Araştırma Makalesi
BibTex RIS Kaynak Göster
Yıl 2020, Cilt: 49 Sayı: 2, 638 - 647, 02.04.2020
https://doi.org/10.15672/hujms.460348

Öz

Kaynakça

  • [1] S. Ballet, R. Rolland, and S. Tutdere, Lower bounds on the number of rational points of Jacobians over finite fields and application to algebraic function fields in towers, Moscow Math. J. 15 (3), 1–9, 2015.
  • [2] A. Bassa, P. Beelen, A. Garcia, and H. Stichtenoth, Towers of function fields over non-prime finite fields, Moscow Math. J. 15 (1), 1–29, 2015.
  • [3] A. Beimel, Secret-sharing schemes: A survey, IWCC 2011: LNCS 6639 Springer Verlag: 11–46, 2011.
  • [4] I. Cascudo, R. Cramer, and C. Xing, The torsion-limit for algebraic function fields and its application to arithmetic secret sharing, CRYPTO 2011: LNCS 6841 Springer Verlag: 685–705, 2011.
  • [5] I. Cascudo, R. Cramer, and C. Xing, Bounds on the threshold gap in secret sharing and its applications, IEEE Trans. Inf. Theory 59 (9), 5600–5612, 2013.
  • [6] I. Cascudo, R. Cramer, and C. Xing, Torsion limits and Riemann-Roch systems for function fields and applications, IEEE Trans. Inf. Theory 60 (7), 3871–3888, 2014.
  • [7] D. Chaum, C. Crépeau, and I. Damgaard, Multi-Party unconditionally secure protocols, Proceedings of STOC 1988: ACM Press, New York, 11–19, 1988.
  • [8] H. Chen and R. Cramer, Algebraic geometric secret sharing schemes and secure multiparty computations over small fields, CRYPTO 2006: LNCS 4117 Springer Verlag: 516–531, 2006.
  • [9] R. Cramer, I. Damgaard, and U. Maurer, General secure multi-party computation from any linear secret sharing scheme, EUROCRYPT 2000: LNCS 1807 Springer Verlag: 316–334, 2000.
  • [10] O. Farràs, C. Padró, C. Xing, and A. Yang, Natural generalizations of threshold secret sharing IEEE Trans. Inf. Theory 60 (3), 1652–1664, 2014.
  • [11] A. Garcia and H. Stichtenoth, A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound, Invent. Math. 121, 211–222, 1995.
  • [12] F. Hess, H. Stichtenoth, and S. Tutdere, On invariants of towers of function fields over finite fields, J. Algebra Appl. 12 (4), 1250190, 2013.
  • [13] T. Ignatenko and F.M.J. Willems, Biometric systems: Privacy and secrecy aspects, IEEE Trans. Inf. Forensics Secur. 4 (4), 956–973, 2009.
  • [14] Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, Zero-knowledge from secure multi-party computation, Proceedings of 39th STOC: San Diego, Ca., USA: 21–30, 2007. [15] Y. Ishai, M. Prabhakaran, and A. Sahai, Founding cryptography on oblivious transfer efficiently CRYPTO 2008: LNCS 157 Springer Verlag: 572–591, 2008.
  • [16] M. Ito, A. Saito, and T. Nishizeki, Multiple assignment scheme for sharing secret, J. Cryptol. 6 (1), 15–20, 1993.
  • [17] M. Ito, A. Saito, and T. Nishizeki, Secret sharing scheme realizing any access structure, Proc IEEE Globecom: 99–102, 1987.
  • [18] E.D. Karnin, J.W. Greene, and M.E. Hellman, On secret sharing systems, IEEE Trans. Inf. Theory 29 (1), 35–41, 1983.
  • [19] G. Lachaud and M. Martin-Deschamps, Nombre de points des jacobiennes sur un corps finis, Acta Arith. 56 (4), 329–340, 1990.
  • [20] M. Naor and A. Wool, Access control and signatures via quorum secret sharing IEEE Trans. Parallel Distrib. Syst. 9(1), 909–922, 1998.
  • [21] A. Shamir, How to share a secret, Comm. ACM. 22 (11), 612–613, 1979.
  • [22] H. Stichtenoth, Algebraic function fields and codes, 2nd Ed. Springer-Verlag 254, 2009.
  • [23] T. Tassa, Generalized oblivious transfer by secret sharing, Design Code Cryptogr. 58 (1), 11–21, 2011.
  • [24] A. Weil, Vari´et´es ab´eliennes et courbes alg´ebriques, Hermann, Paris, 1948.

