Skip to main content Accessibility help
×
Hostname: page-component-77c89778f8-cnmwb Total loading time: 0 Render date: 2024-07-23T10:17:25.118Z Has data issue: false hasContentIssue false

References

Published online by Cambridge University Press:  05 August 2015

Ronald Cramer
Affiliation:
Stichting Centrum voor Wiskunde en Informatica (CWI), Amsterdam
Ivan Bjerre Damgård
Affiliation:
Aarhus Universitet, Denmark
Jesper Buus Nielsen
Affiliation:
Aarhus Universitet, Denmark
Get access

Summary

Image of the first page of this content. For PDF version, please use the ‘Save PDF’ preceeding this image.'
Type
Chapter
Information
Publisher: Cambridge University Press
Print publication year: 2015

Access options

Get access to the full version of this content by using one of the access options below. (Log in options will check for institutional or personal access. Content may require purchase if you do not have access.)

References

1. M. F., Atiyah and I. G., Macdonald.Introduction to Commutative Algebra. Addison-Wesley, Reading,MA, 1969.Google Scholar
2. Simeon, Ball.On sets of vectors of a finite vector space in which every subset of basis size is a basis. J. Eur. Math. Soc., 14:733–48, 2012.Google Scholar
3. Boaz, Barak, Ran, Canetti, Jesper, Buus Nielsen, and Rafael, Pass. Universally composable protocols with relaxed setup assumptions. In FOCS, pp. 186–95. IEEE Computer Society, Washington DC, 2004.Google Scholar
4. Alp, Bassa and Peter, Beelen. The Hasse-Witt invariant in some towers of function fields over finite fields. Bull. Brazil. Math. Soc., 41:4:567–82, 2010.
5. Alp, Bassa, Peter, Beelen, Arnaldo, Garcia, and Henning, Stichtenoth. Towers of function fields over non-prime finite fields. Acta Arith., 164:163–79, 2014.Google Scholar
6. Alp, Bassa, Arnaldo, Garcia, and Henning, Stichtenoth. A new tower over cubic finite fields. Moscow Math. J., 8(3):401–18, September 2008.Google Scholar
7. Donald, Beaver.Efficient multiparty protocols using circuit randomization. In Joan, Feigenbaum, ed., Advances in Cryptology: CRYPTO '91, vol. 576 of Lecture Notes in Computer Science, pp. 420–32. Springer-Verlag, Berlin, 1991.Google Scholar
8. Donald, Beaver.Foundations of secure interactive computing. In Joan, Feigenbaum, ed., Advances in Cryptology: CRYPTO '91, vol. 576 of Lecture Notes in Computer Science, pp. 377–91. Springer-Verlag, Berlin, 1991.Google Scholar
9. Donald, Beaver and Silvio, Micali and Phillip, Rogaway. The Round Complexity of Secure Protocols (Extended Abstract). In Harriet, Ortiz, editor, Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13–17, 1990, Baltimore, Maryland, USA, pp. 503–513, 1990.Google Scholar
10. Zuzana, Beerliová–Trubíniová and Martin, Hirt. Perfectly-secure mpc with linear communication com- plexity. In Ran, Canetti, ed. Theory of Cryptography, Fifth Theory of Cryptography Conference, vol. 4948 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2008, pp. 213–30.Google Scholar
11. Amos, Beimel. Secure schemes for secret sharing and key distribution. PhD thesis, Department of Computer Science, Technion, 1996.
12. Amos, Beimel.Secret-sharing schemes: A survey. In Yeow, Meng Chee, Zhenbo, Guo, San, Ling, Fengjing, Shao, Yuansheng, Tang, Huaxiong, Wang, and Chaoping, Xing, eds., IWCC, Vol. 6639 of Lecture Notes in Computer Science, pp. 11–46. Springer-Verlag, Berlin, 2011.Google Scholar
13. Amos, Beimel, Aner, Ben-Efraim, Carles, Padró, and Ilya, Tyomkin. Multi-linear secret-sharing schemes. In Yehuda, Lindell, ed., TCC, Vol. 8349 of Lecture Notes in Computer Science, pp. 394–418. Springer-Verlag, Berlin, 2014.Google Scholar
14. Michael, Ben-Or, Shafi, Goldwasser, and Avi, Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computation (extended abstract). In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC'88), ACM, New York, 1988, pp. 1–10.Google Scholar
15. Eli, Ben-Sasson, Serge, Fehr, and Rafail, Ostrovsky. Near-linear unconditionally secure multiparty computation with a dishonest minority. Advances in Cryptology–CRYPTO 2012, pp. 663–680. Springer Berlin Heidelberg, 2012.Google Scholar
16. Eli, Ben-Sasson, Ariel, Gabizon, Yohay, Kaplan, Swastik, Kopparty, and Shubhangi, Saraf. A new family of locally correctable codes based on degree-lifted algebraic geometry codes. In Dan, Boneh, Tim, Roughgarden, and Joan, Feigenbaum, eds. Symposium on Theory of Computing Conference(STOC'88). ACM, New York, 2013, pp. 833–42.Google Scholar
17. Eli, Ben-Sasson, Yohay, Kaplan, Swastik, Kopparty, Or, Meir, and Henning, Stichtenoth. Constant rate PCPs for Circuit-SAT with sublinear query complexity. In FOCS, pp. 320–9. IEEE Computer Society, Washington, DC, 2013.Google Scholar
18. Josh, Cohen Benaloh and Jerry, Leichter.Generalized secret sharing and monotone functions. In Shafi, Goldwasser, ed., CRYPTO, vol. 403 of Lecture Notes in Computer Science, pp. 27–35. Springer-Verlag, Berlin, 1988.Google Scholar
19. Rikke, Bendlin, Ivan, Damgård, Claudio, Orlandi, and Sarah, Zakarias. Semi-homomorphic encryption and multiparty computation. In Kenneth, G. Paterson, ed. Advances in Cryptology: EUROCRYPT 2011, 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol. 6632 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2011, pp. 169–88.Google Scholar
