Nearly optimal robust secret sharing

We prove that a known general approach to improve Shamir’s celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the secret, can make it robust for n parties against any collusion of size δ n , for any constant δ ∈ ( 0 , 1 / 2 ) . Shamir’s original scheme is r...

Full description

Saved in:
Bibliographic Details
Published inDesigns, codes, and cryptography Vol. 87; no. 8; pp. 1777 - 1796
Main Author Cheraghchi, Mahdi
Format Journal Article
LanguageEnglish
Published New York Springer US 15.08.2019
Springer Nature B.V
Subjects
Online AccessGet full text
ISSN0925-1022
1573-7586
1573-7586
DOI10.1007/s10623-018-0578-y

Cover

Abstract We prove that a known general approach to improve Shamir’s celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the secret, can make it robust for n parties against any collusion of size δ n , for any constant δ ∈ ( 0 , 1 / 2 ) . Shamir’s original scheme is robust for all δ ∈ ( 0 , 1 / 3 ) . Beyond that, we employ the best known list decoding algorithms for Reed-Solomon codes and show that, with high probability, only the correct secret maintains the correct information-theoretic tag if an algebraic manipulation detection (AMD) code is used to tag secrets. This result holds in the so-called “non-rushing” model in which the n shares are submitted simultaneously for reconstruction. We thus obtain a fully explicit and robust secret sharing scheme in this model that is essentially optimal in all parameters including the share size which is k ( 1 + o ( 1 ) ) + O ( κ ) , where k is the secret length and κ is the security parameter. Like Shamir’s scheme, in this modified scheme any set of more than δ n honest parties can efficiently recover the secret. Using algebraic geometry codes instead of Reed-Solomon codes, the share length can be decreased to a constant (only depending on δ ) while the number of shares n can grow independently. In this case, when n is large enough, the scheme satisfies the “threshold” requirement in an approximate sense; i.e., any set of δ n ( 1 + ρ ) honest parties, for arbitrarily small ρ > 0 , can efficiently reconstruct the secret. From a practical perspective, the main importance of our result is in showing that existing systems employing Shamir-type secret sharing schemes can be made much more robust than previously thought with minimal change, essentially only involving the addition of a short and simple checksum to the original data.
AbstractList We prove that a known general approach to improve Shamir’s celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the secret, can make it robust for n parties against any collusion of size δn, for any constant δ∈(0,1/2). Shamir’s original scheme is robust for all δ∈(0,1/3). Beyond that, we employ the best known list decoding algorithms for Reed-Solomon codes and show that, with high probability, only the correct secret maintains the correct information-theoretic tag if an algebraic manipulation detection (AMD) code is used to tag secrets. This result holds in the so-called “non-rushing” model in which the n shares are submitted simultaneously for reconstruction. We thus obtain a fully explicit and robust secret sharing scheme in this model that is essentially optimal in all parameters including the share size which is k(1+o(1))+O(κ), where k is the secret length and κ is the security parameter. Like Shamir’s scheme, in this modified scheme any set of more than δn honest parties can efficiently recover the secret. Using algebraic geometry codes instead of Reed-Solomon codes, the share length can be decreased to a constant (only depending on δ) while the number of shares n can grow independently. In this case, when n is large enough, the scheme satisfies the “threshold” requirement in an approximate sense; i.e., any set of δn(1+ρ) honest parties, for arbitrarily small ρ>0, can efficiently reconstruct the secret. From a practical perspective, the main importance of our result is in showing that existing systems employing Shamir-type secret sharing schemes can be made much more robust than previously thought with minimal change, essentially only involving the addition of a short and simple checksum to the original data.
We prove that a known general approach to improve Shamir’s celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the secret, can make it robust for n parties against any collusion of size δ n , for any constant δ ∈ ( 0 , 1 / 2 ) . Shamir’s original scheme is robust for all δ ∈ ( 0 , 1 / 3 ) . Beyond that, we employ the best known list decoding algorithms for Reed-Solomon codes and show that, with high probability, only the correct secret maintains the correct information-theoretic tag if an algebraic manipulation detection (AMD) code is used to tag secrets. This result holds in the so-called “non-rushing” model in which the n shares are submitted simultaneously for reconstruction. We thus obtain a fully explicit and robust secret sharing scheme in this model that is essentially optimal in all parameters including the share size which is k ( 1 + o ( 1 ) ) + O ( κ ) , where k is the secret length and κ is the security parameter. Like Shamir’s scheme, in this modified scheme any set of more than δ n honest parties can efficiently recover the secret. Using algebraic geometry codes instead of Reed-Solomon codes, the share length can be decreased to a constant (only depending on δ ) while the number of shares n can grow independently. In this case, when n is large enough, the scheme satisfies the “threshold” requirement in an approximate sense; i.e., any set of δ n ( 1 + ρ ) honest parties, for arbitrarily small ρ > 0 , can efficiently reconstruct the secret. From a practical perspective, the main importance of our result is in showing that existing systems employing Shamir-type secret sharing schemes can be made much more robust than previously thought with minimal change, essentially only involving the addition of a short and simple checksum to the original data.
