2010
DOI: 10.1007/s12095-010-0039-6
|View full text |Cite
|
Sign up to set email alerts
|

Error decodable secret sharing and one-round perfectly secure message transmission for general adversary structures

Abstract: An error decodable secret-sharing scheme is a secret-sharing scheme with the additional property that the secret can be recovered from the set of all shares, even after a coalition of participants corrupts the shares they possess. In this paper we consider schemes that can tolerate corruption by sets of participants belonging to a monotone coalition structure, thus generalising both a related notion studied by Kurosawa, and the well-known error-correction properties of threshold schemes based on Reed-Solomon c… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
3
1

Relationship

1
8

Authors

Journals

citations
Cited by 14 publications
(5 citation statements)
references
References 30 publications
0
5
0
Order By: Relevance
“…To address this efficiency problem, ramp secret sharing schemes have been proposed [5], [8], [35], [22], which have a trade-off between efficiency and security. Not surprisingly, ramp secret sharing schemes have been widely used in numerous applications in cryptography, including secure multiparty computation (MPC) [14], error decodable secret sharing [23] and broadcast encryption [34].…”
Section: A Secret Sharingmentioning
confidence: 99%
“…To address this efficiency problem, ramp secret sharing schemes have been proposed [5], [8], [35], [22], which have a trade-off between efficiency and security. Not surprisingly, ramp secret sharing schemes have been widely used in numerous applications in cryptography, including secure multiparty computation (MPC) [14], error decodable secret sharing [23] and broadcast encryption [34].…”
Section: A Secret Sharingmentioning
confidence: 99%
“…Robust secret sharing schemes were considered in the case of non-threshold adversaries [11,18,22]. It was shown in [18] that a secret sharing scheme realizing an access structure has robustness property with ı D 0 precisely when the access structure satisfies a condition called Q 3 (see [17]).…”
Section: Robust Secret Sharing Scheme Realizing Multilevel Access Strmentioning
confidence: 99%
“…The goal of an SMT protocol is to ensure that the message sent by the sender is received correctly by the receiver, and no information about the message is leaked to the adversary. Good robust secret sharing schemes lead to good secure message transmission schemes [22]. Robust secret sharing schemes may also be seen as an stepping stone towards the construction of verifiable secret sharing (VSS) schemes [9], in which, in addition to the corrupted players, the dealer is dishonest and may hand out inconsistent shares.…”
Section: Introductionmentioning
confidence: 99%
“…2 When r = s + 1, an (s, r, n)-ramp scheme is exactly an (r, n)-threshold scheme. Ramp schemes, defined by Blakley and Meadows [12], are useful for various applications (see, e. g., [24,37,16,32]). If r − s is large, they can sometimes be realized with shorter shares than standard threshold schemes (especially in the case of a long secret).…”
Section: Introductionmentioning
confidence: 99%