20. Michael, Bertilsson and Ingemar, Ingemarsson. A construction of practical secret sharing schemes using linear block codes. In Jennifer, Seberry and Yuliang, Zheng, eds., AUSCRYPT, vol. 718 of Lecture Notes in Computer Science, pp. 67–79. Springer-Verlag, Berlin, 1992.Google Scholar
21. J., Bezerra, A., Garcia, and H., Stichtenoth. An explicit tower of function fields over cubic finite fields and Zink's lower bound. J. Reine Angew. Math., 589:159–199, December 2005.Google Scholar
22. G. R., Blakley. Safeguarding cryptographic keys. Proceedings of the 1979 AFIPS National Computer Conference, AFIPS Conference Proceedings, vol. 48, AFIPS Press, 1979, pp. 313–317. AFIPS is “http://en.wikipedia.org/wiki/American Federation of Information Processing Societies”
23. G. R., Blakley and C., Meadows. Security of ramp schemes. In G. R., Blakley and David, Chaum, eds., CRYPTO, vol. 196 of Lecture Notes in Computer Science, pp. 242–68. Springer, Berlin, 1984.Google Scholar
24. G. R., Blakley and G. A., Kabatianski. Ideal perfect threshold schemes and MDS codes. In Proceedings of IEEE International Symposium on Information Theory, p. 488. IEEE, New York, 1995.Google Scholar
25. Carlo, Blundo, Alfredo, De Santis, and Ugo, Vaccaro. Efficient sharing of many secrets. In Patrice, Enjalbert, Alain, Finkel, and Klaus, W. Wagner, eds., STACS, vol. 665 of Lecture Notes in Computer Science, pp. 692–703. Springer-Verlag, Berlin, 1993.Google Scholar
26. Carlo, Blundo, Alfredo, De Santis, and Ugo, Vaccaro.On secret sharing schemes. Inf. Process. Lett., 65(1):25–32, 1998.Google Scholar
27. Peter, Bogetoft, Dan, Lund Christensen, Ivan, Damgård, Martin, Geisler, Thomas, P. Jakobsen, Mikkel, Krøigaard, Janus, Dam Nielsen, Jesper, Buus Nielsen, Kurt, Nielsen, Jakob, Pagter, Michael, I.Schwartzbach, and Tomas, Toft. Secure multiparty computation goes live. In Roger, Dingledine and Philippe, Golle, eds., Financial Cryptography, vol. 5628 of Lecture Notes in Computer Science, pp. 325–43. Springer-Verlag, Berlin, 2009.Google Scholar
28. G., Bracha.An ο(log n) expected rounds randomized Byzantine generals protocol. J. ACM, 34(4): 910–l20, 1987.Google Scholar
29. Ernie, Brickell.Some ideal secret sharing schemes. J. Combin. Math. Combin. Comput., 9:105–13, 1989.Google Scholar
30. Nader, H.Bshouty.Multilinear complexity is equivalent to optimal tester size. Electronic Colloquium on Computational Complexity (ECCC), 20:11, 2013.Google Scholar
31. Peter, Bürgisser, Michael, Clausen, and Amin, Shokrollahi. Algebraic Complexity Theory. [Grundlehrender mathematischen Wissenschaften]. Springer, Berlin, 1997.Google Scholar
32. K. A., Bush.Orthogonal arrays of index unity. Ann. Math. Stat., 23:426–34, 1952.Google Scholar
33. Ran, Canetti.Universally composable security: A new paradigm for cryptographic protocols. In 42nd Annual Symposium on Foundations of Computer Science, pp. 136–45. IEEE, New York, 2001. Full version available on the eprint archive.Google Scholar
34. Ran, Canetti, Yevgeniy, Dodis, Rafael, Pass, and Shabsi, Walfish. Universally composable security with global setup. In Salil, P. Vadhan, ed., TCC, vol. 4392 of Lecture Notes in Computer Science, pp. 61–85. Springer-Verlag, Berlin, 2007.Google Scholar
35. Ran, Canetti, Uri, Feige, Oded, Goldreich, and Moni, Naor.Adaptively secure multi-party computation. In Proceedings of the Twenty-Eighth Annual ACM Symposium on the Theory of Computing, pp. 639–48, ACM, New York, 1996.Google Scholar
36. Ran, Canetti, Eyal, Kushilevitz, and Yehuda, Lindell.On the limitations of universally composable two-party computation without set-up assumptions. J. Cryptology, 19(2):135–67, 2006.Google Scholar
37. Ran, Canetti, Yehuda, Lindell, Rafail, Ostrovsky, and Amit, Sahai. Universally composable two-partyand multi-party secure computation. In Proceedings of the Thirty-Fourth Annual ACM Symposium on the Theory of Computing, pp. 494–503, ACM, New York, 2002.Google Scholar
38. Ignacio, Cascudo, Hao, Chen, Ronald, Cramer, and Chaoping, Xing.Asymptotically good ideal linear secret sharing with strong multiplication over any fixed finite field. In Shai, Halevi, ed., CRYPTO, vol. 5677 of Lecture Notes in Computer Science, pp. 466–86. Springer-Verlag, Berlin, 2009.Google Scholar
39. Ignacio, Cascudo, Ronald, Cramer, Diego, Mirandola, Carles, Padrò, and Chaoping, Xing.On secret sharing with nonlinear product reconstruction. SIAM Journal on Discrete Mathematics, 2015.Google Scholar
40. Ignacio, Cascudo, Ronald, Cramer, Diego, Mirandola, and Gilles, Zémor.Squares of Random Linear Codes. IEEE Transactions on Information Theory, 61(3):1159–1173, 2015.Google Scholar
41. Ignacio, Cascudo, Ronald, Cramer, and Chaoping, Xing.The torsion-limit for algebraic function fields and its application to arithmetic secret sharing. In Phillip, Rogaway, ed. Advances in Cryptology: CRYPTO 2011, 31st Annual Cryptology Conference, vol. 6841 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2011, pp. 685–705. Early versions had been widely circulated since November 2009.Google Scholar
42. Ignacio, Cascudo, Ronald, Cramer, and Chaoping, Xing.The arithmetic codex. IACR Cryptology ePrint Archive, 2012:388, 2012. A five-page summary also appeared in Proceedings of IEEE Information Theory Workshop (ITW). IEEE, New York, 2012.Google Scholar
43. Ignacio, Cascudo, Ronald, Cramer, and Chaoping, Xing.Bounds on the threshold gap in secret sharing and its applications. IEEE Transactions on Information Theory, 59(9):5600–12, 2013.Google Scholar