Author Cheraghchi, Mahdi
Author_xml – sequence: 1
  givenname: Mahdi
  orcidid: 0000-0001-8957-0306
  surname: Cheraghchi
  fullname: Cheraghchi, Mahdi
  email: m.cheraghchi@imperial.ac.uk
  organization: Department of Computing, Imperial College London
BookMark eNqNkMFKxDAURYOM4MzoB7gb0G305aVpkqUMOgqDbnQd0jbVDrWtSYr07-3QAUFQXL3NvZdz3oLMmrZxhJwzuGIA8jowSJFTYIqCkIoOR2TOhORUCpXOyBw0CsoA8YQsQtgBAOOAc3L56Kyvh1Xbxerd1ivfZn2Iq-By78bzZn3VvJ6S49LWwZ0d7pK83N0-r-_p9mnzsL7Z0pwLHWmKEmUpMp1jgY4rVRSJEgWHjIFVIi8LZrmWVkqR8RJ1qgqRaJUqh8jSJOdLgtNu33R2-LR1bTo_YvnBMDB7TzN5mtHT7D3NMJYuplLn24_ehWh2be-bkdMgJqnWetweU3JK5b4NwbvS5FW0sWqb6G1V_7nPfjT_w3QQCd3-f85_M_1e-gIPRYQK
CitedBy_id crossref_primary_10_1007_s11042_022_12207_5
crossref_primary_10_1109_JSAIT_2021_3102956
crossref_primary_10_1109_ACCESS_2021_3056893
crossref_primary_10_1155_2022_7926057
crossref_primary_10_1016_j_sigpro_2024_109423
crossref_primary_10_1016_j_gep_2022_119267
Cites_doi 10.1109/FOCS.2010.74
10.1017/CBO9780511808968
10.1561/0400000007
10.1137/1.9781611973402.134
10.1145/73007.73014
10.1017/CBO9781107337756
10.1145/359168.359176
10.1007/BF00125203
10.1109/TIT.1978.1055892
10.1109/TIT.2007.911222
10.1002/j.1538-7305.1975.tb02040.x
10.1007/978-3-662-49387-8_13
10.1109/TIT.1977.1055763
10.1109/18.61123
10.1007/978-3-662-49890-3_3
10.1007/978-3-540-76878-4
ContentType Journal Article
Copyright The Author(s) 2018
Copyright Springer Nature B.V. 2019
Copyright_xml – notice: The Author(s) 2018
– notice: Copyright Springer Nature B.V. 2019
DBID C6C
AAYXX
CITATION
JQ2
ADTOC
UNPAY
DOI 10.1007/s10623-018-0578-y
DatabaseName Springer Nature OA Free Journals
CrossRef
ProQuest Computer Science Collection
Unpaywall for CDI: Periodical Content
Unpaywall
DatabaseTitle CrossRef
ProQuest Computer Science Collection
DatabaseTitleList ProQuest Computer Science Collection

Database_xml – sequence: 1
  dbid: C6C
  name: Springer Nature OA Free Journals
  url: http://www.springeropen.com/
  sourceTypes: Publisher
– sequence: 2
  dbid: UNPAY
  name: Unpaywall
  url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Engineering
Mathematics
Computer Science
EISSN 1573-7586
EndPage 1796
ExternalDocumentID 10.1007/s10623-018-0578-y
10_1007_s10623_018_0578_y
GrantInformation_xml – fundername: Imperial College London
GroupedDBID -52
-5D
-5G
-BR
-EM
-~C
.86
.DC
.VR
06D
0R~
0VY
199
1N0
203
29F
2J2
2JN
2JY
2KG
2KM
2LR
2~H
30V
4.4
406
408
409
40D
40E
5GY
5VS
67Z
6NX
78A
95-
95.
