메뉴 건너뛰기




Volumn 24, Issue 1, 2011, Pages 186-194

A pairing-based publicly verifiable secret sharing scheme

Author keywords

Bilinear pairing; cryptography; random oracle model; secret sharing

Indexed keywords

BILINEAR PAIRING; DIFFIE-HELLMAN ASSUMPTION; ELECTRONIC VOTING; KEY ESCROW; PAIRING-BASED CRYPTOGRAPHY; PAYMENT SYSTEMS; PUBLIC KEYS; PUBLICLY VERIFIABLE SECRET SHARING; RANDOM ORACLE MODEL; REVOCABLE ANONYMITY; SECRET SHARING; SPECIAL PROPERTIES; VERIFIABLE SECRET SHARING SCHEME;

EID: 79551705094     PISSN: 10096124     EISSN: 15597067     Source Type: Journal    
DOI: 10.1007/s11424-011-8408-6     Document Type: Article
Times cited : (39)

References (41)
  • 1
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, How to share a secret, Communications of the ACM, 1979, 22(11): 612-613.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 4
    • 84947917119 scopus 로고    scopus 로고
    • Public verifiable secret sharing
    • M. Stadler, Public verifiable secret sharing, EUROCRYPT, LNCS, 1996, 1070: 190-199.
    • (1996) EUROCRYPT, LNCS , vol.1070 , pp. 190-199
    • Stadler, M.1
  • 8
    • 0041591168 scopus 로고
    • Technical Report TR-579. b, MIT
    • S. Micali, Fair cryptosystems, Technical Report TR-579. b, MIT, 1993.
    • (1993) Fair cryptosystems
    • Micali, S.1
  • 9
  • 13
    • 84957080948 scopus 로고    scopus 로고
    • A simple publicly verifiable secret sharing scheme and its application to electronic voting
    • B. Schoenmakers, A simple publicly verifiable secret sharing scheme and its application to electronic voting, CRYPTO, LNCS, 1999, 1666: 148-164.
    • (1999) CRYPTO, LNCS , vol.1666 , pp. 148-164
    • Schoenmakers, B.1
  • 15
    • 0036853884 scopus 로고    scopus 로고
    • An unified approach to secret sharing schemes with low distribution cost
    • H. Y. Chien, J. K. Jan, and Y. M. Tseng, An unified approach to secret sharing schemes with low distribution cost, Journal of the Chinese Institute of Engineers, 2002, 25(6): 723-733.
    • (2002) Journal of the Chinese Institute of Engineers , vol.25 , Issue.6 , pp. 723-733
    • Chien, H.Y.1    Jan, J.K.2    Tseng, Y.M.3
  • 16
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • T. P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, CRYPTO, LNCS, 1991, 576: 129-140.
    • (1991) CRYPTO, LNCS , vol.576 , pp. 129-140
    • Pedersen, T.P.1
  • 17
    • 0001978368 scopus 로고    scopus 로고
    • A practical and provably secure scheme for publicly verifiable secret sharing and its applications
    • E. Fujisaki and T. Okamoto, A practical and provably secure scheme for publicly verifiable secret sharing and its applications, EUROCRYPT, LNCS, 1998, 1403: 72-84.
    • (1998) EUROCRYPT, LNCS , vol.1403 , pp. 72-84
    • Fujisaki, E.1    Okamoto, T.2
  • 19
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Info. Theory, 1993, 39: 1639-1646.
    • (1993) IEEE Trans. Info. Theory , vol.39 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.3
  • 20
    • 84937428623 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptosystems
    • P. S. L. M. Barreto, H. Y. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, CRYPTO, LNCS, 2002, 2442: 354-369.
    • (2002) CRYPTO, LNCS , vol.2442 , pp. 354-369
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 21
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • A. Joux, A one round protocol for tripartite Diffie-Hellman, ANTS, LNCS, 2000, 1838: 385-394.
    • (2000) ANTS, LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 22
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, CRYPTO, LNCS, 2001, 2139: 213-229.
    • (2001) CRYPTO, LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 23
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from theWeil pairing
    • D. Boneh and M. Franklin, Identity-based encryption from theWeil pairing, SIAM J. of Computing, 2003, 32(3): 586-615.
    • (2003) SIAM J. Of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 24
    • 84946840347 scopus 로고    scopus 로고
    • Short signature from the Weil pairing
    • D. Boneh, B. Lynn, and H. Shacham, Short signature from the Weil pairing, ASIACRYPT, LNCS, 2001, 2248: 514-532.
    • (2001) ASIACRYPT, LNCS , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 25
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • S. D. Galbraith, Supersingular curves in cryptography, ASIACRYPT, LNCS, 2001, 2248: 495-513.
    • (2001) ASIACRYPT, LNCS , vol.2248 , pp. 495-513
