메뉴 건너뛰기




Volumn E79-A, Issue 1, 1996, Pages 86-93

New ElGamal type threshold digital signature scheme

Author keywords

Chosen message attack; Digital signature standard; ElGamal; Threshold digital signature

Indexed keywords

DATA PROCESSING; DECODING; DIGITAL SIGNAL PROCESSING; NETWORK PROTOCOLS; SECURITY OF DATA; STANDARDS;

EID: 0029769836     PISSN: 09168508     EISSN: None     Source Type: Journal    
DOI: None     Document Type: Article
Times cited : (53)

References (23)
  • 1
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A new concept
    • Proc. Crypto'87, Springer-Verlag
    • Y. Desmedt, "Society and group oriented cryptography: A new concept," Proc. Crypto'87, Lecture Notes in Computer Science, LNCS 293, pp. 120-127, Springer-Verlag, 1988.
    • (1988) Lecture Notes in Computer Science, LNCS , vol.293 , pp. 120-127
    • Desmedt, Y.1
  • 3
    • 0039241746 scopus 로고
    • A practical protocol for large group oriented networks
    • Proc. Eurocrypt'89, Springer-Verlag
    • Y. Frankel, "A practical protocol for large group oriented networks," Proc. Eurocrypt'89, Lecture Notes in Computer Science, LNCS 434, pp.56-61, Springer-Verlag, 1990.
    • (1990) Lecture Notes in Computer Science, LNCS , vol.434 , pp. 56-61
    • Frankel, Y.1
  • 4
    • 85023809951 scopus 로고
    • Threshold cryptosystem
    • Proc. Crypto'89, Springer-Verlag
    • Y. Desmedt and Y Frankel, "Threshold cryptosystem," Proc. Crypto'89, Lecture Notes in Computer Science, LNCS 435, pp.307-315, Springer-Verlag, 1990.
    • (1990) Lecture Notes in Computer Science, LNCS , vol.435 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 5
    • 84979090055 scopus 로고
    • Cryptosystem for group oriented cryptography
    • Proc. Eurocrypt'90, Springer-Verlag
    • T. Hwang, "Cryptosystem for group oriented cryptography," Proc. Eurocrypt'90, Lecture Notes in Computer Science, LNCS 473, pp.352-360, Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science, LNCS , vol.473 , pp. 352-360
    • Hwang, T.1
  • 6
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • Proc. Eurocrypt'91, Springer-Verlag
    • T.P. Pedersen, "A threshold cryptosystem without a trusted party," Proc. Eurocrypt'91, Lecture Notes in Computer Science, LNCS 547, pp.522-526, Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science, LNCS , vol.547 , pp. 522-526
    • Pedersen, T.P.1
  • 8
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • Proc. Crypto'91, Springer-Verlag
    • Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures," Proc. Crypto'91, Lecture Notes in Computer Science, LNCS 576, pp.457-469, Springer-Verlag, 1991.
    • (1991) Lecture Notes in Computer Science, LNCS , vol.576 , pp. 457-469
    • Desmedt, Y.1    Frankel, Y.2
  • 9
    • 0027580298 scopus 로고
    • Efficient and secure multiparty generation of digital signatures based on discrete logarithms
    • M. Cerecedo, T. Matsumoto, and H. Imai, "Efficient and secure multiparty generation of digital signatures based on discrete logarithms," IEICE Trans. Fundamentals, vol.E76-A, no.4, pp.532-545, 1993.
    • (1993) IEICE Trans. Fundamentals , vol.E76-A , Issue.4 , pp. 532-545
    • Cerecedo, M.1    Matsumoto, T.2    Imai, H.3
  • 10
    • 85032873931 scopus 로고
    • Efficient identification and signatures for smart cards
    • Proc. Crypto'89, Springer-Verlag
    • C.P. Schnorr, "Efficient identification and signatures for smart cards," Proc. Crypto'89, Lecture Notes in Computer Science, LNCS 435, pp.235-251, Springer-Verlag, 1990.
    • (1990) Lecture Notes in Computer Science, LNCS , vol.435 , pp. 235-251
    • Schnorr, C.P.1
  • 12
    • 84874800178 scopus 로고
    • A public-key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. IT, vol.31, no.4, pp.469-472, 1985.
    • (1985) IEEE Trans. IT , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 13
    • 0025700831 scopus 로고
    • Improved digital signature scheme based on discrete logarithms
    • G. Agnew, R. Mullin, and S. Vanstone, "Improved digital signature scheme based on discrete logarithms," Electron. Lett., vol.26, no.14, pp.1024-1025, 1990.
