2019
DOI: 10.1007/978-3-030-17659-4_15
|View full text |Cite
|
Sign up to set email alerts
|

Secret-Sharing Schemes for General and Uniform Access Structures

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
13
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
5
2
1

Relationship

1
7

Authors

Journals

citations
Cited by 39 publications
(13 citation statements)
references
References 38 publications
0
13
0
Order By: Relevance
“…The DNF construction from [10] has information ratio at most n−1 k−1 . Observe that if k = ln n ln ln n , then n k < n k e k k k = n k e ln n ln ln n e ln n ln ln n ln( ln n ln ln n ) = n k n 1 ln ln n n 1− ln ln ln n ln ln n = n k−1+o (1) , and so n−1 k−1 = n k−2+o (1) . Therefore, our construction is useful if k is constant or k ln n ln ln n .…”
Section: Ports Of Matroids Of Higher Rankmentioning
confidence: 99%
See 2 more Smart Citations
“…The DNF construction from [10] has information ratio at most n−1 k−1 . Observe that if k = ln n ln ln n , then n k < n k e k k k = n k e ln n ln ln n e ln n ln ln n ln( ln n ln ln n ) = n k n 1 ln ln n n 1− ln ln ln n ln ln n = n k−1+o (1) , and so n−1 k−1 = n k−2+o (1) . Therefore, our construction is useful if k is constant or k ln n ln ln n .…”
Section: Ports Of Matroids Of Higher Rankmentioning
confidence: 99%
“…+ o(1)). If k is close n/2, then the schemes in [1,25] have smaller information ratio. In this work, we denote the logarithmic function with base 2 and base e by log and ln, respectively.…”
Section: Secret Sharing Schemesmentioning
confidence: 99%
See 1 more Smart Citation
“…Attribute-based encryption (ABE) [1,2] was introduced in 2006 as a generalization of identity-based encryption (IBE) [3,4]. ABE exists in two forms key-policy ABE (KP-ABE) and ciphertext-policy ABE (CP-ABE).…”
Section: Introductionmentioning
confidence: 99%
“…The parties are allowed to send a single message to Carol which may depend on their "shares" and shared randomness. CDS has found multiple applications in cryptography, including private information retrieval [58], attribute-based encryption [56], priced oblivious transfer [8] and secret sharing for uniform/general/forbidden/graph access structures [18,17,10,78,11].…”
Section: Introductionmentioning
confidence: 99%