{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,6]],"date-time":"2024-09-06T05:03:50Z","timestamp":1725599030247},"publisher-location":"Berlin, Heidelberg","reference-count":42,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642227912"},{"type":"electronic","value":"9783642227929"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2011]]},"DOI":"10.1007\/978-3-642-22792-9_39","type":"book-chapter","created":{"date-parts":[[2011,8,5]],"date-time":"2011-08-05T15:32:14Z","timestamp":1312558334000},"page":"685-705","source":"Crossref","is-referenced-by-count":14,"title":["The Torsion-Limit for Algebraic Function Fields and Its Application to Arithmetic Secret Sharing"],"prefix":"10.1007","author":[{"given":"Ignacio","family":"Cascudo","sequence":"first","affiliation":[]},{"given":"Ronald","family":"Cramer","sequence":"additional","affiliation":[]},{"given":"Chaoping","family":"Xing","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"issue":"3","key":"39_CR1","doi-asserted-by":"crossref","first-page":"401","DOI":"10.17323\/1609-4514-2008-8-3-401-418","volume":"8","author":"A. Bassa","year":"2008","unstructured":"Bassa, A., Garcia, A., Stichtenoth, H.: A new tower over cubic finite fields. Moscow Mathematical Journal\u00a08(3), 401\u2013418 (2008)","journal-title":"Moscow Mathematical Journal"},{"key":"39_CR2","first-page":"1","volume-title":"Proceedings of STOC 1988","author":"M. Ben-Or","year":"1988","unstructured":"Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation. In: Proceedings of STOC 1988, pp. 1\u201310. ACM Press, New York (1988)"},{"key":"39_CR3","doi-asserted-by":"publisher","first-page":"159","DOI":"10.1515\/crll.2005.2005.589.159","volume":"589","author":"J. Bezerra","year":"2005","unstructured":"Bezerra, J., Garcia, A., Stichtenoth, H.: An explicit tower of function fields over cubic finite fields and Zink\u2019s lower bound. J.\u00a0Reine Angew.\u00a0Math.\u00a0589, 159\u2013199 (2005)","journal-title":"J.\u00a0Reine Angew.\u00a0Math."},{"key":"39_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"466","DOI":"10.1007\/978-3-642-03356-8_28","volume-title":"Advances in Cryptology - CRYPTO 2009","author":"I. Cascudo","year":"2009","unstructured":"Cascudo, I., Chen, H., Cramer, R., Xing, C.: Asymptotically Good Ideal Linear Secret Sharing with Strong Multiplication over Any Finite Field. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol.\u00a05677, pp. 466\u2013486. Springer, Heidelberg (2009)"},{"key":"39_CR5","unstructured":"Cascudo, I., Cramer, R., Xing, C.: Upper Bounds on Asymptotic Optimal Corruption Tolerance in Strongly Multiplicative Linear Secret Sharing (2009) (manuscript)"},{"key":"39_CR6","first-page":"11","volume-title":"Proceedings of STOC 1988","author":"D. Chaum","year":"1988","unstructured":"Chaum, D., Cr\u00e9peau, C., Damgaard, I.: Multi-party unconditionally secure protocols. In: Proceedings of STOC 1988, pp. 11\u201319. ACM Press, New York (1988)"},{"key":"39_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"516","DOI":"10.1007\/11818175_31","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"H. Chen","year":"2006","unstructured":"Chen, H., Cramer, R.: Algebraic Geometric Secret Sharing Schemes and Secure Multi-Party Computations over Small Fields. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol.\u00a04117, pp. 516\u2013531. Springer, Heidelberg (2006)"},{"key":"39_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"329","DOI":"10.1007\/978-3-540-72540-4_17","volume-title":"Advances in Cryptology - EUROCRYPT 2007","author":"H. Chen","year":"2007","unstructured":"Chen, H., Cramer, R., Goldwasser, S., de Haan, R., Vaikuntanathan, V.: Secure Computation from Random Error Correcting Codes. