1999
DOI: 10.1007/3-540-48321-7_14
|View full text |Cite
|
Sign up to set email alerts
|

Secret sharing schemes with detection of cheaters for a general access structure

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
36
0

Year Published

2001
2001
2015
2015

Publication Types

Select...
7

Relationship

1
6

Authors

Journals

citations
Cited by 21 publications
(36 citation statements)
references
References 14 publications
0
36
0
Order By: Relevance
“…Tompa and Woll first considered a secret sharing scheme capable of detecting the presence of cheating when invalid shares are submitted in the secret reconstruction phase [25]. For the problem of detecting cheating, the upper bound of the size of share and efficient constructions have been actively studied so far [1,2,6,9,16,19].…”
Section: Introductionmentioning
confidence: 99%
“…Tompa and Woll first considered a secret sharing scheme capable of detecting the presence of cheating when invalid shares are submitted in the secret reconstruction phase [25]. For the problem of detecting cheating, the upper bound of the size of share and efficient constructions have been actively studied so far [1,2,6,9,16,19].…”
Section: Introductionmentioning
confidence: 99%
“…Although AMD codes were never formally defined in previous work, some constructions of AMD codes have appeared, mostly in connection with making secret sharing robust [20,7,21]. Although some of these constructions are essentially optimal, all of them are largely inflexible in that the error probability δ is dictated by the cardinality of the source space S: δ ≈ 1/|S|.…”
Section: Linear Secret Sharing Schemesmentioning
confidence: 99%
“…For example, Cabello, Padró and Sáez [7] (see also [23,22]) proposed an elegant construction of a robust secret sharing scheme which implicitly relies on the following AMD code. For any finite field F of order q, the encoding of the secret s ∈ F is a triple (s, x, x · s), where x ∈ R F. This code achieves security δ = 1/q and optimal message overhead 2 log(q) = 2 log(1/δ) for this value of δ.…”
Section: Linear Secret Sharing Schemesmentioning
confidence: 99%
See 1 more Smart Citation
“…Due to lack of space, the encoding and decoding algorithms, F and G, respectfully, are not repeated. For a less efficient algorithm that achieves a similar result, see [CPS02]. 2) (Privacy) The only information that can be learned through the protocol is for R to learn w. 3) (Oracle) If the oracle conditions are not satisfied (in the sense that more than one honest participant believes to be the sender or the receiver), the protocol will abort.…”
Section: Fixed Role Anonymous Message Transmissionmentioning
confidence: 99%