메뉴 건너뛰기




Volumn 2020, Issue , 2001, Pages 441-456

Forward-secure threshold signature schemes

Author keywords

Forward security; Proactive cryptography; Signature schemes; Threshold cryptography

Indexed keywords

CRYPTOGRAPHY; MINERS; NETWORK SECURITY;

EID: 84937580572     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45353-9_32     Document Type: Conference Paper
Times cited : (70)

References (17)
  • 2
    • 84937626715 scopus 로고    scopus 로고
    • Manuscript, Sep. 2000. Relevant material first presented by the author in an Invited Lecture at the Fourth Annual Conference on Computer and Communications Security, Zurich, Switzerland, Apr
    • R. Anderson. Two remarks on public-key cryptology. Manuscript, Sep. 2000. Relevant material first presented by the author in an Invited Lecture at the Fourth Annual Conference on Computer and Communications Security, Zurich, Switzerland, Apr. 1997.
    • (1997) Tworemarks on Public-Key Cryptology
    • Anderson, R.1
  • 3
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • In M. Wiener, editor, Springer-Verlag, Aug
    • M. Bellare and S. Miner. A forward-secure digital signature scheme. In M. Wiener, editor, Proc. of CRYPTO’ 99, volume 1666 of LNCS, pages 431–448. Springer-Verlag, Aug. 1999.
    • (1999) Proc. of CRYPTO’ 99, Volume 1666 of LNCS , pp. 431-448
    • Bellare, M.1    Miner, S.2
  • 4
    • 84898960610 scopus 로고
    • Completeness theorems for noncryptographic fault-tolerant distributed computations
    • New York, ACM Press
    • M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness theorems for noncryptographic fault-tolerant distributed computations. In Proc. of STOC’98, pages 1–10, New York, 1988. ACM Press.
    • (1988) Proc. of STOC’98 , pp. 1-10
    • Ben-Or, M.1    Goldwasser, S.2    Wigderson, A.3
  • 5
    • 84947796723 scopus 로고    scopus 로고
    • Equitable key escrow with limited time span (Or how to enforce time expiration cryptographically)
    • In K. Ohta, editor, Springer-Verlag
    • M. Burmester, Y. Desmedt, and J. Seberry. Equitable key escrow with limited time span (or how to enforce time expiration cryptographically). In K. Ohta, editor, Proc. of ASIACRYPT’98, volume 1514 of LNCS. Springer-Verlag, 1998.
    • (1998) Proc. of ASIACRYPT’98, Volume 1514 of LNCS
    • Burmester, M.1    Desmedt, Y.2    Seberry, J.3
  • 6
    • 4243587797 scopus 로고
    • Threshold cryptosystems
    • In J. Seberry and Y. Zheng, editors, Springer-Verlag
    • Y. Desmedt. Threshold cryptosystems. In J. Seberry and Y. Zheng, editors, Proc. ofAUSCRYPT’92, volume 718 of LNCS. Springer-Verlag, 1993.
    • (1993) Proc. ofAUSCRYPT’92, Volume 718 of LNCS
    • Desmedt, Y.1
  • 7
    • 85082790484 scopus 로고
    • Multiplicative non-abelian sharing schemes and their application to threshold cryptography
    • In J. Pieprzyk and R. Safavi-Naini, editors, Springer-Verlag
    • Y. Desmedt, G. Di Crescenzo, and M. Burmester. Multiplicative non-abelian sharing schemes and their application to threshold cryptography. In J. Pieprzyk and R. Safavi-Naini, editors, Proc. of ASIACRYPT’94, volume 917 of LNCS. Springer-Verlag, 1995.
    • (1995) Proc. of ASIACRYPT’94, Volume 917 of LNCS
    • Desmedt, Y.1    Di Crescenzo, G.2    Burmester, M.3
  • 8
    • 85022187530 scopus 로고
    • AndY. Frankel. Shared generation of authenticators and signatures
    • In J. Feigenbaum, editor, Springer-Verlag, Aug
    • Y. Desmedt andY. Frankel. Shared generation of authenticators and signatures. In J. Feigenbaum, editor, Proc. of CRYPTO’ 91, volume 576 of LNCS, pages 457–469. Springer-Verlag, Aug. 1991.
    • (1991) Proc. of CRYPTO’ 91, Volume 576 of LNCS , pp. 457-469
    • Desmedt, Y.1
  • 9
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • In A. M. Odlyzko, editor, Springer-Verlag, Aug
    • A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Proc. of CRYPTO’ 86, volume 263 of LNCS, pages 186–194. Springer-Verlag, Aug. 1986.
    • (1986) Proc. of CRYPTO’ 86, Volume 263 of LNCS , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 11
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • In J. Stern, editor, Springer-Verlag, May
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In J. Stern, editor, Proc. of EUROCRYPT’99, volume 1592 of LNCS, pages 295–310. Springer-Verlag, May 1999.
    • (1999) Proc. of EUROCRYPT’99, Volume 1592 of LNCS , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 12
    • 17444394365 scopus 로고    scopus 로고
    • Simplified VSS and fast-track multiparty computations with applications to threshold cryptography
    • R. Gennaro, M. Rabin, and T. Rabin. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography. In Proc. of PODC’98, 1998.
    • (1998) Proc. of PODC’98
    • Gennaro, R.1    Rabin, M.2    Rabin, T.3
  • 13
    • 84957626176 scopus 로고
    • Proactive secret sharing or: How to cope with perpetual leakage
    • In D. Coppersmith, editor, Springer-Verlag, Aug
    • A. Herzberg, M. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or: How to cope with perpetual leakage. In D. Coppersmith, editor, Proc. of CRYPTO’ 95, volume 963 of LNCS, pages 339–352. Springer-Verlag, Aug. 1995.
    • (1995) Proc. of CRYPTO’ 95, Volume 963 of LNCS , pp. 339-352
    • Herzberg, A.1    Jarecki, M.2    Krawczyk, H.3    Yung, M.4
  • 14
    • 84921169347 scopus 로고
    • A protocol to set up shared secret schemes without the assistance of a mutually trusted party
    • Springer-Verlag, May
    • I. Ingemarsson and G. Simmons. A protocol to set up shared secret schemes without the assistance of a mutually trusted party. In I. Damgård, editor, Proc. of EUROCRYPT’ 90, volume 473 of LNCS, pages 266–282. Springer-Verlag, May 1990.
    • (1990) I. Damgård, Editor, Proc. of EUROCRYPT’ 90, Volume 473 of LNCS , pp. 266-282
    • Ingemarsson, I.1    Simmons, G.2
  • 15
    • 33745972475 scopus 로고
    • Fast signature generation with a Fiat Shamir–lik e scheme
    • In I. Damgård, editor, Springer-Verlag, May
    • H. Ong and C. Schnorr. Fast signature generation with a Fiat Shamir–lik e scheme. In I. Damgård, editor, Proc. of EUROCRYPT’ 90, volume 473 of LNCS, pages 432–440. Springer-Verlag, May 1990.
    • (1990) Proc. of EUROCRYPT’ 90, Volume 473 of LNCS , pp. 432-440
    • Ong, H.1    Schnorr, C.2
  • 17
    • 0001000209 scopus 로고    scopus 로고
    • Practical threshold signatures
    • In B. Preneel, editor, Springer-Verlag, May
    • V. Shoup. Practical threshold signatures. In B. Preneel, editor, Proc. of EUROCRYPT’ 96, volume 1807 of LNCS. Springer-Verlag, May 2000.
    • (2000) Proc. of EUROCRYPT’ 96, Volume 1807 of LNCS
    • Shoup, V.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.