Construction of arithmetic secret sharing schemes by using torsion limits

Yıl 2020, Cilt: 49 Sayı: 2, 638 - 647, 02.04.2020
https://doi.org/10.15672/hujms.460348

Öz

Cascudo, Cramer, and Xing [Torsion limits and Riemann-Roch systems for function fields and applications, IEEE Trans. Inf. Theory, 2014] gave a construction of arithmetic secret sharing schemes by using the torsion limits of algebraic function fields and Riemann-Roch systems. In this work, we give some new conditions for the construction of arithmetic secret sharing schemes. Furthermore, we give new bounds on the torsion limits of certain towers of function fields over finite fields.

Kaynakça

  • [1] S. Ballet, R. Rolland, and S. Tutdere, Lower bounds on the number of rational points of Jacobians over finite fields and application to algebraic function fields in towers, Moscow Math. J. 15 (3), 1–9, 2015.
  • [2] A. Bassa, P. Beelen, A. Garcia, and H. Stichtenoth, Towers of function fields over non-prime finite fields, Moscow Math. J. 15 (1), 1–29, 2015.
  • [3] A. Beimel, Secret-sharing schemes: A survey, IWCC 2011: LNCS 6639 Springer Verlag: 11–46, 2011.
  • [4] I. Cascudo, R. Cramer, and C. Xing, The torsion-limit for algebraic function fields and its application to arithmetic secret sharing, CRYPTO 2011: LNCS 6841 Springer Verlag: 685–705, 2011.
  • [5] I. Cascudo, R. Cramer, and C. Xing, Bounds on the threshold gap in secret sharing and its applications, IEEE Trans. Inf. Theory 59 (9), 5600–5612, 2013.
  • [6] I. Cascudo, R. Cramer, and C. Xing, Torsion limits and Riemann-Roch systems for function fields and applications, IEEE Trans. Inf. Theory 60 (7), 3871–3888, 2014.
  • [7] D. Chaum, C. Crépeau, and I. Damgaard, Multi-Party unconditionally secure protocols, Proceedings of STOC 1988: ACM Press, New York, 11–19, 1988.
  • [8] H. Chen and R. Cramer, Algebraic geometric secret sharing schemes and secure multiparty computations over small fields, CRYPTO 2006: LNCS 4117 Springer Verlag: 516–531, 2006.
  • [9] R. Cramer, I. Damgaard, and U. Maurer, General secure multi-party computation from any linear secret sharing scheme, EUROCRYPT 2000: LNCS 1807 Springer Verlag: 316–334, 2000.
  • [10] O. Farràs, C. Padró, C. Xing, and A. Yang, Natural generalizations of threshold secret sharing IEEE Trans. Inf. Theory 60 (3), 1652–1664, 2014.
  • [11] A. Garcia and H. Stichtenoth, A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vladut bound, Invent. Math. 121, 211–222, 1995.
  • [12] F. Hess, H. Stichtenoth, and S. Tutdere, On invariants of towers of function fields over finite fields, J. Algebra Appl. 12 (4), 1250190, 2013.
  • [13] T. Ignatenko and F.M.J. Willems, Biometric systems: Privacy and secrecy aspects, IEEE Trans. Inf. Forensics Secur. 4 (4), 956–973, 2009.
  • [14] Y. Ishai, E. Kushilevitz, R. Ostrovsky, and A. Sahai, Zero-knowledge from secure multi-party computation, Proceedings of 39th STOC: San Diego, Ca., USA: 21–30, 2007. [15] Y. Ishai, M. Prabhakaran, and A. Sahai, Founding cryptography on oblivious transfer efficiently CRYPTO 2008: LNCS 157 Springer Verlag: 572–591, 2008.
  • [16] M. Ito, A. Saito, and T. Nishizeki, Multiple assignment scheme for sharing secret, J. Cryptol. 6 (1), 15–20, 1993.
  • [17] M. Ito, A. Saito, and T. Nishizeki, Secret sharing scheme realizing any access structure, Proc IEEE Globecom: 99–102, 1987.
  • [18] E.D. Karnin, J.W. Greene, and M.E. Hellman, On secret sharing systems, IEEE Trans. Inf. Theory 29 (1), 35–41, 1983.
  • [19] G. Lachaud and M. Martin-Deschamps, Nombre de points des jacobiennes sur un corps finis, Acta Arith. 56 (4), 329–340, 1990.
  • [20] M. Naor and A. Wool, Access control and signatures via quorum secret sharing IEEE Trans. Parallel Distrib. Syst. 9(1), 909–922, 1998.
  • [21] A. Shamir, How to share a secret, Comm. ACM. 22 (11), 612–613, 1979.
  • [22] H. Stichtenoth, Algebraic function fields and codes, 2nd Ed. Springer-Verlag 254, 2009.
  • [23] T. Tassa, Generalized oblivious transfer by secret sharing, Design Code Cryptogr. 58 (1), 11–21, 2011.
  • [24] A. Weil, Vari´et´es ab´eliennes et courbes alg´ebriques, Hermann, Paris, 1948.
Toplam 23 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Matematik
Bölüm Matematik
Yazarlar

