메뉴 건너뛰기




Volumn 177, Issue 19, 2007, Pages 4148-4160

Threshold cryptography based on Asmuth-Bloom secret sharing

Author keywords

Asmuth Bloom secret sharing; ElGamal; Function sharing schemes; Paillier; RSA; Threshold cryptography

Indexed keywords

ASMUTH-BLOOM SECRET SHARING; FUNCTION SHARING SCHEMES; PAILLIER CRYPTOSYSTEM; THRESHOLD CRYPTOGRAPHY;

EID: 34447343339     PISSN: 00200255     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ins.2007.04.008     Document Type: Article
Times cited : (65)

References (26)
  • 1
    • 33646809001 scopus 로고    scopus 로고
    • A simple threshold authenticated key exchange from short secrets
    • Proc. of ASIACRYPT 2005, Springer-Verlag
    • Abdalla M., Chevassut O., Fouque P.-A., and Pointcheval D. A simple threshold authenticated key exchange from short secrets. Proc. of ASIACRYPT 2005. LNCS vol. 3778 (2005), Springer-Verlag 566-584
    • (2005) LNCS , vol.3778 , pp. 566-584
    • Abdalla, M.1    Chevassut, O.2    Fouque, P.-A.3    Pointcheval, D.4
  • 2
    • 0020721991 scopus 로고
    • A modular approach to key safeguarding
    • Asmuth C., and Bloom J. A modular approach to key safeguarding. IEEE Trans. Informat. Theory 29 2 (1983) 208-210
    • (1983) IEEE Trans. Informat. Theory , vol.29 , Issue.2 , pp. 208-210
    • Asmuth, C.1    Bloom, J.2
  • 3
    • 0034771832 scopus 로고    scopus 로고
    • O. Baudron, P.-A. Fouque, D. Pointcheval, G. Poupard, J. Stern, Practical multi-candidate election system, in: Proc. of PODC 2001, 20th ACM Symposium on Principles of Distributed Computing, 2001, pp. 274-283.
  • 4
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • Proc. of EUROCRYPT 1994, Springer-Verlag
    • Bellare M., and Rogaway P. Optimal asymmetric encryption. Proc. of EUROCRYPT 1994. LNCS vol. 950 (1994), Springer-Verlag 92-111
    • (1994) LNCS , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 5
    • 34447334106 scopus 로고    scopus 로고
    • G. Blakley, Safeguarding cryptographic keys, in: Proc. of AFIPS National Computer Conference, 1979.
  • 6
    • 33846641752 scopus 로고    scopus 로고
    • Optimal resilient threshold signatures
    • Chu C.K., and Tzeng W.G. Optimal resilient threshold signatures. Informat. Sci. 177 8 (2007) 1834-1851
    • (2007) Informat. Sci. , vol.177 , Issue.8 , pp. 1834-1851
    • Chu, C.K.1    Tzeng, W.G.2
  • 7
    • 85024261619 scopus 로고    scopus 로고
    • Signature schemes based on the strong RSA assumption
    • Cramer R., and Shoup V. Signature schemes based on the strong RSA assumption. ACM Trans. Informat. Syst. Security 3 3 (2000) 161-185
    • (2000) ACM Trans. Informat. Syst. Security , vol.3 , Issue.3 , pp. 161-185
    • Cramer, R.1    Shoup, V.2
  • 8
    • 84947931331 scopus 로고    scopus 로고
    • Some recent research aspects of threshold cryptography
    • Proc. of ISW '97, 1st International Information Security Workshop, Springer-Verlag
    • Desmedt Y. Some recent research aspects of threshold cryptography. Proc. of ISW '97, 1st International Information Security Workshop. LNCS vol. 1196 (1997), Springer-Verlag 158-173
    • (1997) LNCS , vol.1196 , pp. 158-173
    • Desmedt, Y.1
  • 9
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • Proc. of CRYPTO'89, Springer-Verlag
    • Desmedt Y., and Frankel Y. Threshold cryptosystems. Proc. of CRYPTO'89. LNCS vol. 435 (1990), Springer-Verlag 307-315
    • (1990) LNCS , vol.435 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 10
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • Proc. of CRYPTO'91, Springer-Verlag
    • Desmedt Y., and Frankel Y. Shared generation of authenticators and signatures. Proc. of CRYPTO'91. LNCS vol. 576 (1992), Springer-Verlag 457-469
    • (1992) LNCS , vol.576 , pp. 457-469
    • Desmedt, Y.1    Frankel, Y.2
  • 11
    • 0000527282 scopus 로고
    • Homomorphic zero-knowledge threshold schemes over any finite abelian group
