ALBERT

All Library Books, journals and Electronic Records Telegrafenberg

feed icon rss

Your email was sent successfully. Check your inbox.

An error occurred while sending the email. Please try again.

Proceed reservation?

Export
  • 1
    Electronic Resource
    Electronic Resource
    Springer
    Journal of cryptology 10 (1997), S. 261-289 
    ISSN: 1432-1378
    Keywords: Key words. Secret sharing schemes.
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science
    Notes: Abstract. Traditional secret sharing schemes involve the use of a mutually trusted authority to assist in the generation and distribution of shares that will allow a secret to be protected among a set of participants. In contrast, this paper addresses the problem of establishing secret sharing schemes for a given access structure without the use of a mutually trusted authority. A general protocol is discussed and several implementations of this protocol are presented. Several efficiency measures are proposed and we consider how to refine the general protocol in order to improve the efficiency with respect to each of the proposed measures. Special attention is given to mutually trusted authority-free threshold schemes. Constructions are presented for such threshold schemes that are shown to be optimal with respect to each of the proposed efficiency measures.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 2
    Electronic Resource
    Electronic Resource
    Springer
    Journal of cryptology 9 (1996), S. 233-250 
    ISSN: 1432-1378
    Keywords: Ideal secret sharing schemes ; Multiple secrets ; Matroids
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science
    Notes: Abstract We consider secret sharing schemes which, through an initial issuing of shares to a group of participants, permit a number of different secrets to be protected. Each secret is associated with a (potentially different) access structure and a particular secret can be reconstructed by any group of participants from its associated access structure without the need for further broadcast information. We consider ideal secret sharing schemes in this more general environment. In particular, we classify the collections of access structures that can be combined in such an ideal secret sharing scheme and we provide a general method of construction for such schemes. We also explore the extent to which the results that connect ideal secret sharing schemes to matroids can be appropriately generalized.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 3
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 15 (1998), S. 301-321 
    ISSN: 1573-7586
    Keywords: secret sharing ; information theory ; cryptology
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract A secret sharing scheme for an incomplete access structure (Γ,Δ) is a method of distributing information about a secret among a group of participants in such a way that sets of participants in Γ can reconstruct the secret and sets of participants in Δ can not obtain any new information about the secret. In this paper we present a more precise definition of secret sharing schemes in terms of information theory, and a new decomposition theorem. This theorem generalizes previous decomposition theorems and also works for a more general class of access structures. We demonstrate some applications of the theorem.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 4
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 4 (1994), S. 83-95 
    ISSN: 1573-7586
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract Given a set of participants we wish to distribute information relating to a secret in such a way that only specified groups of participants can reconstruct the secret. We consider here a special class of such schemes that can be described in terms of finite geometries as first proposed by Simmons. We formalize the Simmons model and show that given a geometric scheme for a particular access structure it is possible to find another geometric scheme whose access structure is the dual of the original scheme, and which has the same average and worst-case information rates as the original scheme. In particular this shows that if an ideal geometric scheme exists then an ideal geometric scheme exists for the dual access structure.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 5
    Electronic Resource
    Electronic Resource
    Springer
    Geometriae dedicata 46 (1993), S. 197-206 
    ISSN: 1572-9168
    Source: Springer Online Journal Archives 1860-2000
    Topics: Mathematics
    Notes: Abstract Given a hyperoval ϑ in a projective plane π of even orderq, we can associate a Hadamard 2-design. In the case when π is the Desarguesian plane P2,q ,q=2 h ,h〉1 and ϑ is a regular hyperoval (conic and its nucleus) then a design ℳ(q) is obtained. ℳ(q) has a point transitive automorphism group isomorphic to PSL(2,q)(≅ SL(2,q)). We classify the designs ℳ(q) and P2h−1,2 (the projective space of dimension 2h−1 overF 2) among all the designsH with the same parameters as ℳ(q) admitting an automorphism groupG≅SL(2,q) acting transitively the points ofH. We also describe how all such designsH may be constructed and discuss the problem of when two such designs are isomorphic.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 6
