{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,29]],"date-time":"2024-08-29T19:13:38Z","timestamp":1724958818013},"reference-count":18,"publisher":"Springer Science and Business Media LLC","issue":"2","license":[{"start":{"date-parts":[[2008,7,30]],"date-time":"2008-07-30T00:00:00Z","timestamp":1217376000000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["J Cryptol"],"published-print":{"date-parts":[[2009,4]]},"DOI":"10.1007\/s00145-008-9027-9","type":"journal-article","created":{"date-parts":[[2008,7,29]],"date-time":"2008-07-29T18:43:38Z","timestamp":1217357018000},"page":"227-258","update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":59,"title":["Multipartite Secret Sharing by Bivariate Interpolation"],"prefix":"10.1007","volume":"22","author":[{"given":"Tamir","family":"Tassa","sequence":"first","affiliation":[]},{"given":"Nira","family":"Dyn","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2008,7,30]]},"reference":[{"key":"9027_CR1","doi-asserted-by":"crossref","unstructured":"A. Beimel, T. Tassa, E. Weinreb, Characterizing ideal weighted threshold secret sharing. SIAM J. Discrete Math., to appear. A preliminary version appeared in The Proceedings of the Second Theory of Cryptography Conference, TCC 2005, February 2005 (MIT), pp. 600\u2013619","DOI":"10.1007\/978-3-540-30576-7_32"},{"key":"9027_CR2","doi-asserted-by":"publisher","first-page":"313","DOI":"10.1006\/jath.2000.3473","volume":"105","author":"C. Boor de","year":"2000","unstructured":"C. de Boor, N. Dyn, A. Ron, Polynomial interpolation to data on flats in \u211d\n d\n . J. Approx. Theory 105, 313\u2013343 (2000)","journal-title":"J. Approx. Theory"},{"key":"9027_CR3","first-page":"105","volume":"9","author":"E.F. Brickell","year":"1989","unstructured":"E.F. Brickell, Some ideal secret sharing schemes. J. Comb. Math. Comb. Comput. 9, 105\u2013113 (1989)","journal-title":"J. Comb. Math. Comb. Comput."},{"key":"9027_CR4","doi-asserted-by":"publisher","first-page":"735","DOI":"10.1137\/0714050","volume":"14","author":"K.C. Chung","year":"1977","unstructured":"K.C. Chung, T.H. Yao, On lattices admitting unique Lagrange interpolation. SIAM J. Numer. Anal. 14, 735\u2013743 (1977)","journal-title":"SIAM J. Numer. Anal."},{"key":"9027_CR5","unstructured":"M.J. Collins, A note on ideal tripartite access structures. Available at \n http:\/\/eprint.iacr.org\/2002\/193\/\n \n (2002)"},{"key":"9027_CR6","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"448","DOI":"10.1007\/978-3-540-72540-4_26","volume-title":"Advances in Cryptology\u2014EUROCRYPT 2007","author":"O. Farr\u00e0s","year":"2007","unstructured":"O. Farr\u00e0s, J. Mart\u00ed-Farr\u00e9, C. Padr\u00f3, Ideal multipartite secret sharing schemes, in Advances in Cryptology\u2014EUROCRYPT 2007. LNCS, vol. 4515 (Springer, Berlin, 2007), pp. 448\u2013465"},{"key":"9027_CR7","unstructured":"S. Fehr, Efficient construction of the dual span program. Manuscript, May 1999"},{"key":"9027_CR8","unstructured":"A. G\u00e1l, Combinatorial methods in Boolean function complexity. Ph.D. thesis, University of Chicago (1995)"},{"key":"9027_CR9","doi-asserted-by":"publisher","first-page":"153","DOI":"10.1049\/ip-ifs:20060081","volume":"153","author":"J. Herranz","year":"2006","unstructured":"J. Herranz, G. S\u00e1ez, New results on multipartite access structures. IEE Proc. Inf. Secur. 153, 153\u2013162 (2006)","journal-title":"IEE Proc. Inf. Secur."