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol.\u00a04515, pp. 329\u2013346. Springer, Heidelberg (2007)"},{"key":"39_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"451","DOI":"10.1007\/978-3-540-78967-3_26","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"H. Chen","year":"2008","unstructured":"Chen, H., Cramer, R., de Haan, R., Cascudo Pueyo, I.: Strongly multiplicative ramp schemes from high degree rational points on curves. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 451\u2013470. Springer, Heidelberg (2008)"},{"key":"39_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"316","DOI":"10.1007\/3-540-45539-6_22","volume-title":"Advances in Cryptology - EUROCRYPT 2000","author":"R. Cramer","year":"2000","unstructured":"Cramer, R., Damgaard, I., Maurer, U.: General secure multi-party computation from any linear secret sharing scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol.\u00a01807, p. 316. Springer, Heidelberg (2000)"},{"key":"39_CR11","unstructured":"Cramer, R., Damgaard, I., Pastro, V.: On the Amortized Complexity of Zero Knowledge Protocols for Multiplicative Relations (2010) (manuscript)"},{"key":"39_CR12","doi-asserted-by":"publisher","first-page":"2644","DOI":"10.1109\/TIT.2008.921692","volume":"54","author":"R. Cramer","year":"2008","unstructured":"Cramer, R., Daza, V., Gracia, I., Jim\u00e9nez Urroz, J., Leander, G., Mart\u00ed-Farr\u00e9, J., Padr\u00f3, C.: On codes, matroids and secure multi-party computation from linear secret sharing schemes. IEEE Transactions on Information Theory\u00a054, 2644\u20132657 (2008); Earlier version: CRYPTO 2005","journal-title":"IEEE Transactions on Information Theory"},{"key":"39_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"445","DOI":"10.1007\/978-3-642-13190-5_23","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2010","author":"I. Damgaard","year":"2010","unstructured":"Damgaard, I., Ishai, Y., Kr\u00f8igaard, M.: Perfectly Secure Multiparty Computation and the Computational Overhead of Cryptography. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol.\u00a06110, pp. 445\u2013465. Springer, Heidelberg (2010)"},{"key":"39_CR14","unstructured":"Duursma, I., Mak, K.-H.: On lower bounds for the Ihara constants A(2) and A(3). preprint (2011), http:\/\/arxiv.org\/abs\/1102.4127"},{"key":"39_CR15","doi-asserted-by":"crossref","unstructured":"Franklin, M., Yung, M.: Communication Complexity of Secure Computation. In: ACM STOC 1992, pp. 699\u2013710","DOI":"10.1145\/129712.129780"},{"key":"39_CR16","doi-asserted-by":"publisher","first-page":"211","DOI":"10.1007\/BF01884295","volume":"121","author":"A. Garcia","year":"1995","unstructured":"Garcia, A., Stichtenoth, H.: A tower of Artin-Schreier extensions of function fields attaining the Drinfeld-Vl\u01cedu\u0163 bound. Invent.\u00a0Math.\u00a0121, 211\u2013222 (1995)","journal-title":"Invent.\u00a0Math."},{"key":"39_CR17","doi-asserted-by":"publisher","first-page":"248","DOI":"10.1006\/jnth.1996.0147","volume":"61","author":"A. Garcia","year":"1996","unstructured":"Garcia, A., Stichtenoth, H.: On the asymptotic behavior of some towers of function fields over finite fields. J. Number Theory\u00a061, 248\u2013273 (1996)","journal-title":"J. Number Theory"},{"key":"39_CR18","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"393","DOI":"10.1007\/978-3-540-78524-8_22","volume-title":"Theory of Cryptography","author":"D. Harnik","year":"2008","unstructured":"Harnik, D., Ishai, Y., Kushilevitz, E., Nielsen, J.: OT-Combiners via Secure Computation. In: Canetti, R. (ed.) TCC 2008. LNCS, vol.\u00a04948, pp. 393\u2013411. Springer, Heidelberg (2008)"},{"key":"39_CR19","doi-asserted-by":"crossref","unstructured":"Hirschfeld, J.W.P., Korchm\u00e1ros, G., Torres, F.: Algebraic Curves of Finite Fields. Princeton Series in Applied Mathematics (2008)","DOI":"10.1515\/9781400847419"},{"issue":"3","key":"39_CR20","first-page":"721","volume":"28","author":"Y. Ihara","year":"1981","unstructured":"Ihara, Y.: Some remarks on the number of rational points of algebraic curves over finite fields. J.\u00a0Fac.\u00a0Sci. Tokyo\u00a028(3), 721\u2013724 (1981)","journal-title":"J.\u00a0Fac.\u00a0Sci. Tokyo"},{"key":"39_CR21","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Prabhakaran, M., Sahai, A., Wullschleger, J.: Constant-rate OT from Noisy Channels. These proceedings, CRYPTO (2011)"},{"key":"39_CR22","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Extracting Correlations. In: Proc. 50th IEEE FOCS, pp. 261\u2013270 (2009)","DOI":"10.1109\/FOCS.2009.56"},{"key":"39_CR23","doi-asserted-by":"crossref","unstructured":"Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Zero-knowledge from secure multiparty computation. In: Proceedings of 39th STOC, San Diego, Ca., USA, pp. 21\u201330 (2007)","DOI":"10.1145\/1250790.1250794"},{"key":"39_CR24","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"572","DOI":"10.1007\/978-3-540-85174-5_32","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"Y. Ishai","year":"2008","unstructured":"Ishai, Y., Prabhakaran, M., Sahai, A.: Founding Cryptography on Oblivious Transfer-Efficiently. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.\u00a05157, pp. 572\u2013591. Springer, Heidelberg (2008)"},{"key":"39_CR25","doi-asserted-by":"crossref","first-page":"329","DOI":"10.4064\/aa-56-4-329-340","volume":"56","author":"G. Lachaud","year":"1990","unstructured":"Lachaud, G., Martin-Deschamps, M.: Deschamps Nombre de points des jacobiennes sur un corps fini. Acta Arith.\u00a056, 329\u2013340 (1990)","journal-title":"Acta Arith."},{"key":"39_CR26","unstructured":"Milne, J.S.: Abelian Varities. Online Lecture Notes (2009)"},{"key":"39_CR27","volume-title":"Abelian Varieties","author":"D. Mumford","year":"1970","unstructured":"Mumford, D.: Abelian Varieties. Oxford University Press, Oxford (1970)"},{"key":"39_CR28","doi-asserted-by":"publisher","first-page":"241","DOI":"10.1006\/ffta.1996.0016","volume":"2","author":"H. Niederreiter","year":"1996","unstructured":"Niederreiter, H., Xing, C.: Low-Discrepancy Sequences and Global Function Fields with Many Rational Places. Finite Fields and Their Applications\u00a02, 241\u2013273 (1996)","journal-title":"Finite Fields and Their Applications"},{"key":"39_CR29","doi-asserted-by":"crossref","unstructured":"Niederreiter, H., Xing, C.: Rational points on curves over finite fields-theory and applications, Cambridge (2000)","DOI":"10.1017\/CBO9781107325951"},{"key":"39_CR30","doi-asserted-by":"crossref","unstructured":"Rosen, M.: Number Theory in Function Fields. GTM, Springer (2001)","DOI":"10.1007\/978-1-4757-6046-0"},{"key":"39_CR31","volume-title":"Rational points on curves over finite fields","author":"J.-P. Serre","year":"1985","unstructured":"Serre, J.-P.: Rational points on curves over finite fields. Harvard University, Cambridge (1985)"},{"issue":"11","key":"39_CR32","doi-asserted-by":"publisher","first-page":"612","DOI":"10.1145\/359168.359176","volume":"22","author":"A. Shamir","year":"1979","unstructured":"Shamir, A.: How to share a secret. Comm. of the ACM\u00a022(11), 612\u2013613 (1979)","journal-title":"Comm. of the ACM"},{"key":"39_CR33","series-title":"Lecture Notes in Math.","doi-asserted-by":"crossref","first-page":"145","DOI":"10.1007\/BFb0087999","volume-title":"Curves with many points and multiplication in finite fields","author":"I. Shparlinski","year":"1992","unstructured":"Shparlinski, I., Tsfasman, M., Vl\u01cedu\u0163, S.: Curves with many points and multiplication in finite fields. Lecture Notes in Math., vol.