44. Ignacio, Cascudo, Ronald, Cramer, and Chaoping, Xing.Torsion limits and Riemann-Roch systems for function fields and applications. IEEE Transactions in Information Theory, 60(7):3871–88, 2014.Google Scholar
45. Ignacio, Cascudo, Ronald, Cramer, Chaoping, Xing, and An, Yang.Asymptotic bound for multiplication complexity in the extensions of small finite fields. IEEE Transactions on Information Theory, 58(7):4930–, 2012.Google Scholar
46. David, Chaum, Claude, Crépeau, and Ivan, Damgård.Multiparty unconditionally secure protocols (extended abstract). In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC'88), ACM, New York, 1988, pp. 11–19.Google Scholar
47. David, Chaum, Ivan, Damgård, and Jeroen, van de Graaf.Multiparty computations ensuring privacy of each party's input and correctness of the result. In Carl, Pomerance, ed., Advances in Cryptology: CRYPTO '87, Vol. 293 of Lecture Notes in Computer Science, pp. 87–119, Springer-Verlag, Berlin, 1987.Google Scholar
48. Hao, Chen and Ronald, Cramer.Algebraic geometric secret sharing schemes and secure multi-party computations over small fields. In Cynthia, Dwork, ed., CRYPTO, vol. 4117 of Lecture Notes in Computer Science, pp. 521–36. Springer-Verlag, Berlin, 2006.Google Scholar
49. Hao, Chen, Ronald, Cramer, Robbert, de Haan, and Ignacio, Cascudo Pueyo.Strongly multiplicative ramp schemes from high degree rational points on curves. In Nigel, P. Smart, ed., EUROCRYPT, vol. 4965 of Lecture Notes in Computer Science, pp. 451–70. Springer-Verlag, Berlin, 2008.Google Scholar
50. Hao, Chen, Ronald, Cramer, Shafi, Goldwasser, Robbert, de Haan, and Vinod, Vaikuntanathan.Secure computation from random error correcting codes. In Moni, Naor, ed. Advances in Cryptology: EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol. 4515 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2007, pp. 291–310.Google Scholar
51. D. V., Chudnovsky and G. V., Chudnovsky.Algebraic complexities and algebraic curves over finite fields. J. Complexity, 1988:285–316, 1988.Google Scholar
52. Gil, Cohen, Ivan, Bjerre Damgård, Yuval, Ishai, Jonas, Kölker, Peter, Bro Miltersen, Ran, Raz, and Ron, D. Rothblum.Efficient multiparty protocols via log-depth threshold formulae (extended abstract). In Ran, Canetti and Juan, A. Garay, eds., CRYPTO(2), vol. 8043 of Lecture Notes in Computer Science, pp. 185–202. Springer-Verlag, Berlin, 2013.Google Scholar
53. Henri, Cohen.A Course in Computational Algebraic Number Theory, vol. 138 of GTM. Springer-Verlag, Berlin, 1993.Google Scholar
54. Alain, Couvreur, Philippe, Gaborit, Valérie, Gauthier–Umaña, Ayoub, Otmani, and Jean–Pierre, Tillich.Distinguisher-based attacks on public–key cryptosystems using Reed–Solomon codes. Designs, Codes and Cryptography, 2013:1–26, 2013.Google Scholar
55. Alain, Couvreur, Ayoub, Otmani, and Jean-Pierre, Tillich.Polynomial time attack on wild mceliece over quadratic extensions. In Phong, Q. Nguyen and Elisabeth, Oswald, eds., EUROCRYPT, vol. 8441 of Lecture Notes in Computer Science, pp. 17–39. Springer-Verlag, Berlin, 2014.Google Scholar
56. Thomas, Cover and Joy, Thomas.Elements of Information Theory. Wiley, New York, 1991.Google Scholar
57. Ronald, Cramer.The arithmetic codex: Theory and applications. In Kenneth, G. Paterson, ed. Advances in Cryptology: EUROCRYPT 2011, 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol. 6632 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2011, p. 1. Abstract of invited talk.Google Scholar
58. Ronald, Cramer, Ivan, Damgård, and Jesper, Buus Nielsen.Multiparty computation from threshold homomorphic encryption. In Advances in Cryptology: EUROCRYPT 2001, vol. 2045 of Lecture Notes in Computer Science, pp. 280–300. Springer-Verlag, Berlin, 2001.Google Scholar
59. Ronald, Cramer, Ivan, Damgård, and Stefan, Dziembowski.On the complexity of verifiable secret sharing and multiparty computation. In Proceedings of the Thirty-Second Annual ACM Symposium on the Theory of Computing, pp. 325–34, ACM, New York, 2000.Google Scholar
60. Ronald, Cramer, Ivan, Damgård, Stefand, Dziembowski, Martin, Hirt, and Tal, Rabin.Efficient multiparty computations secure against an adaptive adversary. In Jacques, Stern, ed., Advances in Cryptology: EUROCRYPT '99, vol. 1592 of Lecture Notes in Computer Science, pp. 311–26. Springer-Verlag, Berlin, 1999.Google Scholar
61. Ronald, Cramer, Ivan, Damgård, and Ueli, M. Maurer.General secure multi-party computation from any linear secret-sharing scheme. In Bart, Preneel, ed., EUROCRYPT, vol. 1807 of Lecture Notes in Computer Science, pp. 316–34. Springer-Verlag, Berlin, 2000.Google Scholar
62. Ronald, Cramer, Ivan, Damgård, and Valerio, Pastro.On the amortized complexity of zero knowledge protocols for multiplicative relations. In Adam, Smith, ed., ICITS, vol. 7412 of Lecture Notes in Computer Science, pp. 62–79. Springer-Verlag, Berlin, 2012.Google Scholar
63. Ronald, Cramer, Vanesa, Daza, Ignacio, Gracia, Jorge, Jiménez Urroz, Gregor, Leander, Jaume, Martí Farré, and Carles, Padró.On codes, matroids, and secure multiparty computation from linear secretsharing schemes. IEEE Transactions on Information Theory, 54(6):2644–57, 2008. Preliminary version in CRYPTO 2005.Google Scholar
64. Ronald, Cramer and Serge, Fehr. The mathematical theory of information and its applications to privacy amplification (and more). Course notes, Mathematical Institute, Leiden University, version 2.0, 2011. Available from www.cwi.nl/crypto/docs.html.
