메뉴 건너뛰기




Volumn 1070, Issue , 1996, Pages 354-371

Robust threshold DSS signatures

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATION THEORY; CRYPTOGRAPHY;

EID: 84947926543     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-68339-9_31     Document Type: Conference Paper
Times cited : (322)

References (32)
  • 1
    • 84898960610 scopus 로고
    • Completeness Theorems for Noncryptographic Fault-Tolerant Distributed Computations
    • [BGW88]
    • [BGW88] M. Ben-Or, S. Goldwasser, and A. Wigderson. Completeness Theorems for Noncryptographic Fault-Tolerant Distributed Computations. InProc. 20th ACM Symp. on Theory of Computing, pages 1-10,1988.
    • (1988) Proc. 20th ACM Symp. on Theory of Computing , pp. 1-10
    • Benor, M.1    Goldwasser, S.2    Wigderson, A.3
  • 2
    • 0002181960 scopus 로고
    • Digital Multisignatures
    • H. Baker and F. Piper, editors, Claredon Press, [Boy86]
    • [Boy86] C. Boyd. Digital Multisignatures. In H. Baker and F. Piper, editors,Cryptography and Coding, pages 241-246. Claredon Press, 1986.
    • (1986) Cryptography and Coding , pp. 241-246
    • Boyd, C.1
  • 5
    • 0003055276 scopus 로고
    • Zero-knowledge undeniable signatures
    • Springer-Verlag, Lecture Notes in Computer Science No. 473. [Cha90]
    • [Cha90] D. Chaum. Zero-knowledge undeniable signatures. InProc. EUROCRYPT90. pages 458-464. Springer-Verlag, 1990. Lecture Notes in Computer Science No. 473.
    • (1990) Proc. EUROCRYPT90 , pp. 458-464
    • Chaum, D.1
  • 7
    • 85032188633 scopus 로고
    • Society and group oriented cryptography: A new concept
    • Carl Pomerance, editor, Springer-Verlag, Lecture Notes in Computer Science No. 293. [Des88]
    • [Des88] Yvo Desmedt. Society and group oriented cryptography: A new concept. In Carl Pomerance, editor,Proc. CRYPTO87, pages 120-127. Springer-Verlag, 1988. Lecture Notes in Computer Science No. 293.
    • (1988) Proc. CRYPTO87 , pp. 120-127
    • Desmedt, Y.1
  • 9
    • 85023809951 scopus 로고
    • Threshold cryptosystems
    • G. Brassard, editor, Springer-Verlag, Lecture Notes in Computer Science No. 435. [DF90]
    • [DF90] Yvo Desmedt and Yair Frankel. Threshold cryptosystems. In G. Brassard, editor,Proc. CRYPTO 89, pages 307-315. Springer-Verlag, 1990. Lecture Notes in Computer Science No. 435.
    • (1990) Proc. CRYPTO 89 , pp. 307-315
    • Desmedt, Y.1    Frankel, Y.2
  • 10
    • 85022187530 scopus 로고
    • Shared generation of authenticators and signatures
    • J. Feigenbaum, editor, Springer-Verlag, Lecture Notes in Computer Science No. 576. [DF92]
    • [DF92] Y. Desmedt and Y. Frankel. Shared generation of authenticators and signatures. In J. Feigenbaum, editor,Proc. CRYPTO 91, pages 457-469. Springer-Verlag, 1992. Lecture Notes in Computer Science No. 576.
    • (1992) Proc. CRYPTO 91 , pp. 457-469
    • Desmedt, Y.1    Frankel, Y.2
  • 11
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • [E1G85]
    • [E1G85] T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms.IEEE Trans. Info. Theory, IT 31, 1985.
    • (1985) IEEE Trans. Info. Theory , vol.IT 31
    • ElGamal, T.1
  • 12
    • 0023538330 scopus 로고
    • A Practical Scheme for Non-Interactive Verifiable Secret Sharing
    • [Fel87]
    • [Fel87] P. Feldman. A Practical Scheme for Non-Interactive Verifiable Secret Sharing. InProc. 28th IEEE Symp. on Foundations of Comp. Science, pages 427-437,1987.
    • (1987) Proc. 28th IEEE Symp. on Foundations of Comp. Science , pp. 427-437
    • Feldman, P.1
  • 18
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • April [GMR88]
    • [GMR88] Shafì Goldwasser, Silvio Micali, and Ronald L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks.SIAMJ. Computing, 17(2):281-308, April 1988.
    • (1988) SIAMJ. Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.L.3
  • 19
    • 0024611659 scopus 로고
    • The knowledge complexity of interactive proof-systems
    • February [GMR89]
    • [GMR89] S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof-systems.SIAM. J. Computing, 18(1): 186-208, February 1989.
    • (1989) SIAM. J. Computing , vol.18 , Issue.1 , pp. 186-208
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 20
    • 0013211631 scopus 로고
    • Group oriented (t,n) digital signature scheme
    • Sept [Har94]
    • [Har94] L. Ham. Group oriented (t,n) digital signature scheme.IEEE Proc..- Comput.Digit.Tech, 141(5), Sept 1994.
    • (1994) IEEE Proc..- Comput.Digit.Tech , vol.141 , Issue.5
    • Ham, L.1
  • 22
    • 0000299804 scopus 로고
    • Proactive secret sharing, or: How to cope with perpetual leakage
    • SpringerVerlag, August. Lecture Notes in Computer Science No. 963. [HJKY95]
    • [HJKY95] Amir Ilerzberg, Stanislaw Jarecki, Hugo Krawczyk, and Moti Yung. Proactive secret sharing, or: How to cope with perpetual leakage. InProc. CRYPTO 95. SpringerVerlag, August 1995. Lecture Notes in Computer Science No. 963.
    • (1995) Proc. CRYPTO 95
    • Ilerzberg, A.1    Jarecki, S.2    Krawczyk, H.3    Yung, M.4
  • 24
    • 84957620003 scopus 로고
    • Threshold dss signatures without a trusted party
    • Springer-Verlag, Lecture Notes in Computer Science No. 963. [Lan95]
    • [Lan95] S. Langford. Threshold dss signatures without a trusted party. InCrypto'95, pages 397-409. Springer-Verlag, 1995. Lecture Notes in Computer Science No. 963.
    • (1995) Crypto'95 , pp. 397-409
    • Langford, S.1
  • 25
    • 84974655726 scopus 로고
    • Secure computation
    • J. Feigenbaum, editor, Springer-Verlag, Lecture Notes in Computer Science No. 576. [MR92]
    • [MR92] S. Micali and P. Rogaway. Secure computation. In J. Feigenbaum, editor,Proc. CRYPTO 91, pages 392-404. Springer-Verlag, 1992. Lecture Notes in Computer Science No. 576.
    • (1992) