Sciweavers

9 search results - page 2 / 2
» Strongly Multiplicative and 3-Multiplicative Linear Secret S...
Sort
View
IACR
2011
88views more  IACR 2011»
12 years 4 months ago
Storing Secrets on Continually Leaky Devices
We consider the question of how to store a value secretly on devices that continually leak information about their internal state to an external attacker. If the secret value is s...
Yevgeniy Dodis, Allison B. Lewko, Brent Waters, Da...
TCC
2005
Springer
141views Cryptology» more  TCC 2005»
13 years 10 months ago
Characterizing Ideal Weighted Threshold Secret Sharing
Weighted threshold secret sharing was introduced by Shamir in his seminal work on secret sharing. In such settings, there is a set of users where each user is assigned a positive w...
Amos Beimel, Tamir Tassa, Enav Weinreb
ASIACRYPT
2010
Springer
13 years 2 months ago
Constant-Size Commitments to Polynomials and Their Applications
We introduce and formally define polynomial commitment schemes, and provide two efficient constructions. A polynomial commitment scheme allows a committer to commit to a polynomial...
Aniket Kate, Gregory M. Zaverucha, Ian Goldberg
EUROCRYPT
2007
Springer
13 years 10 months ago
Atomic Secure Multi-party Multiplication with Low Communication
We consider the standard secure multi-party multiplication protocol due to M. Rabin. This protocol is based on Shamir’s secret sharing scheme and it can be viewed as a practical ...
Ronald Cramer, Ivan Damgård, Robbert de Haan