65. Ronald, Cramer and Serge, Fehr.Optimal black-box secret sharing over arbitrary abelian groups. In Moti, Yung, ed., CRYPTO, vol. 2442 of Lecture Notes in Computer Science, pp. 272–87. Springer-Verlag, Berlin, 2002.Google Scholar
66. Ronald, Cramer, Serge, Fehr, and Martijn, Stam.Black-box secret sharing from primitive sets in algebraic number fields. In Victor, Shoup, ed., CRYPTO, vol. 3621 of Lecture Notes in Computer Science, pp. 344–60. Springer-Verlag, Berlin, 2005.Google Scholar
67. Ronald, Cramer, Carles, Padró, and Chaoping, Xing.Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model. In Proceedings of 12th IACR TCC 2015, Springer LNCS, vol. 9014, pp. 481–501, 2015.Google Scholar
68. Ivan, Damgård, Matthias, Fitzi, Eike, Kiltz, Jesper, Buus Nielsen, and Tomas, Toft.Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. In Shai, Halevi and Tal, Rabin, eds., TCC, vol. 3876 of Lecture Notes in Computer Science, pp. 285–304. Springer-Verlag, Berlin, 2006.Google Scholar
69. Ivan, Damgård, Yuval, Ishai, and Mikkel, Krøigaard.Perfectly secure multiparty computation and the computational overhead of cryptography. In Henri, Gilbert, ed., EUROCRYPT, vol. 6110 of Lecture Notes in Computer Science, pp. 445–65. Springer-Verlag, Berlin, 2010.Google Scholar
70. Ivan, Damgård, Yuval, Ishai, Mikkel, Krøigaard, Jesper, Buus Nielsen, and Adam, Smith.Scalable multiparty computation with nearly optimal work and resilience. In David, Wagner, ed. AdvancesCryptology: CRYPTO 2008, 28th Annual International Cryptology Conference, vol. 5157 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2008, pp. 241–61.Google Scholar
71. Ivan, Damgård and Jesper, Buus Nielsen.Improved noncommitting encryption schemes based on ageneral complexity assumption. In Mihir, Bellare, ed., Advances in Cryptology: CRYPTO 2000, vol. 1880 of Lecture Notes in Computer Science, pp. 432–50. Springer-Verlag, Berlin, 2000.Google Scholar
72. Ivan, Damgård and Jesper, Buus Nielsen.Universally composable efficient multiparty computationfrom threshold homomorphic encryption. In D., Boneh, ed., Advances in Cryptology: CRYPTO 2003, vol. 2729 of Lecture Notes in Computer Science, pp. 247–64. Springer-Verlag, Berlin, 2003.Google Scholar
73. Ivan, Damgård and Jesper, Buus Nielsen.Scalable and unconditionally secure multiparty computation. In Alfred, Menezes, ed., CRYPTO, vol. 4622 of Lecture Notes in Computer Science, pp. 572–90. Springer-Verlag, Berlin, 2007.Google Scholar
74. Ivan, Damgård and Jesper, Buus Nielsen.Adaptive versus static security in the UC model. In Sherman, S. M. Chow, Joseph, K. Liu, Lucas, Chi Kwong Hui, and Siu-Ming, Yiu, eds., Provable Security: 8th International Conference, ProvSec 2014, vol. 8782 of Lecture Notes in Computer Science, pp. 10–28. Springer-Verlag, Berlin, 2014.Google Scholar
75. Ivan, Damgård, Valerio, Pastro, Nigel, Smart, and Sarah, Zakarias. Multiparty computation from somewhat homomorphic encryption. Cryptology ePrint Archive, 2011:535, 2011.
76. Ivan, Damgård and Rune, Thorbek.Linear integer secret sharing and distributed exponentiation. In Moti, Yung, Yevgeniy, Dodis, Aggelos, Kiayias, and Tal, Malkin, eds., Public Key Cryptography, vol. 3958 of Lecture Notes in Computer Science, pp. 75–90. Springer-Verlag, Berlin, 2006.Google Scholar
77. Ivan, Damgård and Rune, Thorbek.Noninteractive proofs for integer multiplication. In Moni, Naor, ed. Advances in Cryptology: EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol. 4515 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2007, pp. 412–29.Google Scholar
78. Ivan, Damgård and Sarah, Zakarias.Constant-overhead secure computation of boolean circuits using preprocessing. Theory of Cryptography, pp. 621–41. Springer Berlin Heidelberg, 2013.Google Scholar
79. Yvo, Desmedt.Society and group oriented cryptography: A new concept. In Carl, Pomerance, ed., CRYPTO, vol. 293 of Lecture Notes in Computer Science, pp. 120–7. Springer-Verlag, Berlin, 1987.
80. Yvo, Desmedt and Yair, Frankel.Threshold cryptosystems. In Gilles, Brassard, ed., CRYPTO, vol. 435 of Lecture Notes in Computer Science, pp. 307–15. Springer-Verlag, Berlin, 1989.
81. Yvo, Desmedt and Yair, Frankel.Perfect homomorphic zero-knowledge threshold schemes over any finite abelian group. SIAM J. Discrete Math., 7(4):667–79, 1994.Google Scholar
82. Marten, van Dijk.Secret key sharing and secret key generation. Ph.D. Thesis, Eindhoven University of Technology, The Netherlands, 1997.
83. Yevgeniy, Dodis, Amit, Sahai, and Adam, Smith.On perfect and adaptive security in exposure-resilient cryptography. In Birgit, Pfitzmann, ed., EUROCRYPT, vol. 2045 of Lecture Notes in Computer Science, pp. 301–24. Springer-Verlag, Berlin, 2001.
84. Danny, Dolev, Ruediger, Reischuk, and H., Raymond Strong.Early stopping in Byzantine agreement. ACM Transactions on Programming Languages and Systems, 37(4):720–41, 1990.Google Scholar
85. Danny, Dolev and Raymond, H. Strong.Polynomial algorithms for multiple processor agreement. In Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computing, pp. 401–7, ACM, New York, 1982.Google Scholar
86. Iwan, Duursma.Algebraic geometry codes: general theory. In D., Ruano, E., Martínez–Moro, and C., Munuera, eds., Advances in Algebraic Geometry Codes, pp. 1–48. World Scientific, New York, 2008.Google Scholar