},{"key":"9027_CR10","unstructured":"M. Karchmer, A. Wigderson, On span programs, in The Proceedings of the 8th Structures in Complexity Conference (1993), pp. 102\u2013111"},{"key":"9027_CR11","doi-asserted-by":"publisher","first-page":"35","DOI":"10.1109\/TIT.1983.1056621","volume":"29","author":"E.D. Karnin","year":"1983","unstructured":"E.D. Karnin, J.W. Greene, M.E. Hellman, On secret sharing systems. IEEE Trans. Inf. Theory 29, 35\u201341 (1983)","journal-title":"IEEE Trans. Inf. Theory"},{"key":"9027_CR12","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"576","DOI":"10.1007\/BFb0054155","volume-title":"Advances in Cryptology\u2014EUROCRYPT 98","author":"M. Naor","year":"1998","unstructured":"M. Naor, B. Pinkas, Secure and efficient metering, in Advances in Cryptology\u2014EUROCRYPT 98. LNCS, vol. 1403 (Springer, Berlin, 1998), pp. 576\u2013590"},{"key":"9027_CR13","doi-asserted-by":"publisher","first-page":"2596","DOI":"10.1109\/18.887867","volume":"46","author":"C. Padr\u00f3","year":"2000","unstructured":"C. Padr\u00f3, G. S\u00e1ez, Secret sharing schemes with bipartite access structure. IEEE Tran. Inf. Theory 46, 2596\u20132604 (2000)","journal-title":"IEEE Tran. Inf. Theory"},{"key":"9027_CR14","doi-asserted-by":"publisher","first-page":"701","DOI":"10.1145\/322217.322225","volume":"27","author":"J. Schwartz","year":"1980","unstructured":"J. Schwartz, Fast probabilistic algorithms for verification of polynomial identities. J. ACM 27, 701\u2013717 (1980)","journal-title":"J. ACM"},{"key":"9027_CR15","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A. Shamir","year":"1979","unstructured":"A. Shamir, How to share a secret. Commun. ACM 22, 612\u2013613 (1979)","journal-title":"Commun. ACM"},{"key":"9027_CR16","series-title":"LNCS","doi-asserted-by":"publisher","first-page":"390","DOI":"10.1007\/0-387-34799-2_30","volume-title":"Advances in Cryptology\u2014CRYPTO 88","author":"G.J. Simmons","year":"1990","unstructured":"G.J. Simmons, How to (really) share a secret, in Advances in Cryptology\u2014CRYPTO 88. LNCS, vol. 403 (Springer, Berlin, 1990), pp. 390\u2013448"},{"key":"9027_CR17","doi-asserted-by":"publisher","first-page":"237","DOI":"10.1007\/s00145-006-0334-8","volume":"20","author":"T. Tassa","year":"2007","unstructured":"T. Tassa, Hierarchical threshold secret sharing. J. Cryptol. 20, 237\u2013264 (2007). An earlier version appeared in The Proceedings of the First Theory of Cryptography Conference, TCC 2004, February 2004 (MIT, Cambridge), pp. 473\u2013490","journal-title":"J. Cryptol."},{"key":"9027_CR18","doi-asserted-by":"crossref","unstructured":"R. Zippel, Probabilistic algorithms for spare polynomials, in Proceedings of Symbolic and Algebraic Computation, EUROSAM 79 (Marseille, 1979), pp. 216\u2013226","DOI":"10.1007\/3-540-09519-5_73"}],"container-title":["Journal of Cryptology"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-008-9027-9.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s00145-008-9027-9\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-008-9027-9","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s00145-008-9027-9.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,4,8]],"date-time":"2020-04-08T08:40:29Z","timestamp":1586335229000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s00145-008-9027-9"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2008,7,30]]},"references-count":18,"journal-issue":{"issue":"2","published-print":{"date-parts":[[2009,4]]}},"alternative-id":["9027"],"URL":"https:\/\/doi.org\/10.1007\/s00145-008-9027-9","relation":{},"ISSN":["0933-2790","1432-1378"],"issn-type":[{"value":"0933-2790","type":"print"},{"value":"1432-1378","type":"electronic"}],"subject":[],"published":{"date-parts":[[2008,7,30]]},"assertion":[{"value":"25 July 2007","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"20 June 2008","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"30 July 2008","order":3,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"This content has been made available to all.","name":"free","label":"Free to read"}]}}