메뉴 건너뛰기




Volumn 4784 LNCS, Issue , 2007, Pages 198-207

Practical threshold signatures without random oracles

Author keywords

Bilinear groups; CDH problem; Threshold signature

Indexed keywords

COMPUTER PROGRAMMING LANGUAGES; INTERACTIVE COMPUTER SYSTEMS; PROBLEM SOLVING; RANDOM PROCESSES;

EID: 38149090152     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-75670-5_14     Document Type: Conference Paper
Times cited : (19)

References (14)
  • 1
    • 33646833311 scopus 로고    scopus 로고
    • Adaptively secure Feldman VSS and applications to universally-composable threshold cryptography
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Abe, M., Fehr, S.: Adaptively secure Feldman VSS and applications to universally-composable threshold cryptography. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 317-334. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 317-334
    • Abe, M.1    Fehr, S.2
  • 2
    • 35048832490 scopus 로고    scopus 로고
    • An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Palacio, A.: An Uninstantiable Random-Oracle-Model Scheme for a Hybrid-Encryption Problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171-188. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 171-188
    • Bellare, M.1    Boldyreva, A.2    Palacio, A.3
  • 3
    • 33745655389 scopus 로고    scopus 로고
    • Boneh, D., Boyen, X., Halevi, S.: Chosen ciphertext secure public key threshold encryption without random oracles. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, 3860, pp. 226-243. Springer, Heidelberg (2006)
    • Boneh, D., Boyen, X., Halevi, S.: Chosen ciphertext secure public key threshold encryption without random oracles. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 226-243. Springer, Heidelberg (2006)
  • 4
    • 84957083549 scopus 로고    scopus 로고
    • Adaptive security for threshold cryptosystems
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Canetti, R., Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Adaptive security for threshold cryptosystems. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 98-115. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 98-115
    • Canetti, R.1    Gennaro, R.2    Jarecki, S.3    Krawczyk, H.4    Rabin, T.5
  • 5
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
    • Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 307-315. Springer, Heidelberg (1990)
    • (1990) LNCS , vol.435 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 6
    • 0023538330 scopus 로고    scopus 로고
    • A Practical Scheme for Non-Interactive Verifiable Secret Sharing
    • Feldman, P.: A Practical Scheme for Non-Interactive Verifiable Secret Sharing. In: Proc. 28th FOCS, pp. 427-437.
    • Proc. 28th FOCS , pp. 427-437
    • Feldman, P.1
  • 7
    • 49049089688 scopus 로고    scopus 로고
    • Secure Distributed Key Generation for Discrete-Log Based Cryptosystem
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Gennaro, R., Jarecki, S., Krawczyk, H., Rabin, T.: Secure Distributed Key Generation for Discrete-Log Based Cryptosystem, In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 295-310. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 9
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Pedersen, T.: A threshold cryptosystem without a trusted party. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 522-536. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 522-536
    • Pedersen, T.1
  • 10
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 129-140
    • Pedersen, T.1
  • 11
  • 12
    • 1842599265 scopus 로고    scopus 로고
    • Securing Threshold Cryptosystems against Chosen Ciphertext Attack
    • Shoup, V., Gennaro, R.: Securing Threshold Cryptosystems against Chosen Ciphertext Attack. Journal of Cryptology 15, 75-96 (2002)
    • (2002) Journal of Cryptology , vol.15 , pp. 75-96
    • Shoup, V.1    Gennaro, R.2
  • 13
    • 33646831834 scopus 로고    scopus 로고
    • Short Threshold Signature Schemes Without Random Oracles
    • Maitra, S, Madhavan, C.E.V, Venkatesan, R, eds, INDOCRYPT 2005, Springer, Heidelberg
    • Wang, H., Zhang, Y., Feng, D.: Short Threshold Signature Schemes Without Random Oracles. In: Maitra, S., Madhavan, C.E.V., Venkatesan, R. (eds.) INDOCRYPT 2005. LNCS, vol. 3797, pp. 297-310. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3797 , pp. 297-310
    • Wang, H.1    Zhang, Y.2    Feng, D.3
  • 14
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity based Encryption without random oracles
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Waters, B.: Efficient Identity based Encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.