87. Iwan, Duursma and Ralf, Kötter.Error-locating pairs for cyclic codes. IEEE Transactions on Information Theory, 40(4):1108–21, 1994.Google Scholar
88. Iwan, Duursma and Kit-Ho, Mak.On lower bounds for the Ihara constants A(2) and A(3). Compositio Mathematica, 149(7):1108–28, 2013.Google Scholar
89. Iwan, Duursma and Seungkook, Park.Coset bounds for algebraic geometric codes. Finite Fields and Their Applications, 16(1):36–55, 2010.Google Scholar
90. Iwan, Duursma and Jiashun, Shen.Multiplicative secret sharing schemes from Reed-Muller type codes. In ISIT, pp. 264–8. IEEE, New York, 2012.
91. Matthias, Fitzi, Martin, Hirt, and Ueli M., Maurer.Trading correctness for privacy in unconditional multi-party computation (extended abstract). In Hugo, Krawczyk, ed., CRYPTO, vol. 1462 of Lecture Notes in Computer Science, pp. 121–36. Springer–Verlag, Berlin, 1998.
92. Matthias, Fitzi and Ueli M., Maurer.Efficient Byzantine agreement secure against general adversaries. In Shay, Kutten, ed., DISC, vol. 1499 of Lecture Notes in Computer Science, pp. 134–48. Springer-Verlag, Berlin, 1998.
93. Matthew, K. Franklin and Moti, Yung.Communication complexity of secure computation (extended abstract). In S., Rao Kosaraju, Mike, Fellows, Avi, Wigderson, and John A., Ellis, ed., STOC, pp. 699–710. ACM, New York, 1992.
94. A., Garcia, H., Stichtenoth, and M., Thomas.On towers and composita of towers of function fields over finite fields. Finite Fields and Their Applications, 3:257–74, 1997.Google Scholar
95. Arnaldo, Garcia and Henning, Stichtenoth.A tower of Artin–Schreier extensions of function fields attaining the Drinfeld–Vlǎdut bound. Invent. Math., 1995:211–22, 1995.Google Scholar
96. Arnaldo, Garcia and Henning, Stichtenoth.On the asymptotic behavior of some towers of function fields over finite fields. J. Number Theory, 61:248–73, 1996.Google Scholar
97. Arnaldo, Garcia and Henning, Stichtenoth, eds. Topics in Geometry, Coding Theory and Cryptography. Springer, New York, 2007.
98. Gerard, van|der Geer and Marcel, van der Vlugt.An asymptotically good tower of curves over the field with eight elements. Bulletin of the London Mathematical Society, 34(3):291–300, 2002.Google Scholar
99. Craig, Gentry.Fully homomorphic encryption using ideal lattices. In Michael, Mitzenmacher, ed., STOC, pp. 169–78. ACM, New York, 2009.
100. Oded, Goldreich, Silvio, Micali, and Avi, Wigderson.How to play any mental game or a completeness theorem for protocols with honest majority. In Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing, pp. 218–29, ACM, New York, 1987.Google Scholar
101. V. D., Goppa.Codes on algebraic curves. Soviet Math. Dokl, 24:170–2, 1981.Google Scholar
102. Ron, Graham, Martin, Grötschel, and Laszlo, Lovász, editors. Handbook of Combinatorics. MIT Press, Cambridge, MA, 1995.
103. Venkatesan, Guruswami and Madhu, Sudan.Improved decoding of Reed-Solomon and algebraicgeometry codes. IEEE Transactions on Information Theory, 45(6):1757–67, 1999.Google Scholar
104. Venkatesan, Guruswami and Chaoping, Xing.List decoding Reed-Solomon, algebraic-geometric, and Gabidulin subcodes up to the Singleton bound. In Dan, Boneh, Tim, Roughgarden, and Joan, Feigenbaum, eds. Symposium on Theory of Computing Conference (STOC'13). ACM, New York, 2013, pp. 843–52.Google Scholar
105. G. H., Hardy and E. M., Wright.An Introduction to the Theory of Numbers. Oxford University Press, 1979.Google Scholar
106. Danny, Harnik, Yuval, Ishai, Eyal, Kushilevitz, and Jesper, Buus Nielsen.OT-combiners via secure computation. In Ran, Canetti, ed. Theory of Cryptography, Fifth Theory of Cryptography Conference, vol. 4948 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2008, pp. 393–411.Google Scholar
107. Martin, Hirt and Ueli, Maurer.Player simulation and general adversary structures in perfect multiparty computation. Journal of Cryptology, 13(1):31–60, 2000.Google Scholar
108. Paul, G. Hoel, Sidney, C. Port, and Charles, J. Stone.Introduction to Probability Theory. Houghton Mifflin, Boston, 1971.Google Scholar
109. Dennis, Hofheinz and Victor, Shoup.Gnuc: A new universal composability framework. Journal of Cryptology, 1–86, 2013.Google Scholar
110. W. C., Huffman and V., Pless.Fundamentals of Error Correcting Codes. Cambridge University Press, 2003.Google Scholar
111. Y., Ihara.Some remarks on the number of rational points of algebraic curves over finite fields. J. Fac. Sci. Tokyo, 3:721–4, 1981.Google Scholar
112. Yuval, Ishai, Joe, Kilian, Kobbi, Nissim, and Erez, Petrank.Extending oblivious transfers efficiently. In Dan, Boheh, ed., Advances in Cryptology: CRYPTO 2003, vol. 2729 of Lecture Notes in Computer Science, pp. 145–61. Springer-Verlag, Berlin, 2003.Google Scholar
113. Yuval, Ishai, Eyal, Kushilevitz, Rafail, Ostrovsky, Manoj, Prabhakaran, Amit, Sahai, and Jürg, Wullschleger.Constant-rate oblivious transfer from noisy channels. In Phillip, Rogaway, ed. Advances in Cryptology: CRYPTO 2011, 31st Annual Cryptology Conference, vol. 6841 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2011, pp. 667–84.Google Scholar
114. Yuval, Ishai, Eyal, Kushilevitz, Rafail, Ostrovsky, and Amit, Sahai. Extracting Correlations, FOCS, pp. 261–270, 2009. http://doi.ieeecomputersociety.org/10.1109/FOCS.2009.56