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 10 (1997), S. 185-191 
    ISSN: 1573-7586
    Keywords: Hadamard design ; cyclic Singer group ; ovals ; GMW difference set
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract We generalise results of Jackson concerning cyclic Hadamard designs admitting SL(2,2n) as a point transitive automorphism group. The generalisation concerns the designs of Gordon, Mills and Welch and we characterise these as designs admitting GM(m,qn) acting in a certain way. We also generalise a construction given by Maschietti, using hyperovals, of cyclic Hadamard designs, and characterise these amongst the designs of Gordon, Mills and Welch.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 7
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 9 (1996), S. 267-286 
    ISSN: 1573-7586
    Keywords: Secret Sharing ; Information Rates
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract A perfect secret sharing scheme is a system for the protection of a secret among a number of participants in such a way that only certain subsets of these participants can reconstruct the secret, and the remaining subsets can obtain no additional information about the secret. The efficiency of a perfect secret sharing scheme can be assessed in terms of its information rates. In this paper we discuss techniques for obtaining bounds on the information rates of perfect secret sharing schemes and illustrate these techniques using the set of monotone access structures on five participants. We give a full listing of the known information rate bounds for all the monotone access structures on five participants.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 8
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 9 (1996), S. 287-303 
    ISSN: 1573-7586
    Keywords: Secret sharing schemes ; multiple secrets ; threshold schemes
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract A multisecret threshold scheme is a system that protects a number of secrets (or keys) among a group of participants, as follows. Given a set of n participants, there is a secret s k associated with each k-subset K of these participants. The scheme ensures that s K can be reconstructed by any group of t participants in K (1 〈- t 〈- k). A lower bound has been established on the amount of information that participants must hold in order to ensure that any set of up to w participants K(1≤t≤k) cannot obtain any information about a secret with which they are not associated. In this paper, for parameters t=2 and w=n−k+t−1, we give a construction for multisecret threshold schemes that satisfy this bound.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 9
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 9 (1996), S. 267-286 
    ISSN: 1573-7586
    Keywords: Secret Sharing ; Information Rates
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract A perfect secret sharing scheme is a system for the protection of a secret among a number of participants in such a way that only certain subsets of these participants can reconstruct the secret, and the remaining subsets can obtain no additional information about the secret. The efficiency of a perfect secret sharing scheme can be assessed in terms of its information rates. In this paper we discuss techniques for obtaining bounds on the information rates of perfect secret sharing schemes and illustrate these techniques using the set of monotone access structures on five participants. We give a full listing of the known informtion rate bounds for all the monotone access structures on five participants.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
  • 10
    Electronic Resource
    Electronic Resource
    Springer
    Designs, codes and cryptography 9 (1996), S. 287-303 
    ISSN: 1573-7586
    Keywords: Secret sharing schemes ; multiple secrets ; threshold schemes
    Source: Springer Online Journal Archives 1860-2000
    Topics: Computer Science , Mathematics
    Notes: Abstract A multisecret threshold scheme is a system that protects a number of secrets (or keys) among a group of participants, as follows. Given a set of n participants, there is a secret s K associated with each k–subset K of these participants. The scheme ensures that s K can be reconstructed by any group of t participants in K ( $$1 〈 t 〈 k$$ ). A lower bound has been established on the amount of information that participants must hold in order to ensure that any set of up to w participants $$(0 \leqslant w \leqslant n - k + t - 1)$$ cannot obtain any information about a secret with which they are not associated. In this paper, for parameters t=2 and w=n-k+t-1, we give a construction for multisecret threshold schemes that satisfy this bound.
    Type of Medium: Electronic Resource
    Location Call Number Expected Availability
    BibTip Others were also interested in ...
Close ⊗
This website uses cookies and the analysis tool Matomo. More information can be found here...