-
4
-
-
84957712291
-
An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
-
LNCS No. 1592
-
R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In Eurocrypt '99, pages 90-106, 1999. LNCS No. 1592.
-
(1999)
Eurocrypt '99
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
5
-
-
84957083549
-
Adaptive security for threshold cryptosystems
-
Springer-Verlag, LNCS No. 1666
-
Ran Canetti, Rosario Gennaro, Stanislaw Jarecki, Hugo Krawczyk, and Tal Rabin. Adaptive security for threshold cryptosystems. In Proc. CRYPTO 99, pages 98-115. Springer-Verlag, 1999. LNCS No. 1666.
-
(1999)
Proc. CRYPTO 99
, pp. 98-115
-
-
Canetti, R.1
Gennaro, R.2
Jarecki, S.3
Krawczyk, H.4
Rabin, T.5
-
6
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
LNCS No. 1233
-
R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In Eurocrypt '97, pages 103-118, 1997. LNCS No. 1233.
-
(1997)
Eurocrypt '97
, pp. 103-118
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
7
-
-
0002187137
-
Wallet databases with observers
-
LNCS No. 740
-
D. Chaum and T. Pederson. Wallet databases with observers. In Crypto '92, LNCS No. 740, pages 89-105, 1992.
-
(1992)
Crypto '92
, pp. 89-105
-
-
Chaum, D.1
Pederson, T.2
-
9
-
-
0027580298
-
Efficient and secure multiparty generation of digital signatures based on discrete logarithms
-
M. Cerecedo, T. Matsumoto, and H. Imai. Efficient and secure multiparty generation of digital signatures based on discrete logarithms. IEICE Trans. Fundamentals, E76-A(4):532-545, 1993.
-
(1993)
IEICE Trans. Fundamentals
, vol.E76-A
, Issue.4
, pp. 532-545
-
-
Cerecedo, M.1
Matsumoto, T.2
Imai, H.3
-
10
-
-
85032188633
-
Society and group oriented cryptography: A new concept
-
LNCS No. 293
-
Yvo Desmedt. Society and group oriented cryptography: A new concept. Crypto'87, pages 120-127, 1987. LNCS No. 293.
-
(1987)
Crypto'87
, pp. 120-127
-
-
Desmedt, Y.1
-
11
-
-
85023809951
-
Threshold cryptosystems
-
LNCS No. 435
-
Y. Desmedt and Y. Frankel. Threshold cryptosystems. In Crypto '89, pages 307-315, 1989. LNCS No. 435.
-
(1989)
Crypto '89
, pp. 307-315
-
-
Desmedt, Y.1
Frankel, Y.2
-
12
-
-
0023538330
-
A Practical Scheme for Non-Interactive Verifiable Secret Sharing
-
IEEE
-
P. Feldman. A Practical Scheme for Non-Interactive Verifiable Secret Sharing. In Proc. 28th FOCS, pages 427-437. IEEE, 1987.
-
(1987)
Proc. 28th FOCS
, pp. 427-437
-
-
Feldman, P.1
-
13
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
LNCS No. 263
-
Amos Fiat and Adi Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Crypto'86, pages 186-194, 1986. LNCS No. 263.
-
(1986)
Crypto'86
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
14
-
-
84958045007
-
Adaptively-secure distributed Public Key systems
-
LNCS No. 1643
-
Y. Frankel, P. D. MacKenzie, and M. Yung. Adaptively-secure distributed Public Key systems. In Algorithms - ESA '99, 7th Annual European Symposium, Prague, pages 4-27, 1999. LNCS No. 1643
-
(1999)
Algorithms - ESA '99, 7th Annual European Symposium, Prague
, pp. 4-27
-
-
Frankel, Y.1
MacKenzie, P.D.2
Yung, M.3
-
15
-
-
0035835293
-
Robust threshold DSS signatures
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust threshold DSS signatures. In Information and Computation 164, pp.54-84, 2001.
-
(2001)
Information and Computation
, vol.164
, pp. 54-84
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
16
-
-
49049089688
-
The (in)security of distributed key generation in dlog-based cryptosystems
-
LNCS No. 1592
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. The (in)security of distributed key generation in dlog-based cryptosystems. In Eurocrypt '99, pages 295-310, 1999. LNCS No. 1592.