115. Yuval, Ishai, Manoj, Prabhakaran, and Amit, Sahai.Founding cryptography on oblivious transfer – efficiently. In David, Wagner, ed. Advances in Cryptology: CRYPTO 2008, 28th Annual International Cryptology Conference, vol. 5157 of Lecture Notes in Computer Science. Springer-Verlag, Berlin, 2008, pp. 572–91.Google Scholar
116. M., Ito, A., Saito, and T., Nishizeki.Secret sharing schemes realizing general access structures. In Proc. IEEE GlobeCom '87, pp. 99–102, IEEE, New York, 1987.Google Scholar
117. Wen-Ai, Jackson and Keith, Martin.A combinatorial interpretation of ramp schemes. Australasian Journal of Combinatorics, 14:51–60, 1996.Google Scholar
118. Yuval, Ishai, Eyal, Kushilevitz, Rafail, Ostrovsky, and Amit, Sahai.Zero-knowledge from secure multiparty computation. STOC, pp. 21–30, 2007. http://doi.acm.org/10.1145/1250790.1250794,SIAM J. Comput., 39(3):1121–52 2009.Google Scholar
119. Mauricio, Karchmer and Avi, Wigderson.On span programs. In Structure in Complexity Theory Conference, pp. 102–11, 1993.Google Scholar
120. Ehud, D. Karnin, J.W., Greene, and Martin, E. Hellman.On secret sharing systems. IEEE Transactions on Information Theory, 29(1):35–41, 1983.Google Scholar
121. Joe, Kilian.Founding cryptography on oblivious transfer. In Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing (STOC'88), ACM, New York, 1988, pp. 20–31.Google Scholar
122. Kötter, R.A unified description of an error locating procedure for linear codes. In Proceedings of Algebraic and Combinatorial Coding Theory, Voneshta Voda, pp. 113–17, 1992.Google Scholar
123. Tsit-Yuen, Lam.Introduction to Quadratic Forms over Fields. American Mathematical Society, Washington, DC, 2005.Google Scholar
124. Leslie, Lamport, Robert, Shostak, and Marshall, Pease.The Byzantine generals problem. ACM Transactions on Programming Languages and Systems, 4(3):381–401, 1982.Google Scholar
125. Serge, Lang.Algebraic Number Theory. Springer, New York, 1994.Google Scholar
126. Serge, Lang.Algebra, Graduate Texts in Mathematics. Springer, New York, 2002.Google Scholar
127. Serge, Lang.Undergraduate Algebra. Springer, New York, 2002.Google Scholar
128. H. W., Lenstra,Jr. Euclidean number fields of large degree. Invent. Math., 38:237–54, 1977.
129. H. W., Lenstra,Jr. On a problem of Garcia, Stichtenoth, and Thomas. Finite Fields and Their Applications, 8:166–70, 2002.Google Scholar
130. H. W., Lenstra,Jr. Galois Theory for Schemes, 2008; available at: websites.math.leidenuniv.nl/algebra/.
131. Yehuda, Lindell and Benny, Pinkas.A proof of security of Yao's protocol for two-party computation. J. Cryptology, 22(2):161–88, 2009.Google Scholar
132. J. H., van Lint.Introduction to Coding Theory, 3rd, ed., Graduate Texts in Mathematics. Springer, New York, 1999.Google Scholar
133. J. H., van Lint and R. M., Wilson.On the minimum distance of cyclic codes. IEEE Transactions on Information Theory, 32(1):23–40, 1986.Google Scholar
134. J. H., van Lint and R. M., Wilson.A Course in Combinatorics, 2nd ed. Cambridge University Press, 2001.Google Scholar
135. Irene, Marquez Corbella and Ruud, Pellikaan. Error-correcting pairs for a public-key cryptosystem. CoRR, abs/1205.3647, 2012.
136. John, Martin.Introduction to Languages and the Theory of Computation. McGraw-Hill, New York, 2003.Google Scholar
137. Keith, Martin.Discrete structures in the theory of secret sharing. Ph.D. thesis, University of London, 1991.
138. Keith, Martin.New secret sharing schemes from old. J. Combin. Math. Combin. Comput., 14:65–77, 1993.Google Scholar
139. Jim, Massey. Minimal codewords and secret sharing. In Proceedings of the 6th Joint Swedish-Russian Workshop on Information Theory, pp. 269–79, Institutionen för informationsteori, Tekniska högsk. Lund, Sweden, 1993.
140. Jim, Massey.Some applications of coding theory in cryptography. Codes and Ciphers: Cryptography and Coding IV, pp. 33–47, 1995.Google Scholar
141. Ueli, Maurer.Constructive cryptography: a new paradigm for security definitions and proofs. In Sebastian, Mödersheim and Catuscia, Palamidessi, eds., TOSCA, vol. 6993 of Lecture Notes in Computer Science, pp. 33–56. Springer-Verlag, Berlin, 2011.Google Scholar
142. Robert, J. McEliece and Dilip, V. Sarwate.On sharing secrets and Reed-Solomon codes. Commun. ACM, 24(9):583–4, 1981.Google Scholar
143. F. J., McWilliams and N. J. A., Sloane.The Theory of Error-Correcting Codes. North-Holland, Amsterdam, 1977.Google Scholar
144. Silvio, Micali and Phillip, Rogaway.Secure computation. In Joan, Feigenbaum, ed., Advances in Cryptology: CRYPTO '91, Vol. 576 of Lecture Notes in Computer Science, pp. 392–404. Springer-Verlag, Berlin, 1991.Google Scholar
145. Diego, Mirandola and Gilles, Zémor. Schur products of linear codes: a study of parameters. Master*#x0027;s thesis, Univ. Bordeaux, 2012.
146. Carlos, Moreno.Algebraic Curves over Finite Fields. Cambridge Tracts in Mathematics. Cambridge University Press, 1991.Google Scholar
147. Jürgen, Neukirch.Algebraic Number Theory. Graduate Texts in Mathematics. Springer, New York, 1999.Google Scholar
148. Harald, Niederreiter and Chaoping, Xing.Rational Points on Curves over Finite Fields. Cambridge University Press, 2001.Google Scholar
149. Jesper, Buus Nielsen.On protocol security in the cryptographic model. Dissertation Series DS-03-8, BRICS, Department of Computer Science, University of Aarhus, August 2003.