    • (1990) Electron. Lett. , vol.26 , Issue.14 , pp. 1024-1025
    • Agnew, G.1    Mullin, R.2    Vanstone, S.3
  • 14
    • 85027097553 scopus 로고
    • Working draft aerican national standard X9.30-199X, public key cryptography using irreversible algorithms for the financial services industry:part 1: The digital signature algorithm (DSA), american bankers association, Washington, D.C., Feb. 1992. A description of the algorithm and comments on the proposed can be found in the article "Debating Encryption Standards
    • "Working draft aerican national standard X9.30-199X, public key cryptography using irreversible algorithms for the financial services industry:part 1: The digital signature algorithm (DSA), american bankers association, Washington, D.C., Feb. 1992. A description of the algorithm and comments on the proposed can be found in the article "Debating Encryption Standards"," Commun. ACM, vol.35, no.7, pp.32-54, 1992.
    • (1992) Commun. ACM , vol.35 , Issue.7 , pp. 32-54
  • 16
    • 33746365751 scopus 로고
    • Secure multiparty protocol and zero knowledge proof systems tolerating a faulty minority
    • D. Beaver, "Secure multiparty protocol and zero knowledge proof systems tolerating a faulty minority," Journal of Cryptology, vol.4, no.4, pp.75-122, 1991.
    • (1991) Journal of Cryptology , vol.4 , Issue.4 , pp. 75-122
    • Beaver, D.1
  • 17
    • 85027096074 scopus 로고
    • Practical protocols for fault tolerant distributed generation of signatures
    • Tateshina, Japan, April 2-4
    • M. Cerecedo, T. Matsumoto, and H. Imai, "Practical protocols for fault tolerant distributed generation of signatures," Symposium on cryptography and information security, Tateshina, Japan, April 2-4, pp.532-545, 1992.
    • (1992) Symposium on Cryptography and Information Security , pp. 532-545
    • Cerecedo, M.1    Matsumoto, T.2    Imai, H.3
  • 18
    • 33746800212 scopus 로고
    • A protocol for group oriented signature scheme applying Elgamal's public key cryptosystem
    • Sept.
    • T. Katoh, S. Hirose, M. Minoh, and K. Ikeda, "A protocol for group oriented signature scheme applying Elgamal's public key cryptosystem," Proc. IEICE fall conference, pp. 1-187, Sept. 1992.
    • (1992) Proc. IEICE Fall Conference , pp. 1-187
    • Katoh, T.1    Hirose, S.2    Minoh, M.3    Ikeda, K.4
  • 19
    • 85027135724 scopus 로고
    • Multisgnature schemes based on the ElGamal scheme
    • Jan. 27-29, SCIS-2C
    • A. Shimbo, "Multisgnature schemes based on the ElGamal scheme (in Japanese)," SCIS'94 workshop, Jan. 27-29, SCIS-2C, 1994.
    • (1994) SCIS'94 Workshop
    • Shimbo, A.1
  • 20
    • 0001312077 scopus 로고
    • Message recovery for signature schemes based on the discrete logarithm problem
    • K. Nyberg and R.A. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem," Proc. Eurocrypt'94, pp. 175-190, 1994.
    • (1994) Proc. Eurocrypt'94 , pp. 175-190
    • Nyberg, K.1    Rueppel, R.A.2
  • 21
    • 0028547435 scopus 로고
    • Design of generalized ElGamal type digital signature schemes based on discrete logarithms
    • L. Harn and Y. Xu, "Design of generalized ElGamal type digital signature schemes based on discrete logarithms," Electron. Lett., vol.30, no.24, pp.2025-2026, 1994.
    • (1994) Electron. Lett. , vol.30 , Issue.24 , pp. 2025-2026
    • Harn, L.1    Xu, Y.2
  • 22
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, "How to share a secret," Commun. ACM, vol.22, no.11, pp.612-613, 1979.
    • (1979) Commun. ACM. , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 23
    • 84876222959 scopus 로고
    • Distributed provers with applications to undeniable signatures
    • Proc. Eurocrypt'91, Springer-Verlag.
    • T.P. Pedersen, "Distributed provers with applications to undeniable signatures," Proc. Eurocrypt'91, Lecture Notes in Computer Science, LNCS 547, pp.221-238, Springer-Verlag. 1991.
    • (1991) Lecture Notes in Computer Science, LNCS , vol.547 , pp. 221-238
    • Pedersen, T.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.