Although much literature exists on the subject of RSA and public-key cryptography, until now there has been no single source that reveals recent developments in the area at an …
H Chen, R Cramer, S Goldwasser, R De Haan… - … Conference on the …, 2007 - Springer
Secure computation consists of protocols for secure arithmetic: secret values are added and multiplied securely by networked processors. The striking feature of secure computation is …
We present a novel method for constructing linear secret sharing schemes (LSSS) from linear error correcting codes and linear universal hash functions in a blackbox way. The …
Y Han, C Xu, S Li, C Jiang, K Chen - Journal of Information Security and …, 2023 - Elsevier
Error tolerant password-authenticated key exchange (PAKE) allows a user to authenticate to a server using a password and agree on a session key with the server, provided that the …
Threshold secret sharing schemes enable a dealer to share a secret among n parties such that only subsets of parties of cardinality at least k= k (n) k= k (n) can reconstruct the secret …
S Jaggi, M Langberg, T Ho… - … Symposium on Information …, 2005 - ieeexplore.ieee.org
We design codes to transmit information over a network, some subset of which is controlled by a malicious adversary. The computationally unbounded, hidden adversary knows the …
We consider the problem of reconstructing a shared secret in the presence of faulty shares, with unconditional security. We require that any t shares give no information on the shared …
It is a standard result in the theory of quantum error-correcting codes that no code of length n can fix more than n/4 arbitrary errors, regardless of the dimension of the coding and …
M Cheraghchi - Designs, Codes and Cryptography, 2019 - Springer
We prove that a known general approach to improve Shamir's celebrated secret sharing scheme; ie, adding an information-theoretic authentication tag to the secret, can make it …