    • Galbraith, S.D.1
  • 26
    • 84937426999 scopus 로고    scopus 로고
    • Supersingular abelian varieties in cryptology
    • K. Rubin and A. Silverberg, Supersingular abelian varieties in cryptology, CRYPTO, LNCS, 2002, 2442: 336-353.
    • (2002) CRYPTO, LNCS , vol.2442 , pp. 336-353
    • Rubin, K.1    Silverberg, A.2
  • 27
    • 0037194815 scopus 로고    scopus 로고
    • ID-based signatures from pairings on elliptic curves
    • K. Paterson, ID-based signatures from pairings on elliptic curves, Electronics Letters, 2002, 38(18): 1025-1026.
    • (2002) Electronics Letters , vol.38 , Issue.18 , pp. 1025-1026
    • Paterson, K.1
  • 28
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • J. C. Cha and J. H. Cheon, An identity-based signature from gap Diffie-Hellman groups, PKC, LNCS, 2003, 2567: 18-30.
    • (2003) PKC, LNCS , vol.2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 29
    • 70349709899 scopus 로고    scopus 로고
    • Forgery attacks on an ID-based partially blind signature scheme
    • Y. M. Tseng, T. Y. Wu, and J. D. Wu, Forgery attacks on an ID-based partially blind signature scheme, International Journal of Computer Science, 2008, 35(3): 301-304.
    • (2008) International Journal of Computer Science , vol.35 , Issue.3 , pp. 301-304
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 30
    • 24944445896 scopus 로고    scopus 로고
    • Batch verifications with ID-based signatures
    • H. J. Yoon, J. H. Cheon, and Y. Kim, Batch verifications with ID-based signatures, ICISC, LNCS, 2004, 3506: 233-248.
    • (2004) ICISC, LNCS , vol.3506 , pp. 233-248
    • Yoon, H.J.1    Cheon, J.H.2    Kim, Y.3
  • 32
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
    • P. S. L. M. Barreto, B. Libert, N. McCullagh, and J. J. Quisquater, Efficient and provably-secure identity-based signatures and signcryption from bilinear maps, ASIACRYPT, LNCS, 2005, 3788: 515-532.
    • (2005) ASIACRYPT, LNCS , vol.3788 , pp. 515-532
    • Barreto, P.S.L.M.1    Libert, B.2    McCullagh, N.3    Quisquater, J.J.4
  • 34
    • 35048874197 scopus 로고    scopus 로고
    • Efficient ID-based group key agreement with bilinear maps
    • K. Y. Choi, J. Y. Hwang, and D. H. Lee, Efficient ID-based group key agreement with bilinear maps, PKC, LNCS, 2004, 2947: 130-144.
    • (2004) PKC, LNCS , vol.2947 , pp. 130-144
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 35
    • 0037142442 scopus 로고    scopus 로고
    • An identity based authenticated key agreement protocol based on the Weil pairing
    • N. P. Smart, An identity based authenticated key agreement protocol based on the Weil pairing, Electronics Letters, 2002, 38(13): 630-632.
    • (2002) Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 36
    • 0038680685 scopus 로고    scopus 로고
    • Efficient ID-based authenticated key agreement protocol based on the Weil pairing
    • K. Shim, Efficient ID-based authenticated key agreement protocol based on the Weil pairing, Electronics Letters, 2003, 39(8): 653-654.
    • (2003) Electronics Letters , vol.39 , Issue.8 , pp. 653-654
    • Shim, K.1
  • 37
    • 10444220191 scopus 로고    scopus 로고
    • Efficient identity-based authenticated key agreement protocol from pairings
    • Y. J. Choie, E. Jeong, and E. Lee, Efficient identity-based authenticated key agreement protocol from pairings, Applied Mathematics and Computation, 2005, 162(1): 179-188.
    • (2005) Applied Mathematics and Computation , vol.162 , Issue.1 , pp. 179-188
    • Choie, Y.J.1    Jeong, E.2    Lee, E.3
  • 38
    • 47949104161 scopus 로고    scopus 로고
    • A pairing-based user authentication scheme for wireless clients with smart cards
    • Y. M. Tseng, T. Y. Wu, and J. D. Wu, A pairing-based user authentication scheme for wireless clients with smart cards, Informatica, 2008, 19(2): 285-302.
    • (2008) Informatica , vol.19 , Issue.2 , pp. 285-302
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 39
    • 24144498013 scopus 로고    scopus 로고
    • Improved identity-based signcryption
    • L. Chen and J. Malone-Lee, Improved identity-based signcryption, PKC, LNCS, 2005, 3386: 362-379.
    • (2005) PKC, LNCS , vol.3386 , pp. 362-379
    • Chen, L.1    Malone-Lee, J.2
  • 41
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • R. Canetti, O. Goldreich, and S. Halevi, The random oracle methodology, revisited, JACM, 2004, 51(4): 557-594.
    • (2004) Jacm , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.