 1994, ASIACRYPT.
[25] Matthew K. Franklin,et al. Communication complexity of secure computation (extended abstract) , 1992, STOC '92.
[26] Catherine A. Meadows,et al. Security of Ramp Schemes , 1985, CRYPTO.
[27] Toru Fujiwara,et al. Secure Construction for Nonlinear Function Threshold Ramp Secret Sharing , 2007, 2007 IEEE International Symposium on Information Theory.
[28] Ignacio Cascudo,et al. Bounds on the Threshold Gap in Secret Sharing and its Applications , 2013, IEEE Transactions on Information Theory.
[29] Ernest F. Brickell,et al. On the classification of ideal secret sharing schemes , 1989, Journal of Cryptology.
[30] Amos Beimel,et al. Secret-Sharing Schemes: A Survey , 2011, IWCC.