95~
96X
AAAVM
AABHQ
AACDK
AAHNG
AAIAL
AAJBT
AAJKR
AANZL
AARTL
AASML
AATNV
AATVU
AAUYE
AAWCG
AAYIU
AAYQN
AAYZH
ABAKF
ABBBX
ABBXA
ABDZT
ABECU
ABFTD
ABFTV
ABHLI
ABHQN
ABJOX
ABKCH
ABKTR
ABMNI
ABMQK
ABNWP
ABQBU
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABWNU
ABXPI
ACAOD
ACDTI
ACGFS
ACHSB
ACHXU
ACIWK
ACKNC
ACMDZ
ACMLO
ACOKC
ACOMO
ACPIV
ACSNA
ACZOJ
ADHHG
ADHIR
ADIMF
ADINQ
ADKNI
ADKPE
ADRFC
ADTPH
ADURQ
ADYFF
ADZKW
AEFQL
AEGAL
AEGNC
AEJHL
AEJRE
AEMSY
AENEX
AEOHA
AEPYU
AESKC
AETLH
AEVLU
AEXYK
AFLOW
AFQWF
AFWTZ
AFZKB
AGAYW
AGDGC
AGMZJ
AGQEE
AGQMX
AGRTI
AGWIL
AGWZB
AGYKE
AHAVH
AHBYD
AHKAY
AHSBF
AHYZX
AIAKS
AIGIU
AIIXL
AILAN
AITGF
AJRNO
AJZVZ
ALMA_UNASSIGNED_HOLDINGS
ALWAN
AMKLP
AMXSW
AMYLF
AMYQR
AOCGG
ARMRJ
ASPBG
AVWKF
AXYYD
AYJHY
AZFZN
B-.
BA0
BAPOH
BDATZ
BGNMA
BSONS
C6C
CS3
CSCUP
DDRTE
DL5
DNIVK
DPUIP
DU5
EBLON
EBS
EIOEI
EJD
ESBYG
FEDTE
FERAY
FFXSO
FIGPU
FINBP
FNLPD
FRRFC
FSGXE
FWDCC
GGCAI
GGRSB
GJIRD
GNWQR
GQ6
GQ7
GQ8
GXS
HF~
HG5
HG6
HMJXF
HQYDN
HRMNR
HVGLF
HZ~
I09
IHE
IJ-
IKXTQ
ITM
IWAJR
IXC
IZIGR
IZQ
I~X
I~Z
J-C
J0Z
JBSCW
JCJTX
JZLTJ
KDC
KOV
LAK
LLZTM
M4Y
MA-
N9A
NB0
NPVJJ
NQJWS
NU0
O93
O9G
O9I
O9J
OAM
P19
P2P
P9R
PF0
PT4
PT5
QOK
QOS
R89
R9I
RHV
RNS
ROL
RPX
RSV
S16
S27
S3B
SAP
SDH
SDM
SHX
SISQX
SJYHP
SMT
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
SZN
T13
TSG
TSK
TSV
TUC
U2A
UG4
UOJIU
UTJUX
VC2
W23
W48
WK8
YLTOR
Z45
Z7R
Z7U
Z7X
Z7Z
Z83
Z88
Z8M
Z8R
Z8T
Z8W
Z92
ZMTXR
~EX
-Y2
1SB
2.D
28-
2P1
2VQ
5QI
AAPKM
AARHV
AAYTO
AAYXX
ABBRH
ABDBE
ABFSG
ABQSL
ABRTQ
ABULA
ACBXY
ACSTC
ADHKG
ADKFA
AEBTG
AEFIE
AEKMD
AEZWR
AFDZB
AFEXP
AFGCZ
AFHIU
AFOHR
AGGDS
AGJBK
AGQPQ
AHPBZ
AHWEU
AIXLP
AJBLW
ATHPR
AYFIA
BBWZM
CAG
CITATION
COF
H13
KOW
N2Q
NDZJH
O9-
OVD
R4E
RNI
RZC
RZE
RZK
S1Z
S26
S28
SCJ
SCLPG
T16
TEORI
UZXMN
VFIZW
ZWQNP
ZY4
JQ2
ABJCF
ADTOC
BGLVJ
CCPQU
K7-
M7S
PHGZM
PHGZT
PQGLB
PTHSS
UNPAY
ID FETCH-LOGICAL-c359t-62727f5b9c2d2e388dd485d30b10a85cfd1a397a775b3f2968d549868e22164c3
IEDL.DBID C6C
ISSN 0925-1022
1573-7586
IngestDate Sun Oct 26 03:41:46 EDT 2025
Wed Sep 17 23:58:21 EDT 2025
Wed Oct 01 02:01:22 EDT 2025
Thu Apr 24 23:07:51 EDT 2025
Fri Feb 21 02:34:11 EST 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 8
Keywords Coding and information theory
68P30
Algebraic coding theory
94A60
11T71
Cryptography
Language English
License cc-by
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c359t-62727f5b9c2d2e388dd485d30b10a85cfd1a397a775b3f2968d549868e22164c3
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0001-8957-0306
OpenAccessLink https://doi.org/10.1007/s10623-018-0578-y
PQID 2246999164
PQPubID 2043752
PageCount 20
ParticipantIDs unpaywall_primary_10_1007_s10623_018_0578_y
proquest_journals_2246999164
crossref_citationtrail_10_1007_s10623_018_0578_y
crossref_primary_10_1007_s10623_018_0578_y
springer_journals_10_1007_s10623_018_0578_y
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 20190815
PublicationDateYYYYMMDD 2019-08-15
PublicationDate_xml – month: 8
  year: 2019
  text: 20190815
  day: 15
PublicationDecade 2010
PublicationPlace New York
PublicationPlace_xml – name: New York
– name: Dordrecht
PublicationSubtitle An International Journal
PublicationTitle Designs, codes, and cryptography
PublicationTitleAbbrev Des. Codes Cryptogr
PublicationYear 2019
Publisher Springer US
Springer Nature B.V
Publisher_xml – name: Springer US
– name: Springer Nature B.V
References GuruswamiVAlgorithmic results in list decodingFound. Trends Theor. Comput. Sci.200722107195245314710.1561/04000000071203.94140
Bishop A., Pastro V., Rajaraman R., Wichs D.: Essentially optimal robust secret sharing with maximal corruptions. In: Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2016), pp. 58–86 (2016).