150. Jesper, Buus Nielsen, Peter, Sebastian Nordholt, Claudio, Orlandi, and Sai, Sheshank Burra.A newapproach to practical active-secure two-party computation. In Reihaneh, Safavi-Naini and Ran, Canetti, eds., CRYPTO, vol. 7417 of Lecture Notes in Computer Science, pp. 681–700. Springer-Verlag, Berlin, 2012.
151. Francesco, Noseda, Gilvan, Oliveira, and Luciane, Quoos.Bases for Riemann-Roch spaces of one-point divisors on an optimal tower of function fields. IEEE Transactions on Information Theory, 58(5):2589–98, 2012.Google Scholar
152. Wakaha, Ogata and Kaoru, Kurosawa.Some basic properties of general nonperfect secret sharing schemes. J. UCS, 4(8):690–704, 1998.Google Scholar
153. Carles, Padró. Lecture notes in secret sharing. Eprint 2012/674, available at: eprint.iacr.org, 2012.
154. Pascal, Paillier.Public-key cryptosystems based on composite degree residue classes. In Jacques, Stern, ed., Advances in Cryptology: EUROCRYPT '99, vol. 1592 of Lecture Notes in Computer Science, pp. 223–38. Springer-Verlag, Berlin, 1999.Google Scholar
155. Ruud, Pellikaan.On decoding by error location and dependent sets of error positions. Discrete Mathematics, 106–7:369–81, 1992.Google Scholar
156. Birgit, Pfitzmann, Matthias, Schunter, and Michael, Waidner.Secure reactive systems. Technical Report RZ 3206, IBM Research, Zürich, May 2000.Google Scholar
157. Tal, Rabin and Michael, Ben-Or.Verifiable secret sharing and multiparty protocols with honest majority. In Proceedings of the Twenty First Annual ACM Symposium on Theory of Computing, pp. 73–85. ACM, New York, 1989.Google Scholar
158. Hugues, Randriambololona.Hecke operators with odd determinant and binary frameproof codes beyond the probabilistic bound?IEEE Information Theory Workshop (ITW 2010), pp. 1–5. IEEE, New York, 2010.Google Scholar
159. Hugues, Randriambololona.Bilinear complexity of algebras and the Chudnovsky-Chudnovsky interpolation method. J. Complexity, 28(4):489–517, 2012.Google Scholar
160. Hugues, Randriambololona.Asymptotically good binary linear codes with asymptotically good self-intersection spans. IEEE Transactions on Information Theory, 59(5):3038–45, 2013.Google Scholar
161. Hugues, Randriambololona. On products and powers of linear codes under componentwise multiplication. arXiv preprint arXiv:1312.0022, 2013.
162. Michael, Rosen.Number Theory in Function Fields. Graduate Texts in Mathematics. Springer, New York, 2002.Google Scholar
163. Joseph, J Rotman.An Introduction to the Theory of Groups, vol. 148. Springer, New York, 1995.Google Scholar
164. S., Ballet and R., Rolland.On the bilinear complexity of the multiplication in finite fields. In Arithmetic, Geometry and Coding Theory (AGCT 2003), Séminaires et Congrès 11, Société Mathématique de France, pp. 179–88, 2005.Google Scholar
165. Pierre, Samuel.Algebraic Theory of Numbers. Hermann, Paris, 1970.Google Scholar
166. Jean-Pierre, Serre. Rational points on curves over finite fields. Notes of lectures at Harvard University, 1985.
167. Adi, Shamir.How to share a secret. Communications of the ACM, 22(11):612–13, 1979.Google Scholar
168. Victor, Shoup.A Computational Introduction to Number Theory and Algebra. Cambridge University Press, 2005.Google Scholar
169. Igor, Shparlinski, Michael, Tsfasman, and Serge, Vlãdut.Curves with many points and multiplication in finite fields. Lecture Notes in Mathematics, 1518:145–69, 1992.Google Scholar
170. Kenneth W., Shum, Ilia, Aleshnikov, P., Vijay Kumar, Henning, Stichtenoth, and Vinay, Deolalikar.A low-complexity algorithm for the construction of algebraic-geometric codes better than the Gilbert-Varshamov bound. IEEE Transactions on Information Theory, 47(6):2225–41, 2001.Google Scholar
171. G., Simmons, W.-A., Jackson, and K., Martin.The geometry of shared secret schemes. Bull. Inst. Combin. Appl., 1:71–88, 1991.Google Scholar
172. Henning, Stichtenoth.Algebraic Function Fields and Codes, 2nd ed. Graduate Texts in Mathematics. Springer, New York, 2008.Google Scholar
173. Douglas, R. Stinson.Decomposition constructions for secret-sharing schemes. IEEE Transactions on Information Theory, 40(1):118–25, 1994.Google Scholar
174. Douglas, R Stinson.Cryptography: Theory and Practice. CRC Press, Boca Raton, FL, 2005.Google Scholar
175. Madhu, Sudan.Decoding of Reed-Solomon codes beyond the error-correction bound. J. Complexity, 13(1):180–93, 1997.Google Scholar
176. M., Tsfasman, S., Vlǎduţ, and Th., Zink.Modular curves, Shimura curves, and Goppa codes, better than Varshamov Gilbert bound. Math. Nachr., 1982:21–8, 1982.Google Scholar
177. Michael, Tsfasman, Serge, Vlãduţ, and Dmitry, Nogin.Algebraic Geometric Codes: Basic Notions, vol. 139 of Mathematical Surveys and Monographs. American Mathematical Society, Washington, DC, 2007.Google Scholar
178. Leslie, G. Valiant.Short monotone formulae for the majority function. J. Algorithms, 5(3):363–6, 1984.Google Scholar
179. S., Vlǎduţ.An exhaustion bound for algebraic-geometric modular code. Probl. Inf. Transm, 23:22–34, 1987.Google Scholar
180. Andrew, Chi-Chih Yao.How to generate and exchange secrets (extended abstract). In 27th Annual Symposium on Foundations of Computer Science, pp. 162–7. IEEE, New York, 1986.Google Scholar
181. Th., Zink.Degeneration of Shimura surfaces and a problem in coding theory. In Lothar, Budach, ed., FCT, vol. 199 of Lecture Notes in Computer Science, pp. 503–11. Springer-Verlag, Berlin, 1985.Google Scholar