-
(1999)
Eurocrypt '99
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
17
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
Shafi Goldwasser, Silvio Micali, and Ronald Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281-308, April 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
19
-
-
0028508211
-
Group oriented (t,n) digital signature scheme
-
Sept
-
L. Harn. Group oriented (t,n) digital signature scheme. In IEE Proc.-Comput.Digit.Tech, 141(5):307-313, Sept 1994.
-
(1994)
IEE Proc.-Comput.Digit.Tech
, vol.141
, Issue.5
, pp. 307-313
-
-
Harn, L.1
-
20
-
-
0030646698
-
Proactive public key and signature systems
-
A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, and M. Yung. Proactive public key and signature systems. In 1997 ACM Conference on Computers and Communication Security, 1997.
-
(1997)
1997 ACM Conference on Computers and Communication Security
-
-
Herzberg, A.1
Jakobsson, M.2
Jarecki, S.3
Krawczyk, H.4
Yung, M.5
-
22
-
-
84948968753
-
Adaptively secure threshold cryptosystems without erasures
-
LNCS. No. 1807
-
Stanislaw Jarecki and Anna Lysyanskaya. Adaptively secure threshold cryptosystems without erasures. In Eurocrypt'00, pages 221-242, 2000. LNCS. No. 1807.
-
(2000)
Eurocrypt'00
, pp. 221-242
-
-
Jarecki, S.1
Lysyanskaya, A.2
-
23
-
-
0347355738
-
(t,n) threshold signature schemes based on discrete logarithm
-
LNCS No. 950
-
C.-H. Li, T. Hwang, and N.-Y. Lee. (t,n) threshold signature schemes based on discrete logarithm. In Eurocrypt '94, pp. 191-200, 1994. LNCS No. 950.
-
(1994)
Eurocrypt '94
, pp. 191-200
-
-
Li, C.-H.1
Hwang, T.2
Lee, N.-Y.3
-
24
-
-
0000653210
-
Selecting Cryptographic Key Sizes
-
A. K. Lenstra and E. R. Verheul Selecting Cryptographic Key Sizes. In Journal of Cryptology, vol. 14(4), 2001, pages 255-293.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
25
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Torben Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Crypto '91, pages 129-140. 1991.
-
(1991)
Crypto '91
, pp. 129-140
-
-
Pedersen, T.1
-
26
-
-
85030460443
-
A threshold cryptosystem without a trusted party
-
LNCS No. 547
-
Torben Pedersen. A threshold cryptosystem without a trusted party. In Eurocrypt '91, pages 522-526, 1991. LNCS No. 547.
-
(1991)
Eurocrypt '91
, pp. 522-526
-
-
Pedersen, T.1
-
27
-
-
0029769836
-
New ElGamal Type Threshold Digital Signature Scheme
-
January
-
C. Park and K. Kurosawa. New ElGamal Type Threshold Digital Signature Scheme. IEICE Trans. Fundamentals, E79-A(1):86-93, January 1996.
-
(1996)
IEICE Trans. Fundamentals
, vol.E79-A
, Issue.1
, pp. 86-93
-
-
Park, C.1
Kurosawa, K.2
-
28
-
-
84927727752
-
Security Proofs for Signature Schemes
-
LNCS No. 1070
-
D. Pointcheval, and J. Stern, Security Proofs for Signature Schemes. Eurocrypt'96, pages 387-398, 1996. LNCS No. 1070.
-
(1996)
Eurocrypt'96
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
29
-
-
0018545449
-
How to Share a Secret
-
A. Shamir. How to Share a Secret. CACM, 22:612-613, 1979.
-
(1979)
CACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
30
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
LNCS No. 435
-
P. Schnorr. Efficient identification and signatures for smart cards. - Crypto '89, pages 235-251, 1989. LNCS No. 435.
-
(1989)
Crypto '89
, pp. 235-251
-
-
Schnorr, P.1
-
31
-
-
84948954277
-
Practical threshold signatures
-
Springer-Verlag
-
Victor Shoup. Practical threshold signatures. In Eiurocrypt '00, pages 207-220. Springer-Verlag, 2000.
-
(2000)
Eiurocrypt '00
, pp. 207-220
-
-
Shoup, V.1
-
32
-
-
84888872516
-
Securing threshold cryptosystems against chosen ciphertext attack
-
LNCS No. 1403
-
V. Shoup and R. Gennaro. Securing threshold cryptosystems against chosen ciphertext attack. In Eurocrypt '98, pages 1-16, 1998. LNCS No. 1403.
-
(1998)
Eurocrypt '98
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
|