Guruswami, V., Xing, C.: Optimal rate list decoding of folded algebraic-geometric codes over constant-sized alphabets. In: SODA, pp. 1858–1866 (2014).
ShamirAHow to share a secretCommun. ACM1979221161261354925210.1145/359168.3591760414.94021
Cramer R., Damgård I., Fehr S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Proceedings of Advances in Cryptology CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, pp. 503–523. Springer (2001).
GuruswamiVRudraAExplicit codes achieving list decoding capacity: error-correction with optimal redundancyIEEE Trans. Inf. Theory2008541135150244674510.1109/TIT.2007.9112221205.94125
StinsonDRAn explication of secret sharing schemesDes. Codes Cryptogr.199224357390119477610.1007/BF001252030793.68111
Rabin T., Ben-Or M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the Twenty-first Annual ACM Symposium on Theory of Computing (STOC ’89), pp. 73–85 (1989).
Chen H., Cramer R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Advances in Cryptology—CRYPTO 2006, Lecture Notes in Computer Science, vol. 4117, pp. 521–536. Springer (2006).
Cramer R., Damgård I., Döttling N., Fehr S., Spini G.: Linear secret sharing schemes from error correcting codes and universal hash functions. In: Advances in Cryptology—EUROCRYPT 2015, Lecture Notes in Computer Science, vol. 9057, pp. 313–336. Springer (2015).
WynerADThe wire-tap channelBell Syst. Tech. J.1975541355138740897910.1002/j.1538-7305.1975.tb02040.x0316.94017
Cevallos A., Fehr S., Ostrovsky R., Rabani Y.: Unconditionally-secure robust secret sharing with compact shares. In: Proceedings of Advances in Cryptology EUROCRYPT 2012, Lecture Notes in Computer Science, vol. 7237, pp. 195–208. Springer (2012).
StichtenothHAlgebraic Function Fields and Codes20092BerlinSpringer1155.14022
CsiszárIKörnerJBroadcast channels with confidential messagesIEEE Trans. Inf. Theory197824333934849364610.1109/TIT.1978.10558920382.94017
Safavi-NainiRWangPA model for adversarial wiretap channels and its applicationsJ. Inf. Process.2015235554561
Guruswami V., Smith A.: Codes for computationally simple channels: explicit constructions with optimal rate. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010), pp. 723–732 (2010).
Cramer R., Dodis Y., Fehr S., Padró C., Wichs D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Advances in Cryptology - EUROCRYPT 2008, Lecture Notes in Computer Science, vol. 4965, pp. 471–488. Springer (2008).
Bellare M., Tessaro S., Vardy A.: Semantic security for the wiretap channel. In: Proceedings of Advances in Cryptology CRYPTO 2012, Lecture Notes in Computer Science, vol. 7417, pp. 294–311. Springer (2012).
Bishop A., Pastro V.: Robust secret sharing schemes against local adversaries. In: Proceedings of Public-Key Cryptography (PKC), pp. 327–356 (2016).
Blakley G.R.: Safeguarding cryptographic keys. In: National Computer Conference, vol. 48, pp. 313–317. Springer (1979).
