Lecture Notes in Computer Science
DOI: 10.1007/3-540-39568-7_20
|View full text |Cite
|
Sign up to set email alerts
|

Security of Ramp Schemes

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
204
0
1

Publication Types

Select...
5
4

Relationship

0
9

Authors

Journals

citations
Cited by 272 publications
(206 citation statements)
references
References 10 publications
1
204
0
1
Order By: Relevance
“…Robust ramp secret sharing scheme. A (t, r, N )-ramp secret sharing scheme [7,13] is a secret sharing scheme with two thresholds, t and r, such that any t or less shares do not leak any information about the secret while any r or more shares reconstruct the secret and if the number a of shares is in between t and r, an a−t r−t fraction of information of the secret will be leaked. We define a robust ramp secret sharing scheme as a ramp secret sharing scheme with an additional (ρ, δ)-robustness property which requires that the probability of reconstructing a wrong secret, if up to t+ ρ(r −t) shares are controlled by an active adversary, is bounded by δ.…”
Section: Our Workmentioning
confidence: 99%
“…Robust ramp secret sharing scheme. A (t, r, N )-ramp secret sharing scheme [7,13] is a secret sharing scheme with two thresholds, t and r, such that any t or less shares do not leak any information about the secret while any r or more shares reconstruct the secret and if the number a of shares is in between t and r, an a−t r−t fraction of information of the secret will be leaked. We define a robust ramp secret sharing scheme as a ramp secret sharing scheme with an additional (ρ, δ)-robustness property which requires that the probability of reconstructing a wrong secret, if up to t+ ρ(r −t) shares are controlled by an active adversary, is bounded by δ.…”
Section: Our Workmentioning
confidence: 99%
“…But, in the case of ramp access structures such that some subsets of V are allowed to have intermediate properties between the qualified and forbidden sets, it is possible to decrease the coding rate ρ i to less than 1. The SSSs having the ramp access structure are called ramp schemes [17,18]. In this section, we treat the construction of ramp SSSs based on the multiple assignment maps.…”
Section: Example 14mentioning
confidence: 99%
“…Especially, in the case of (k, L, n)-threshold SSSs, the optimal ramp SSS attaining ρ i = 1/L for all i can easily be constructed [17,18]. Any common share V i must also satisfy that ρ i ≥ 1/L.…”
Section: Remark 15mentioning
confidence: 99%
“…For example, it is easy to see that we no longer lose the factor t in the security of our reduction in Theorem 2. As for the ef£ciency, instead of using an AONT (which is essentially an (n − 1, n)-secret sharing scheme), we can now use any (n/2, n)-"ramp" secret sharing scheme [6]. This means that n shares reconstruct the secret, but any n/2 shares yield no information about the secret.…”
Section: Theorem 1 ([18 29 24]) For Any N and T One Can Ef£cientlmentioning
confidence: 99%