-
1
-
-
0011000478
-
An introduction to threshold cryptography
-
P. Gemmel. An introduction to threshold cryptography, RSA Laboratories CryptoBytes, 2(3), 1997, 7-12.
-
(1997)
RSA Laboratories CryptoBytes
, vol.2
, Issue.3
, pp. 7-12
-
-
Gemmel, P.1
-
2
-
-
2642528338
-
Ein sicherer, robuster Zeitstempeldienst auf der Basis verteilter RSA-Signaturen
-
P. Horster (Ed.), Braunschweig: vieweg. (in German)
-
H. Appel, I. Biehl, A. Fuhrmann, M. Ruppert, T. Takagi, A. Takura, and C. Valentin, Ein sicherer, robuster Zeitstempeldienst auf der Basis verteilter RSA-Signaturen, in P. Horster (Ed.), DuD Fachbeiträge (Braunschweig: vieweg, 2000) 243-250. (in German)
-
(2000)
DuD Fachbeiträge
, pp. 243-250
-
-
Appel, H.1
Biehl, I.2
Fuhrmann, A.3
Ruppert, M.4
Takagi, T.5
Takura, A.6
Valentin, C.7
-
3
-
-
85084160265
-
Building intrusion tolerant applications
-
Washington, USA
-
T. Wu, M. Malkin, and D. Boneh, Building Intrusion Tolerant Applications, Proc. 8th USENIX Security Symposium, Washington, USA, 1999, 79-92.
-
(1999)
Proc. 8th USENIX Security Symposium
, pp. 79-92
-
-
Wu, T.1
Malkin, M.2
Boneh, D.3
-
4
-
-
84958639277
-
Efficient generation of shared RSA keys
-
Santa Barbara, USA
-
D. Boneh and M. Franklin, Efficient generation of shared RSA keys, Proc. Advances in Cryptology: CRYPTO'97, Santa Barbara, USA, 1997, 425-439.
-
(1997)
Proc. Advances in Cryptology: CRYPTO'97
, pp. 425-439
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
84898960610
-
Completeness theorems for non-cryptographic fault tolerant distributed computation
-
Chicago, USA
-
M. Ben-Or, S. Goldwasser, and A. Wigderson, Completeness theorems for non-cryptographic fault tolerant distributed computation, Proc. 20th ACM Symposium on Theory of Computing, Chicago, USA, 1988, 1-10.
-
(1988)
Proc. 20th ACM Symposium on Theory of Computing
, pp. 1-10
-
-
Ben-Or, M.1
Goldwasser, S.2
Wigderson, A.3
-
6
-
-
0141922685
-
Experimental performance of shared RSA modulus generation
-
R. N. Wright and S. Spalding, Experimental Performance of Shared RSA Modulus Generation, Algorithmica, 33(1), 2002, 89-103.
-
(2002)
Algorithmica
, vol.33
, Issue.1
, pp. 89-103
-
-
Wright, R.N.1
Spalding, S.2
-
8
-
-
2642578861
-
Split generation of RSA parameters with multiple participants
-
C. Cocks, Split Generation of RSA Parameters with Multiple Participants, Technical Report, 1998. Available from www.cesg.gov.uk.
-
(1998)
Technical Report
-
-
Cocks, C.1
-
9
-
-
0005275170
-
Shared generation of shared RSA keys
-
University of Waterloo, Canada
-
S. Blackburn, S. Blake-Wilson, M. Burmester, and S. Galbraith, Shared Generation of Shared RSA Keys, Technical Report CORR 98-19, University of Waterloo, Canada, 1998.
-
(1998)
Technical Report
, vol.CORR 98-19
-
-
Blackburn, S.1
Blake-Wilson, S.2
Burmester, M.3
Galbraith, S.4
-
10
-
-
34147196595
-
Cheating in split-knowledge RSA parameter generation
-
Paris, France
-
M. Joye and R. Pinch, Cheating In Split-Knowledge RSA Parameter Generation, Proc. Workshop on Coding and Cryptography, Paris, France, 1999, 157-163.
-
(1999)
Proc. Workshop on Coding and Cryptography
, pp. 157-163
-
-
Joye, M.1
Pinch, R.2
-
12
-
-
84947809931
-
Generation of shared RSA keys by two parties
-
Beijing, China
-
G. Poupard and J. Stern, Generation of Shared RSA Keys by Two Parties, Proc. Advances in Cryptology ASIACRYPT '98, Beijing, China, 1998, 11-24.