RothRMIntroduction to Coding Theory2006CambridgeCambridge University Press10.1017/CBO97805118089681092.94001
CramerRPadróCXingCOptimal Algebraic Manipulation Detection Codes in the Constant-Error Model2015BerlinSpringer4815011354.94056
EliasPError-correcting codes for list decodingIEEE Trans. Inf. Theory1991371512108788110.1109/18.611230712.94021
Leung-Yan-CheongSOn a special class of wiretap channels (corresp.)IEEE Trans. Inf. Theory197723562562752961710.1109/TIT.1977.10557630373.94018
Cabello S., Padró C., Sáez G.: Secret sharing schemes with detection of cheaters for a general access structure. In: Proceedings of Fundamentals of Computation Theory, Lecture Notes in Computer Science, vol. 1684, pp. 185–194. Springer (1999).
CramerRDamgårdINielsenJBSecure Multiparty Computation and Secret Sharing2015CambridgeCambridge University Press10.1017/CBO97811073377561322.68003
Ishai Y., Ostrovsky R., Seyalioglu H.: Identifying cheaters without an honest majority. In: Proceedings of Theory of Cryptography (TCC 2012), Lecture Notes in Computer Science, vol. 7194, pp. 21–38. Springer (2012).
V Guruswami (578_CR17) 2007; 2
578_CR8
AD Wyner (578_CR27) 1975; 54
P Elias (578_CR14) 1991; 37
578_CR21
R Cramer (578_CR13) 2015
S Leung-Yan-Cheong (578_CR20) 1977; 23
I Csiszár (578_CR11) 1978; 24
A Shamir (578_CR23) 1979; 22
R Safavi-Naini (578_CR24) 2015; 23
DR Stinson (578_CR25) 1992; 2
V Guruswami (578_CR15) 2008; 54
578_CR19
578_CR18
R Cramer (578_CR9) 2015
578_CR16
578_CR12
578_CR10
H Stichtenoth (578_CR26) 2009
RM Roth (578_CR22) 2006
578_CR6
578_CR7
578_CR4
578_CR5
578_CR2
578_CR3
578_CR1
References_xml – reference: CramerRPadróCXingCOptimal Algebraic Manipulation Detection Codes in the Constant-Error Model2015BerlinSpringer4815011354.94056
– reference: Bishop A., Pastro V., Rajaraman R., Wichs D.: Essentially optimal robust secret sharing with maximal corruptions. In: Proceedings of the 35th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT 2016), pp. 58–86 (2016).
– reference: Guruswami, V., Xing, C.: Optimal rate list decoding of folded algebraic-geometric codes over constant-sized alphabets. In: SODA, pp. 1858–1866 (2014).
– reference: Bishop A., Pastro V.: Robust secret sharing schemes against local adversaries. In: Proceedings of Public-Key Cryptography (PKC), pp. 327–356 (2016).
– reference: CramerRDamgårdINielsenJBSecure Multiparty Computation and Secret Sharing2015CambridgeCambridge University Press10.1017/CBO97811073377561322.68003
– reference: StichtenothHAlgebraic Function Fields and Codes20092BerlinSpringer1155.14022
– reference: Blakley G.R.: Safeguarding cryptographic keys. In: National Computer Conference, vol. 48, pp. 313–317. Springer (1979).
– reference: GuruswamiVRudraAExplicit codes achieving list decoding capacity: error-correction with optimal redundancyIEEE Trans. Inf. Theory2008541135150244674510.1109/TIT.2007.9112221205.94125
– reference: Cabello S., Padró C., Sáez G.: Secret sharing schemes with detection of cheaters for a general access structure. In: Proceedings of Fundamentals of Computation Theory, Lecture Notes in Computer Science, vol. 1684, pp. 185–194. Springer (1999).
– reference: WynerADThe wire-tap channelBell Syst. Tech. J.1975541355138740897910.1002/j.1538-7305.1975.tb02040.x0316.94017
– reference: Bellare M., Tessaro S., Vardy A.: Semantic security for the wiretap channel. In: Proceedings of Advances in Cryptology CRYPTO 2012, Lecture Notes in Computer Science, vol. 7417, pp. 294–311. Springer (2012).
– reference: Cevallos A., Fehr S., Ostrovsky R., Rabani Y.: Unconditionally-secure robust secret sharing with compact shares. In: Proceedings of Advances in Cryptology EUROCRYPT 2012, Lecture Notes in Computer Science, vol. 7237, pp. 195–208. Springer (2012).
– reference: Safavi-NainiRWangPA model for adversarial wiretap channels and its applicationsJ. Inf. Process.2015235554561
– reference: CsiszárIKörnerJBroadcast channels with confidential messagesIEEE Trans. Inf. Theory197824333934849364610.1109/TIT.1978.10558920382.94017
– reference: Rabin T., Ben-Or M.: Verifiable secret sharing and multiparty protocols with honest majority. In: Proceedings of the Twenty-first Annual ACM Symposium on Theory of Computing (STOC ’89), pp. 73–85 (1989).