\u00a01518, pp. 145\u2013169. Springer, Berlin (1992)"},{"key":"39_CR34","volume-title":"Algebraic function fields and codes","author":"H. Stichtenoth","year":"1993","unstructured":"Stichtenoth, H.: Algebraic function fields and codes. Springer, Heidelberg (1993) (new edition: 2009)"},{"key":"39_CR35","doi-asserted-by":"publisher","first-page":"21","DOI":"10.1002\/mana.19821090103","volume":"109","author":"M. Tsfasman","year":"1982","unstructured":"Tsfasman, M., Vl\u01cedu\u0163, S.: Modular curves, Shimura curves, and Goppa codes, better than Varshamov Gilbert bound. Math. Nachr.\u00a0109, 21\u201328 (1982)","journal-title":"Math. Nachr."},{"key":"39_CR36","first-page":"22","volume":"23","author":"S.G. Vl\u01cedu\u0163","year":"1987","unstructured":"Vl\u01cedu\u0163, S.G.: An exhaustion bound for algebro-geometric modular codes. Probl. Inf. Transm.\u00a023, 22\u201334 (1987)","journal-title":"Probl. Inf. Transm."},{"key":"39_CR37","doi-asserted-by":"publisher","first-page":"53","DOI":"10.1007\/BF01083182","volume":"17","author":"S.G. Vl\u01cedu\u0163","year":"1983","unstructured":"Vl\u01cedu\u0163, S.G., Drinfeld, V.G.: Number of points of an algebraic curves. Funct. Anal. Appl.\u00a017, 53\u201354 (1983)","journal-title":"Funct. Anal. Appl."},{"key":"39_CR38","volume-title":"Vari\u00e9t\u00e9s Ab\u00e9liennes et Courbes Alg\u00e9briques","author":"A. Weil","year":"1948","unstructured":"Weil, A.: Vari\u00e9t\u00e9s Ab\u00e9liennes et Courbes Alg\u00e9briques. Hermann, Paris (1948)"},{"issue":"1","key":"39_CR39","doi-asserted-by":"publisher","first-page":"347","DOI":"10.1109\/18.904533","volume":"47","author":"C. Xing","year":"2001","unstructured":"Xing, C.: Algebraic geometry codes with asymptotic parameters better than the Gilbert-Varshamov and the Tsfasman-Vl\u01cedu\u0163-Zink bounds. IEEE Trans. on Inf. Theory\u00a047(1), 347\u2013352 (2001)","journal-title":"IEEE Trans. on Inf. Theory"},{"issue":"1","key":"39_CR40","doi-asserted-by":"publisher","first-page":"259","DOI":"10.1109\/TIT.2004.838351","volume":"51","author":"C. Xing","year":"2005","unstructured":"Xing, C.: Goppa Geometric Codes Achieving the Gilbert-Varshamov Bound. IEEE Trans. on Inf. Theory\u00a051(1), 259\u2013264 (2005)","journal-title":"IEEE Trans. on Inf. Theory"},{"key":"39_CR41","doi-asserted-by":"publisher","first-page":"775","DOI":"10.1016\/j.jalgebra.2006.12.029","volume":"311","author":"C. Xing","year":"2007","unstructured":"Xing, C., Ling, Y.S.: Algebraic curves with many points over the binary field. J. Algebra\u00a0311, 775\u2013780 (2007)","journal-title":"J. Algebra"},{"key":"39_CR42","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"503","DOI":"10.1007\/BFb0028834","volume-title":"Fundamentals of Computation Theory","author":"T. Zink","year":"1985","unstructured":"Zink, T.: Degeneration of Shimura surface and a problem in coding theory. In: Budach, L. (ed.) FCT 1985. LNCS, vol.\u00a0199, pp. 503\u2013511. Springer, Heidelberg (1985)"}],"container-title":["Lecture Notes in Computer Science","Advances in Cryptology \u2013 CRYPTO 2011"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-22792-9_39.pdf","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2020,11,24]],"date-time":"2020-11-24T03:08:43Z","timestamp":1606187323000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-22792-9_39"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011]]},"ISBN":["9783642227912","9783642227929"],"references-count":42,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-22792-9_39","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2011]]}}}
  NODES
Idea 1
idea 1
Note 13