메뉴 건너뛰기




Volumn 5932 LNCS, Issue , 2009, Pages 118-132

Efficient publicly verifiable secret sharing with correctness, soundness and ZK privacy

Author keywords

Honest verifier ZK; Long challenge; Public share verification; PVSS

Indexed keywords

HONEST-VERIFIER ZK; INDEPENDENT VALUES; PUBLICLY VERIFIABLE SECRET SHARING; RECOVERY FUNCTIONS; SECRET SHARING SCHEMES; ZERO KNOWLEDGE;

EID: 76649084242     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-10838-9_10     Document Type: Conference Paper
Times cited : (12)

References (15)
  • 2
    • 84958664495 scopus 로고    scopus 로고
    • Efficient public verifiable secret sharing schemes with fast or delayed recovery
    • Varadharajan, V, Mu, Y, eds, ICICS 1999, Springer, Heidelberg
    • Boudot, F., Traore, J.: Efficient public verifiable secret sharing schemes with fast or delayed recovery. In: Varadharajan, V., Mu, Y. (eds.) ICICS 1999. LNCS, vol. 1726, pp. 87-102. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1726 , pp. 87-102
    • Boudot, F.1    Traore, J.2
  • 3
    • 0008538346 scopus 로고
    • A futher weakness in the common modulus protocol for the rsa cryptoalgorithm
    • DeLaurentis, J.: A futher weakness in the common modulus protocol for the rsa cryptoalgorithm. Cryptologia 8, 253-259 (1984)
    • (1984) Cryptologia , vol.8 , pp. 253-259
    • DeLaurentis, J.1
  • 4
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
    • Fiat, A., Shamir, A.: How to prove yourself: practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
    • (1987) LNCS , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 5
    • 84957685616 scopus 로고    scopus 로고
    • A practical and provably secure scheme for publicly verifiable secret sharing and its applications
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 32-46. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 32-46
    • Fujisaki, E.1    Okamoto, T.2
  • 6
    • 84958986003 scopus 로고    scopus 로고
    • Mao, W.: Guaranteed correct sharing of integer factorization with off-line share-holders. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, 1431, p. 60. Springer, Heidelberg (1998)
    • Mao, W.: Guaranteed correct sharing of integer factorization with off-line share-holders. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, p. 60. Springer, Heidelberg (1998)
  • 7
    • 0017217375 scopus 로고
    • Riemann's hypothesis and tests for primality
    • Miller, G.: Riemann's hypothesis and tests for primality. Journal of Computer and System Science 13, 300-317 (1976)
    • (1976) Journal of Computer and System Science , vol.13 , pp. 300-317
    • Miller, G.1
  • 8
    • 84942550998 scopus 로고    scopus 로고
    • Public key cryptosystem based on composite degree residuosity classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public key cryptosystem based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 9
    • 84876222959 scopus 로고
    • Distributed provers with applications to undeniable signatures
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Pedersen, T.: Distributed provers with applications to undeniable signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 221-242. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 221-242
    • Pedersen, T.1
  • 10
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
    • Pedersen, T.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 129-140. Springer, Heidelberg (1991)
    • (1991) LNCS , vol.547 , pp. 129-140
    • Pedersen, T.1
  • 12
    • 84957080948 scopus 로고    scopus 로고
    • A simple publicly verifiable secret sharing scheme and its application to electronic voting
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Schoenmakers, B.: A simple publicly verifiable secret sharing scheme and its application to electronic voting. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 149-164. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 149-164
    • Schoenmakers, B.1
  • 13
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. Communication of the ACM 22(11), 612-613 (1979)
    • (1979) Communication of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 14
    • 84947917119 scopus 로고    scopus 로고
    • Publicly verifiable secret sharing
    • Maurer, U.M, ed, EUROCRYPT 1996, Springer, Heidelberg
    • Stadler, M.: Publicly verifiable secret sharing. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 190-199. Springer, Heidelberg (1996)
    • (1996) LNCS , vol.1070 , pp. 190-199
    • Stadler, M.1
  • 15
    • 84957673202 scopus 로고    scopus 로고
    • Auto-recoverable auto-certifiable cryptosystems
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Young, A., Yung, M.: Auto-recoverable auto-certifiable cryptosystems. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 17-31. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 17-31
    • Young, A.1    Yung, M.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.