Afficher la notice abrégée

hal.structure.identifierInstitut de Mathématiques de Bordeaux [IMB]
hal.structure.identifierMathematisch Instituut Universiteit Leiden
hal.structure.identifierCentrum voor Wiskunde en Informatica [CWI]
dc.contributor.authorSPINI, Gabriele
hal.structure.identifierMathematisch Instituut Universiteit Leiden
hal.structure.identifierCentrum voor Wiskunde en Informatica [CWI]
dc.contributor.authorCRAMER, Ronald
hal.structure.identifierCentrum voor Wiskunde en Informatica [CWI]
dc.contributor.authorFEHR, Serge
hal.structure.identifierAarhus University [Aarhus]
dc.contributor.authorDAMGARD, Ivan
hal.structure.identifierLawrence Berkeley National Laboratory [Berkeley] [LBNL]
dc.contributor.authorNICO, Doettling
dc.date.accessioned2024-04-04T03:12:20Z
dc.date.available2024-04-04T03:12:20Z
dc.date.created2015-04-14
dc.date.issued2015-04-14
dc.date.conference2015-04-26
dc.identifier.urihttps://oskar-bordeaux.fr/handle/20.500.12278/193862
dc.description.abstractEnWe present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The main advantage of this new construction is that the privacy property of the resulting secret sharing scheme essentially becomes independent of the code we use, only depending on its rate. This allows us to fully harness the algorithmic properties of recent code constructions such as efficient encoding and decoding or efficient list-decoding. Choosing the error correcting codes and universal hash functions involved carefully, we obtain solutions to the following open problems: - A linear near-threshold secret sharing scheme with both linear time sharing and reconstruction algorithms and large secrets (i.e. secrets of size $\Omega(n)$). Thus, the computational overhead per shared bit in this scheme is *constant*. - An efficiently reconstructible robust secret sharing scheme for $n/3 \leq t < (1 - \epsilon) \cdot n/2$ corrupted players (for any constant $\epsilon > 0$) with shares of optimal size $O(1 + \lambda / n)$ and secrets of size $\Omega(n + \lambda)$, where $\lambda$ is the security parameter.
dc.language.isoen
dc.publisherSpringer
dc.source.titleAdvances in Cryptology -- EUROCRYPT 2015
dc.subject.enLinear Secret Sharing Schemes
dc.subject.enLinear Time Sharing
dc.subject.enRobust Secret Sharing
dc.title.enLinear Secret Sharing Schemes from Error Correcting Codes and Universal Hash Functions
dc.typeCommunication dans un congrès
dc.subject.halInformatique [cs]/Cryptographie et sécurité [cs.CR]
bordeaux.page313-336
bordeaux.volume9057
bordeaux.hal.laboratoriesInstitut de Mathématiques de Bordeaux (IMB) - UMR 5251*
bordeaux.issueXVIII
bordeaux.institutionUniversité de Bordeaux
bordeaux.institutionBordeaux INP
bordeaux.institutionCNRS
bordeaux.conference.titleAdvances in Cryptology -- EUROCRYPT 2015
bordeaux.countryBG
bordeaux.title.proceedingAdvances in Cryptology -- EUROCRYPT 2015
bordeaux.conference.citySofia
bordeaux.peerReviewedoui
hal.identifierhal-01413262
hal.version1
hal.invitednon
hal.proceedingsnon
hal.conference.organizerIACR -- International Association for Cryptologic Research
hal.conference.end2015-04-30
hal.popularnon
hal.audienceInternationale
hal.origin.linkhttps://hal.archives-ouvertes.fr//hal-01413262v1
bordeaux.COinSctx_ver=Z39.88-2004&amp;rft_val_fmt=info:ofi/fmt:kev:mtx:journal&amp;rft.btitle=Advances%20in%20Cryptology%20--%20EUROCRYPT%202015&amp;rft.date=2015-04-14&amp;rft.volume=9057&amp;rft.issue=XVIII&amp;rft.spage=313-336&amp;rft.epage=313-336&amp;rft.au=SPINI,%20Gabriele&amp;CRAMER,%20Ronald&amp;FEHR,%20Serge&amp;DAMGARD,%20Ivan&amp;NICO,%20Doettling&amp;rft.genre=unknown


Fichier(s) constituant ce document

FichiersTailleFormatVue

Il n'y a pas de fichiers associés à ce document.

Ce document figure dans la(les) collection(s) suivante(s)

Afficher la notice abrégée