– reference: Cramer R., Dodis Y., Fehr S., Padró C., Wichs D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Advances in Cryptology - EUROCRYPT 2008, Lecture Notes in Computer Science, vol. 4965, pp. 471–488. Springer (2008).
– reference: GuruswamiVAlgorithmic results in list decodingFound. Trends Theor. Comput. Sci.200722107195245314710.1561/04000000071203.94140
– reference: RothRMIntroduction to Coding Theory2006CambridgeCambridge University Press10.1017/CBO97805118089681092.94001
– reference: Leung-Yan-CheongSOn a special class of wiretap channels (corresp.)IEEE Trans. Inf. Theory197723562562752961710.1109/TIT.1977.10557630373.94018
– reference: StinsonDRAn explication of secret sharing schemesDes. Codes Cryptogr.199224357390119477610.1007/BF001252030793.68111
– reference: Chen H., Cramer R.: Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In: Advances in Cryptology—CRYPTO 2006, Lecture Notes in Computer Science, vol. 4117, pp. 521–536. Springer (2006).
– reference: Ishai Y., Ostrovsky R., Seyalioglu H.: Identifying cheaters without an honest majority. In: Proceedings of Theory of Cryptography (TCC 2012), Lecture Notes in Computer Science, vol. 7194, pp. 21–38. Springer (2012).
– reference: Cramer R., Damgård I., Döttling N., Fehr S., Spini G.: Linear secret sharing schemes from error correcting codes and universal hash functions. In: Advances in Cryptology—EUROCRYPT 2015, Lecture Notes in Computer Science, vol. 9057, pp. 313–336. Springer (2015).
– reference: ShamirAHow to share a secretCommun. ACM1979221161261354925210.1145/359168.3591760414.94021
– reference: EliasPError-correcting codes for list decodingIEEE Trans. Inf. Theory1991371512108788110.1109/18.611230712.94021
– reference: Guruswami V., Smith A.: Codes for computationally simple channels: explicit constructions with optimal rate. In: Proceedings of the 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS 2010), pp. 723–732 (2010).
– reference: Cramer R., Damgård I., Fehr S.: On the cost of reconstructing a secret, or VSS with optimal reconstruction phase. In: Proceedings of Advances in Cryptology CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, pp. 503–523. Springer (2001).
– ident: 578_CR16
  doi: 10.1109/FOCS.2010.74
– volume-title: Introduction to Coding Theory
  year: 2006
  ident: 578_CR22
  doi: 10.1017/CBO9780511808968
– ident: 578_CR8
– volume: 2
  start-page: 107
  issue: 2
  year: 2007
  ident: 578_CR17
  publication-title: Found. Trends Theor. Comput. Sci.
  doi: 10.1561/0400000007
– ident: 578_CR6
– ident: 578_CR18
  doi: 10.1137/1.9781611973402.134
– ident: 578_CR21
  doi: 10.1145/73007.73014
– ident: 578_CR4
– volume-title: Secure Multiparty Computation and Secret Sharing
  year: 2015
  ident: 578_CR9
  doi: 10.1017/CBO9781107337756
– volume: 22
  start-page: 612
  issue: 11
  year: 1979
  ident: 578_CR23
  publication-title: Commun. ACM
  doi: 10.1145/359168.359176
– volume: 2
  start-page: 357
  issue: 4
  year: 1992
  ident: 578_CR25
  publication-title: Des. Codes Cryptogr.
  doi: 10.1007/BF00125203
– volume: 24
  start-page: 339
  issue: 3
  year: 1978
  ident: 578_CR11
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.1978.1055892
– volume: 54
  start-page: 135
  issue: 1
  year: 2008
  ident: 578_CR15
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.2007.911222
– volume: 54
  start-page: 1355
  year: 1975
  ident: 578_CR27
  publication-title: Bell Syst. Tech. J.
  doi: 10.1002/j.1538-7305.1975.tb02040.x
– ident: 578_CR10
– start-page: 481
  volume-title: Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model
  year: 2015
  ident: 578_CR13
– ident: 578_CR12
– ident: 578_CR19
– ident: 578_CR2
  doi: 10.1007/978-3-662-49387-8_13
– volume: 23
  start-page: 554
  issue: 5
  year: 2015
  ident: 578_CR24
  publication-title: J. Inf. Process.
– ident: 578_CR7
– ident: 578_CR5
– volume: 23
  start-page: 625
  issue: 5
  year: 1977
  ident: 578_CR20
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/TIT.1977.1055763
– volume: 37
  start-page: 5
  issue: 1
  year: 1991
  ident: 578_CR14
  publication-title: IEEE Trans. Inf. Theory
  doi: 10.1109/18.61123
– ident: 578_CR1
– ident: 578_CR3
  doi: 10.1007/978-3-662-49890-3_3
– volume-title: Algebraic Function Fields and Codes
  year: 2009
  ident: 578_CR26
  doi: 10.1007/978-3-540-76878-4
SSID ssj0001302
Score 2.280265
Snippet We prove that a known general approach to improve Shamir’s celebrated secret sharing scheme; i.e., adding an information-theoretic authentication tag to the...