-
(1998)
Proc. Advances in Cryptology ASIACRYPT '98
, pp. 11-24
-
-
Poupard, G.1
Stern, J.2
-
13
-
-
50049126374
-
Experimenting with shared generation of RSA keys
-
San Diego, USA
-
M. Malkin, T. Wu, and D. Boneh, Experimenting with Shared Generation of RSA keys, Proc. 1999 Network and Distributed System Security Symposium, San Diego, USA, 1999, 43-56.
-
(1999)
Proc. 1999 Network and Distributed System Security Symposium
, pp. 43-56
-
-
Malkin, M.1
Wu, T.2
Boneh, D.3
-
15
-
-
84947417695
-
A new distributed primality test for shared RSA keys using quadratic fields
-
Melbourne, Australia
-
I. Biehl and T. Takagi, A New Distributed Primality Test for Shared RSA Keys Using Quadratic Fields, Proc. 7th Australasian Conference on Information Security and Privacy (ACISP'02), Melbourne, Australia, 2002, 1-16.
-
(2002)
Proc. 7th Australasian Conference on Information Security and Privacy (ACISP'02)
, pp. 1-16
-
-
Biehl, I.1
Takagi, T.2
-
16
-
-
84947749920
-
Generating a product of three primes with an unknown factorization
-
Portland, USA
-
D. Boneh and J. Horwitz, Generating a Product of Three Primes with an Unknown Factorization, Proc. Algorithmic Number Theory, Third International Symposium, ANTS-III, Portland, USA, 1998, 237-251.
-
(1998)
Proc. Algorithmic Number Theory, Third International Symposium, ANTS-III
, pp. 237-251
-
-
Boneh, D.1
Horwitz, J.2
-
18
-
-
84947772655
-
A new and efficient all-or-nothing disclosure of secrets protocol
-
Beijing, China
-
J. P. Stern, A New and Efficient All-Or-Nothing Disclosure of Secrets Protocol, Proc. Advances in Cryptology - ASIACRYPT '98, Beijing, China, 1998, 357-371.
-
(1998)
Proc. Advances in Cryptology - ASIACRYPT '98
, pp. 357-371
-
-
Stern, J.P.1
-
19
-
-
0032218237
-
A new public key cryptosystem based on higher residues
-
San Francisco, USA
-
D. Naccache and J. Stern, A New Public Key Cryptosystem Based on Higher Residues, Proc. ACM Conference on Computer and Communications Security, San Francisco, USA, 1998, 59-66.
-
(1998)
Proc. ACM Conference on Computer and Communications Security
, pp. 59-66
-
-
Naccache, D.1
Stern, J.2
-
20
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, 28(2), 1984, 270-299.
-
(1984)
Journal of Computer and System Sciences
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
21
-
-
0000552770
-
Twenty years of attacks on the RSA cryptosystem
-
D. Boneh, Twenty Years of Attacks on the RSA Cryptosystem, Notices of the American Mathematical Society, 46(2), 1999, 203-213.
-
(1999)
Notices of the American Mathematical Society
, vol.46
, Issue.2
, pp. 203-213
-
-
Boneh, D.1
-
22
-
-
26444461681
-
On some attacks on multi-prime RSA
-
St. John's, Canada
-
M. J. Hinek, M. K. Low, and E. Teske, On some attacks on multi-prime RSA, Selected Areas in Cryptography, 9th Annual International Workshop, SAC 2002, St. John's, Canada, 2002, 385-404.
-
(2002)
Selected Areas in Cryptography, 9th Annual International Workshop, SAC 2002
, pp. 385-404
-
-
Hinek, M.J.1
Low, M.K.2
Teske, E.3
-
23
-
-
84946820591
-
Unbelievable security: Matching AES security using public key systems
-
Gold Coast, Australia
-
A. K. Lenstra, Unbelievable Security: Matching AES security using public key systems, Proc. Advances in Cryptology - ASIACRYPT 2001, Gold Coast, Australia, 2001, 67-86.
-
(2001)
Proc. Advances in Cryptology - ASIACRYPT 2001
, pp. 67-86
-
-
Lenstra, A.K.1
-
24
-
-
2642518504
-
PKI-Outsourcing: Vertrauen ist gut, Kryptografie ist besser
-
to appear, Hamburg, Germany. (in German)
-
T. Straub, PKI-Outsourcing: Vertrauen ist gut, Kryptografie ist besser, to appear in Proc. 11th DFN-CERT Workshop Sicherheit in vernetzten Systemen, Hamburg, Germany, 2004. (in German)
-
(2004)
Proc. 11th DFN-CERT Workshop Sicherheit in Vernetzten Systemen
-
-
Straub, T.1
|