Save book to Kindle

To save this book to your Kindle, first ensure coreplatform@cambridge.org is added to your Approved Personal Document E-mail List under your Personal Document Settings on the Manage Your Content and Devices page of your Amazon account. Then enter the ‘name’ part of your Kindle email address below. Find out more about saving to your Kindle.

Note you can select to save to either the @free.kindle.com or @kindle.com variations. ‘@free.kindle.com’ emails are free but can only be saved to your device when it is connected to wi-fi. ‘@kindle.com’ emails can be delivered even when you are not connected to wi-fi, but note that service fees apply.

Find out more about the Kindle Personal Document Service.

  • References
  • Ronald Cramer, Stichting Centrum voor Wiskunde en Informatica (CWI), Amsterdam, Ivan Bjerre Damgård, Aarhus Universitet, Denmark, Jesper Buus Nielsen, Aarhus Universitet, Denmark
  • Book: Secure Multiparty Computation and Secret Sharing
  • Online publication: 05 August 2015
  • Chapter DOI: https://doi.org/10.1017/CBO9781107337756.014
Available formats
×

Save book to Dropbox

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Dropbox.

  • References
  • Ronald Cramer, Stichting Centrum voor Wiskunde en Informatica (CWI), Amsterdam, Ivan Bjerre Damgård, Aarhus Universitet, Denmark, Jesper Buus Nielsen, Aarhus Universitet, Denmark
  • Book: Secure Multiparty Computation and Secret Sharing
  • Online publication: 05 August 2015
  • Chapter DOI: https://doi.org/10.1017/CBO9781107337756.014
Available formats
×

Save book to Google Drive

To save content items to your account, please confirm that you agree to abide by our usage policies. If this is the first time you use this feature, you will be asked to authorise Cambridge Core to connect with your account. Find out more about saving content to Google Drive.

  • References
  • Ronald Cramer, Stichting Centrum voor Wiskunde en Informatica (CWI), Amsterdam, Ivan Bjerre Damgård, Aarhus Universitet, Denmark, Jesper Buus Nielsen, Aarhus Universitet, Denmark
  • Book: Secure Multiparty Computation and Secret Sharing
  • Online publication: 05 August 2015
  • Chapter DOI: https://doi.org/10.1017/CBO9781107337756.014
Available formats
×