SourceID unpaywall
proquest
crossref
springer
SourceType Open Access Repository
Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 1777
SubjectTerms Algebra
Algorithms
Circuits
Codes
Coding and Information Theory
Computer Science
Cryptology
Data Structures and Information Theory
Decoding
Discrete Mathematics in Computer Science
Information and Communication
Information theory
Mathematical models
Parameter modification
Reed-Solomon codes
Robustness
SummonAdditionalLinks – databaseName: Unpaywall
  dbid: UNPAY
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LSwMxEB60PagH32J90YMnJXW72aTZo4giQosHC3pa8kSwbku7Reqvd7LdbauIIp6WJZksmWQz32QyXwBOA8Msd4EiNNSWRMrERGqhiIuMN1Bau8DnDrc7_LYb3T2yxyW4KnNh8tPuZUhymtPgWZrS7GJg3MVC4huabXSDBUG8IcikgaXLUOUMAXkFqt3O_eVTzrIXep7NPJbQZC1KEB3zMrb5XTufrdMccs6ipGuwMk4HcvIme70FQ3SzAabswvT8yUtjnKmGfv_C7vjPPm7CegFU65fTmbUFSzbdhrUF-kJ8a884X0c7cNqxniy53sdF6BUlh301HmX1kcel-HiWXmgXujfXD1e3pLiDgWjK4ozwEAGOYyrWoQktFcKYSDBDA9UMpGDamaZESCNbLaaoC2MuDHqcggsbhuiJaboHlbSf2n2oc4e-C88p91qRZVJwJxWuAVEUU8OorkFQ6j7RBUG5vyejl8yplb1KElRJ4lWSTGpwNhMZTNk5fqp8VA5oUvyoo8Tz6eUYOarBeTkm8-IfGjufzYPfP33wp9qHsIqwLPY71012BJVsOLbHCH0ydVJM7Q9fn_hQ
  priority: 102
  providerName: Unpaywall
Title Nearly optimal robust secret sharing
URI https://link.springer.com/article/10.1007/s10623-018-0578-y
https://www.proquest.com/docview/2246999164
https://link.springer.com/content/pdf/10.1007/s10623-018-0578-y.pdf
UnpaywallVersion publishedVersion
Volume 87
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAVX
  databaseName: SpringerLINK - Czech Republic Consortium
  customDbUrl:
  eissn: 1573-7586
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0001302
  issn: 1573-7586
  databaseCode: AGYKE
  dateStart: 19970101
  isFulltext: true
  titleUrlDefault: http://link.springer.com
  providerName: Springer Nature
– providerCode: PRVAVX
  databaseName: SpringerLink Journals (ICM)
  customDbUrl:
  eissn: 1573-7586
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0001302
  issn: 1573-7586
  databaseCode: U2A
  dateStart: 19970101
  isFulltext: true
  titleUrlDefault: http://www.springerlink.com/journals/
  providerName: Springer Nature
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LS8NAEB60PWgPvsX6KDn0pCykm-x2cyzFKkqLBwt6CvsKHmpa-kD6751Nk7SKKF4S8tgJzGR3vtlhvgFo-oZZnviKBFRbEioTEamFIklonIPSOvFd7XB_wO-H4cMLe8nJol0tzLf8vStxQweNAa8giCwEWW5DFX0Uz_KyvFsuui7_ltHqUUesSWmRwPxJxFcXtMaVZSq0BjuLdCKXH3I02vA2vQPYy2Gi11nZ9RC2bHoE-0ULBi-fkUdQ2-ATxKt-ScI6O4bmwDr2Ym-Mq8I7CpuO1WI292YOKOLpTbpBJzDs3T5370neFIHogEVzwikijoSpSFNDbSCEMaFgJvBVy5eC6cS0JGIM2W4zFSQ04sJgCCi4sJRiaKSDU6ik49SegccTDCZ4xoHXDi2TgidS4aQMwygwLNB18As9xTpnDHeNK0bxmuvYqTZG1cZOtfGyDtflkMmKLuO3ly8L5cf5zJnFjuAuA61hHW4Kg6wf_yLsprTZ358-_5fsC9hFnBS5reQWu4TKfLqwV4hF5qoB1c7d6-NtI_sb8TikHbw3HDx1Xj8BCJTWCw