Seher Tutdere 0000-0001-5645-8174

Osmanbey Uzunkol Bu kişi benim 0000-0002-5151-3848

Yayımlanma Tarihi 2 Nisan 2020
Yayımlandığı Sayı Yıl 2020 Cilt: 49 Sayı: 2

Kaynak Göster

APA Tutdere, S., & Uzunkol, O. (2020). Construction of arithmetic secret sharing schemes by using torsion limits. Hacettepe Journal of Mathematics and Statistics, 49(2), 638-647. https://doi.org/10.15672/hujms.460348
AMA Tutdere S, Uzunkol O. Construction of arithmetic secret sharing schemes by using torsion limits. Hacettepe Journal of Mathematics and Statistics. Nisan 2020;49(2):638-647. doi:10.15672/hujms.460348
Chicago Tutdere, Seher, ve Osmanbey Uzunkol. “Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits”. Hacettepe Journal of Mathematics and Statistics 49, sy. 2 (Nisan 2020): 638-47. https://doi.org/10.15672/hujms.460348.
EndNote Tutdere S, Uzunkol O (01 Nisan 2020) Construction of arithmetic secret sharing schemes by using torsion limits. Hacettepe Journal of Mathematics and Statistics 49 2 638–647.
IEEE S. Tutdere ve O. Uzunkol, “Construction of arithmetic secret sharing schemes by using torsion limits”, Hacettepe Journal of Mathematics and Statistics, c. 49, sy. 2, ss. 638–647, 2020, doi: 10.15672/hujms.460348.
ISNAD Tutdere, Seher - Uzunkol, Osmanbey. “Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits”. Hacettepe Journal of Mathematics and Statistics 49/2 (Nisan 2020), 638-647. https://doi.org/10.15672/hujms.460348.
JAMA Tutdere S, Uzunkol O. Construction of arithmetic secret sharing schemes by using torsion limits. Hacettepe Journal of Mathematics and Statistics. 2020;49:638–647.
MLA Tutdere, Seher ve Osmanbey Uzunkol. “Construction of Arithmetic Secret Sharing Schemes by Using Torsion Limits”. Hacettepe Journal of Mathematics and Statistics, c. 49, sy. 2, 2020, ss. 638-47, doi:10.15672/hujms.460348.
Vancouver Tutdere S, Uzunkol O. Construction of arithmetic secret sharing schemes by using torsion limits. Hacettepe Journal of Mathematics and Statistics. 2020;49(2):638-47.

Cited By