메뉴 건너뛰기




Volumn 22, Issue , 2003, Pages 153-162

An Asynchronous Protocol for Distributed Computation of RSA Inverses and its Applications

Author keywords

Byzantine agreement; Cryptography; Threshold signatures; Verifiable random functions; Verifiable secret sharing

Indexed keywords

COMPUTATIONAL METHODS; CRYPTOGRAPHY; DISTRIBUTED COMPUTER SYSTEMS; FUNCTIONS; HEURISTIC METHODS; POLYNOMIALS; PROBABILITY DISTRIBUTIONS; SECURITY OF DATA; SYNCHRONIZATION;

EID: 1142268846     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/872035.872058     Document Type: Conference Paper
Times cited : (6)

References (29)
  • 1
    • 84957360970 scopus 로고    scopus 로고
    • Collision-free accumulators and fail-stop signature schemes without trees
    • N. Barić and B. Pfitzmann, "Collision-free accumulators and fail-stop signature schemes without trees," in Proc. EUROCRYPT '97, pp. 480-494, 1997.
    • (1997) Proc. EUROCRYPT '97 , pp. 480-494
    • Barić, N.1    Pfitzmann, B.2
  • 5
    • 84880899710 scopus 로고    scopus 로고
    • Secure and efficient asynchronous broadcast protocols
    • Springer
    • C. Cachin, K. Kursawe, F. Petzold, and V. Shoup, "Secure and efficient asynchronous broadcast protocols (extended abstract)," in Proc. CRYPTO 2001, pp. 524-541, Springer, 2001.
    • (2001) Proc. CRYPTO 2001 , pp. 524-541
    • Cachin, C.1    Kursawe, K.2    Petzold, F.3    Shoup, V.4
  • 9
    • 84948954120 scopus 로고    scopus 로고
    • Computing inverses over a shared secret modulus
    • Springer
    • D. Catalano, R. Gennaro, and S. Halevi, "Computing inverses over a shared secret modulus," in Proc. EUROCRYPT 2000, pp. 190-206, Springer, 2000.
    • (2000) Proc. EUROCRYPT 2000 , pp. 190-206
    • Catalano, D.1    Gennaro, R.2    Halevi, S.3
  • 10
    • 0012242251 scopus 로고
    • Randomization in Byzantine agreement
    • Randomness and Computation (S. Micali, ed.), JAI Press
    • B. Chor and C. Dwork, "Randomization in Byzantine agreement," in Randomness and Computation (S. Micali, ed.), vol. 5 of Advances in Computing Research, pp. 443-497, JAI Press, 1989.
    • (1989) Advances in Computing Research , vol.5 , pp. 443-497
    • Chor, B.1    Dwork, C.2
  • 14
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • Springer
    • Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures," in Proc. CRYPTO '91, pp. 457-469, Springer, 1992.
    • (1992) Proc. CRYPTO '91 , pp. 457-469
    • Desmedt, Y.1    Frankel, Y.2
  • 16
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Springer
    • E. Fujiksaki and T. Okamoto, "Statistical zero knowledge protocols to prove modular polynomial relations," in Proc. CRYPTO '97, pp. 16-30, Springer, 1997.
    • (1997) Proc. CRYPTO '97 , pp. 16-30
    • Fujiksaki, E.1    Okamoto, T.2
  • 17
    • 84957661041 scopus 로고    scopus 로고
    • Secure hash-and-sign signatures without the random oracle
    • Springer
    • R. Gennaro, S. Halevi, and T. Rabin, "Secure hash-and-sign signatures without the random oracle," in Proc. EUROCRYPT '99, pp. 123-139, Springer, 1999.
    • (1999) Proc. EUROCRYPT '99 , pp. 123-139
    • Gennaro, R.1    Halevi, S.2    Rabin, T.3
  • 20
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof systems
    • Feb.
    • S. Goldwasser, S. Micali, and C. Rackoff, "The knowledge complexity of interactive proof systems," SIAM Journal on Computing, vol. 18, pp. 186-208, Feb. 1989.
    • (1989) SIAM Journal on Computing , vol.18 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 23
    • 84937429269 scopus 로고    scopus 로고
    • A threshold pseudorandom function construction and its applications
    • Springer
    • J. B. Nielsen, "A threshold pseudorandom function construction and its applications," in Proc. CRYPTO 2002, pp. 401-416, Springer, 2002.
    • (2002) Proc. CRYPTO 2002 , pp. 401-416
    • Nielsen, J.B.1
  • 24
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Springer
    • T. P. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," in Proc. CRYPTO '91, pp. 129-140, Springer, 1992.
    • (1992) Proc. CRYPTO '91 , pp. 129-140
    • Pedersen, T.P.1
  • 26
    • 84957689308 scopus 로고    scopus 로고
    • A simplified approach to threshold and proactive RSA
    • Springer
    • T. Rabin, "A simplified approach to threshold and proactive RSA," in Proc. CRYPTO '98, pp. 89-104, Springer, 1998.
    • (1998) Proc. CRYPTO '98 , pp. 89-104
    • Rabin, T.1
  • 28
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Feb.
    • R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.
    • (1978) Communications of the ACM , vol.21 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.3
  • 29
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • Springer
    • V. Shoup, "Practical threshold signatures," in Proc. EUROCRYPT 2000, pp. 207-220, Springer, 2000.
    • (2000) Proc. EUROCRYPT 2000 , pp. 207-220
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.