linkProvider Springer Nature
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8JAEJ4oHpCDD9SIovbASbJJ2XbL9kiMBhU4QcJts6_GAxZCSwz_3t3SFkwMxlPTtDtNZjoz33Q63wK0XEV0ELkCeVhq5AsVIi6pQJGvbIKSMnLt7PBwFPQn_tuUTPM57qT4271oSWaRemfYzaRqU_pSZDAGRetDOLL8VZYwf4J7Zfi1nbiMYA9bik2Mi1bmbyJ-JqMtwiybojWoruIFX3_x2Wwn77ycwUkOGJ3exsLncKDjOpwWmzE4uW_WobbDLGjOhiUda3IBrZG2PMbO3MSHTyNsORerJHUSCxnN4YPbRZcweXkeP_VRvj0Ckh4JUxRggz0iIkKJFdYepUr5lCjPFR2XUyIj1eEGbfBulwgvwmFAlSkGaUA1xqZIkt4VVOJ5rK_BCSJTVgQZG17X14TTIOLCuKfvh54inmyAW-iJyZw73G5hMWNb1mOrWmZUy6xq2boBj-WSxYY4Y9_NzUL5LPehhFmquwy--g1oFwbZXt4jrF3a7O9H3_xL9gNU--PhgA1eR--3cGzQU2g_MHdIEyrpcqXvDEJJxX32Rn4DzYvY7g
linkToPdf http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT-NADLZYkFg48EbbBZYcOIFGpJOZ6eSIChUsUHEAiVs0T3EoaUVSrfrv19MmaZEQiFMUJeNIdjz-HMefAU5iy53wsSYJNY4wbVOijNTEMxsClDE-Dr3D931x_cT-PvPnas5pUf_tXpckZz0NgaUpL89H1p8vNL5h2MY0WBLEG5JMfsAKw-AWRhh0RbfZikNVbkq2RwPdJqV1WfMjEe8D0xxtNgXSdfg5zkdq8k8NBgsxqLcFGxV4jC5m1t6GJZfvwGY9mCGq_HQH1hdYBvHsvqFmLXbhpO8Cp3E0xL3iFYW9DfW4KKMiwEc8vKiwaA-eeleP3WtSjUogJuFpSQRFHOK5Tg211CVSWsskt0ms27GS3HjbVog8VKfDdeJpKqTFxFAK6SjFhMkk-7CcD3P3CyLhMcUQU2a8DnNcSeGVRldlLE0sT0wL4lpPmal4xMM4i0E2Z0AOqs1QtVlQbTZpwWmzZDQj0fjs5sNa-VnlT0UWaO-mUJa14Kw2yPzyJ8LOGpt9_ejf35J9DKsPl73s7qZ_ewBrCKTS8K25zQ9huXwbuyMEK6X-M30h_wOL990U
linkToUnpaywall http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV1LSwMxEB60PagH32J90YMnJXW72aTZo4giQosHC3pa8kSwbku7Reqvd7LdbauIIp6WJZksmWQz32QyXwBOA8Msd4EiNNSWRMrERGqhiIuMN1Bau8DnDrc7_LYb3T2yxyW4KnNh8tPuZUhymtPgWZrS7GJg3MVC4huabXSDBUG8IcikgaXLUOUMAXkFqt3O_eVTzrIXep7NPJbQZC1KEB3zMrb5XTufrdMccs6ipGuwMk4HcvIme70FQ3SzAabswvT8yUtjnKmGfv_C7vjPPm7CegFU65fTmbUFSzbdhrUF-kJ8a884X0c7cNqxniy53sdF6BUlh301HmX1kcel-HiWXmgXujfXD1e3pLiDgWjK4ozwEAGOYyrWoQktFcKYSDBDA9UMpGDamaZESCNbLaaoC2MuDHqcggsbhuiJaboHlbSf2n2oc4e-C88p91qRZVJwJxWuAVEUU8OorkFQ6j7RBUG5vyejl8yplb1KElRJ4lWSTGpwNhMZTNk5fqp8VA5oUvyoo8Tz6eUYOarBeTkm8-IfGjufzYPfP33wp9qHsIqwLPY71012BJVsOLbHCH0ydVJM7Q9fn_hQ
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Nearly+optimal+robust+secret+sharing&rft.jtitle=Designs%2C+codes%2C+and+cryptography&rft.au=Cheraghchi%2C+Mahdi&rft.date=2019-08-15&rft.pub=Springer+US&rft.issn=0925-1022&rft.eissn=1573-7586&rft.volume=87&rft.issue=8&rft.spage=1777&rft.epage=1796&rft_id=info:doi/10.1007%2Fs10623-018-0578-y&rft.externalDocID=10_1007_s10623_018_0578_y
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0925-1022&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0925-1022&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0925-1022&client=summon