Have a personal or library account? Click to login
Conjunctive and Disjunctive Compartmented Secret Sharing Schemes Using Elliptic Curves Cover

Conjunctive and Disjunctive Compartmented Secret Sharing Schemes Using Elliptic Curves

Open Access
|Jan 2026

References

  1. AJEENA, R. K. K.—HAILIZA, K.: The computational complexity of elliptic curve integer sub-decomposition (ISD) method. In: AIP Conference Proceedings. Vol. 1605 (2014), no. 1, pp 557–562.
  2. CHINTAMANI, M.—PAUL, P.—SA, L.: Conjunctive Hierarchical Multi-Secret Sharing Scheme using Elliptic Curves, Indian J. Pure Appl. Math. 55 (2023), no. 4, 1456–1464. https://doi.org/10.1007/s13226-023-00450-x
  3. CHEN, Q.—TANG, C.—LIN, Z.: Compartmented secret sharing schemes and locally repairable codes, IEEE Transactions on Communications, 68 2020, no. 10, 5976–5987.
  4. CORON, J.: Resistance against differential power analysis for elliptic curve cryptosystems. In: Proceedings of the 1st International Workshop on Cryptographic Hardware and Embedded Systems (CHES ’99), Lecture Notes in Comput. Sci. Vol. 1717 (1999), pp. 292–302.
  5. FELDMAN, P.: A practical scheme for non-interactive verifiable secret sharing. In: 28th Annual Symposium on Foundations of Computer Science (sfcs 1987) IEEE Vol. (1987), pp. 427–438, https://ieeexplore.ieee.org/document/4568297
  6. FARRÀS, O.— PADRÓ, C.—XING, C.—YANG, A.: Natural generalizations of threshold secret sharing, IEEE Transactions on Information Theory, 60 (2014), no. 3, 1652–1664.
  7. FARRÀS, O.— MARTÍ-FARRÉ, J — PADRÓ, C.: Ideal Multipartite Secret Sharing Schemes, J. Cryptology, 25 (2012), 434–463, https://doi.org/10.1007/s00145-011-9101-6
  8. FREY, G.—MüLLER, M.—RüCK, H.-G.: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Transactions on Information Theory, 45 (1999) no. 5, 1717–1718.
  9. GHODOSI, H.—PIEPRZYK, J.—SAFAVI-NAINI, R.: Secret sharing in multilevel and compartmented groups. In: Proc. ACISP 1998, Lectute Notes in Comput. Sci. Vol. 1438, (1998) pp. 367–378.
  10. IFTENE, S.: General secret sharing based on the Chinese remainder theorem with applications in E-voting, Electronic Notes in Theoretical Computer Science 186 (2007), 67–84, https://doi.org/10.1016/j.entcs.2007.01.065
  11. IONICA, S.—JOUX, A.: Pairing computation on elliptic curves with efficiently computable endomorphism and small embedding degree. In: (M. Joye, A. Miyaji, A. Otsuka, eds.) Pairing-Based Cryptography — Pairing 2010. Lecture Notes in Comput. Sci. Vol. 6487, (2010), https://doi.org/10.1007/978-3-642-17455-1_27.
  12. JOUX, A.: A one round protocol for tripartite Diffie-Hellman. In: Algorithmic Number Theory: 4th International Symposium, ANTS-IV, Lecture Notes in Computer Science, Vol. 1838 (2000), 385–393. Full version: J. Cryptology, 17 (2004), 263–276.
  13. MENEZES, A.: An introduction to pairing-based cryptography. Recent trends in Cryptography, Contemp. Math. 477 (2009), 47–65.
  14. MILLER, V.: The Weil pairing, and its efficient calculation. J. Cryptology 17, (2004), 235–261. https://doi.org/10.1007/s00145-004-0315-8.
  15. ROMAN, S.: Coding and Information Theory. Springer-Verlag, Berlin, Heidelberg, 1992.
  16. SELÇUK, A. A.—YILMAZ, R.: Joint compartmented threshold access structures.IACR Cryptology ePrint Archive, 2013/054, 2013, 6 p. https://www.cs.bilkent.edu.tr/~selcuk/publications/JCAS_ICACM12.pdf
  17. SHAMIR, A.: How to share a secret, Comm. ACM 22 (1979), no. 11, 612–613. https://doi.org/10.1145/359168.359176
  18. SILVERMAN, J.: The Arithmetic of Elliptic Curves. Springer-Verlag, Berlin, 1986.
  19. SIMMONS, G.: How to (really) share a secret. In: Advances in Cryptology — Proceedings of CRYPTO ’88 (S. Goldwasser, ed.), Lecture Notes in Computer Science Vol. 403 (1990), pp. 390–448.
  20. TASSA, T.—DYN, N.: Multipartite secret sharing by bivariate interpolation,J. Cryptology, 22 (2009), no. 2, 227–258.
  21. TENTU, A. N.—PAUL, P.—VENKAIAH, V. CH.: Computationally perfect compartmented secret sharing schemes based on MDS codes, Int.J.Trust Management in Computing and Communications, 2 (2014), no. 4, 353–378.
  22. XU, G.—YUAN, J.—XU, G.—DANG, Z.: An efficient compartmented secret sharing scheme based on linear homogeneous recurrence relations, Security and Communication Networks Vol. 2021 (2021), no 1, Art. 5566179, https://doi.org/10.1155/2021/5566179.
  23. YU, Y.—WANG, M.: A probabilistic secret sharing scheme for a compartmented access structure. In: Information and Communications Security. ICICS, 2011 (S. Qing, W. Susilo, G. Wang, D. Liu, eds.) Lecture Notes in Computer Science, Vol. 7043 (2011), pp. 136–142. https://doi.org/10.1007/978-3-642-25243-3_11
  24. YUAN, L.—LI, M.—GUO, C.—CHOO K-KR.—REN, Y.: Novel Threshold Changeable Secret Sharing Schemes Based on Polynomial Interpolation. PLoS ONE, 2016. https://doi.org/10.1371/journal.pone.0165512
DOI: https://doi.org/10.2478/tmmp-2025-0028 | Journal eISSN: 1338-9750 | Journal ISSN: 12103195
Language: English
Page range: 1 - 22
Submitted on: Aug 11, 2022
|
Accepted on: Oct 6, 2025
|
Published on: Jan 20, 2026
In partnership with: Paradigm Publishing Services
Publication frequency: 3 issues per year

© 2026 Mohan Chintamani, Prabal Paul, Laba Sa, published by Slovak Academy of Sciences, Mathematical Institute
This work is licensed under the Creative Commons Attribution-NonCommercial-NoDerivatives 4.0 License.