    • Desmedt Y., and Frankel Y. Homomorphic zero-knowledge threshold schemes over any finite abelian group. SIAM J. Discrete Math. 7 4 (1994) 667-679
    • (1994) SIAM J. Discrete Math. , vol.7 , Issue.4 , pp. 667-679
    • Desmedt, Y.1    Frankel, Y.2
  • 13
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Informat. Theory 31 4 (1985) 469-472
    • (1985) IEEE Trans. Informat. Theory , vol.31 , Issue.4 , pp. 469-472
    • ElGamal, T.1
  • 14
    • 84944328129 scopus 로고    scopus 로고
    • Sharing decryption in the context of voting or lotteries
    • Proc. of FC 2000, 4th International Conference on Financial Cryptography, Springer-Verlag
    • Fouque P.A., Poupard G., and Stern J. Sharing decryption in the context of voting or lotteries. Proc. of FC 2000, 4th International Conference on Financial Cryptography. LNCS vol. 1962 (2001), Springer-Verlag 90-104
    • (2001) LNCS , vol.1962 , pp. 90-104
    • Fouque, P.A.1    Poupard, G.2    Stern, J.3
  • 16
    • 33644688053 scopus 로고    scopus 로고
    • A novel efficient (t, n) threshold proxy signature scheme
    • Huang H.F., and Chang C.C. A novel efficient (t, n) threshold proxy signature scheme. Informat. Sci. 176 10 (2006) 1338-1349
    • (2006) Informat. Sci. , vol.176 , Issue.10 , pp. 1338-1349
    • Huang, H.F.1    Chang, C.C.2
  • 17
    • 84946834849 scopus 로고    scopus 로고
    • Adaptive security in the threshold setting: from cryptosystems to signature schemes
    • Proc. of ASIACRYPT 2001, Springer-Verlag
    • Lysyanskaya A., and Peikert C. Adaptive security in the threshold setting: from cryptosystems to signature schemes. Proc. of ASIACRYPT 2001. LNCS vol. 2248 (2001), Springer-Verlag 331-350
    • (2001) LNCS , vol.2248 , pp. 331-350
    • Lysyanskaya, A.1    Peikert, C.2
  • 18
  • 19
    • 33745177806 scopus 로고    scopus 로고
    • Private searching on streaming data
    • Proc. of CRYPTO'05, Springer-Verlag
    • Ostrovsky R., and Skeith W. Private searching on streaming data. Proc. of CRYPTO'05. LNCS vol. 3621 (2005), Springer-Verlag 223-240
    • (2005) LNCS , vol.3621 , pp. 223-240
    • Ostrovsky, R.1    Skeith, W.2
  • 21
    • 84942550998 scopus 로고    scopus 로고
    • Public key cryptosystems based on composite degree residuosity classes
    • Proc. of EUROCRYPT 1999, Springer-Verlag
    • Paillier P. Public key cryptosystems based on composite degree residuosity classes. Proc. of EUROCRYPT 1999. LNCS vol. 1592 (1999), Springer-Verlag 223-238
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 22
    • 84958962867 scopus 로고    scopus 로고
    • On the security of the secret sharing scheme based on the chinese remainder theorem
    • Proc. of PKC 2002, Springer-Verlag
    • Quisquater M., Preneel B., and Vandewalle J. On the security of the secret sharing scheme based on the chinese remainder theorem. Proc. of PKC 2002. LNCS vol. 2274 (2002), Springer-Verlag 199-210
    • (2002) LNCS , vol.2274 , pp. 199-210
    • Quisquater, M.1    Preneel, B.2    Vandewalle, J.3
  • 23
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public key cryptosystems
    • Rivest R., Shamir A., and Adleman L. A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21 2 (1978) 120-126
    • (1978) Commun. ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 24
    • 0027961556 scopus 로고    scopus 로고
    • A. De Santis, Y. Desmedt, Y. Frankel, M. Yung, How to share a function securely? in: Proc. of STOC94, 1994, pp. 522-533.
  • 25
    • 0018545449 scopus 로고
    • How to share a secret?
    • Shamir A. How to share a secret?. Commun. ACM 22 11 (1979) 612-613
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 26
    • 84948954277 scopus 로고    scopus 로고
    • Practical threshold signatures
    • Proc. of EUROCRYPT 2000, Springer-Verlag
    • Shoup V. Practical threshold signatures. Proc. of EUROCRYPT 2000. LNCS vol. 1807 (2000), Springer-Verlag 207-220
    • (2000) LNCS , vol.1807 , pp. 207-220
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.