15.08.2012 Views

CONTENTS - Emerald

CONTENTS - Emerald

CONTENTS - Emerald

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

8 Theoretical Cryptology<br />

041801 `Homomorphic threshold schemes, k-arcs and Lenstra's constant'<br />

S Barwick, Y Desmedt, P Wild, Cirencester 93 pp 95{102<br />

Homomorphic threshold schemes have the property that if shares ai can be used<br />

to reconstruct the secret A and bi to reconstruct B, then ai bi can reconstruct A B.<br />

previous schemes, de ned over an arbitrary nite Abelian group, had the restriction<br />

that the number of shares was limited by the smallest prime factor of the group order.<br />

The authors show that this restriction can be overcome by considering the group as a<br />

module over some suitable extension of the integers.<br />

041802 `Graph Decompositions and Secret Sharing Schemes'<br />

C Blundo, A De Santis, DR Stinson, U Vaccaro, Journal of Cryptology v 8 no 1 (1995)<br />

pp 39{64<br />

The authors survey the information rate of the graph of a secret sharing scheme.<br />

They look at upper bounds based on entropy arguments, and lower bounds from graph<br />

decompositions; the latter case involves linear programming. Some general results are<br />

proved on the information rate of paths, cycles and trees, and speci c results are given<br />

for the 30 connected graphs on ve vertices or less.<br />

041803 `A Perfect Threshold Secret Sharing Scheme to Identify Cheaters'<br />

M Carpentieri, Designs, Codes and Cryptography v 5 no 3 (May 95) pp 183{187<br />

The author discusses the evolution os secret sharing schemes which detect attempts<br />

to cheat, and presents a perfect and unconditionally secure (k; n) threshold scheme each<br />

of whose participants' secret amounts to k +2(n,1) elements of a nite eld rather<br />

than the previous n +2k,3.<br />

041804 `Disenrollment capability of conditionally secure sharing schemes'<br />

C Charnes, J Pieprzyk, ISITA 94 pp 225{227<br />

The paper gives the construction of a secret sharing scheme, using a modi cation<br />

of Shamir's scheme, whose security relies on the di culty of the discrete logarithm<br />

problem. Shareholders use their 'initial conditions' to recalculate new shares if the<br />

exiting ones are invalidated.<br />

041805 `Zero-Knowledge Proofs of Computational Power in the Shared<br />

String Model'<br />

ADeSantis, T Okamoto, G Persiano, Asiacrypt 94 pp 160{170<br />

The authors formalise the concept of non-interactive zero knowledge proofs of computational<br />

power, and give some implementations for certain types of dense random<br />

self-reducible and uniformly generatable problems.<br />

041806 `Multiplicative non-abelian sharing schemes and their application<br />

to threshold cryptography'<br />

Y Desmedt, G de Crescenzo, M Burmester, Asiacrypt 94 pp 2{13<br />

The authors show multiplicative secret sharing schemes which can be used with<br />

threshold signatures which are based on non-Abelian groups to produce perfect zeroknowledge<br />

threshold proofs of knowledge.<br />

041807 `Comment -multistage secret sharing based on one-way function'<br />

L Harn, Electronics Letters v 31 no 4 (16/2/95) p 262<br />

The author shows a slight improvement inascheme of He and Dawson (below).<br />

041808 `Multisecret sharing scheme based on one-way functions'<br />

J He, E Dawson, Electronics Letters v 31 no 2 (19/1/95) pp 93{95<br />

Multistage secret sharing schemes can be used to reconstruct a number of secrets<br />

in order given just one share per participant. The authors show how to generalise this<br />

so that secrets can be reconstructed in any order.<br />

45

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!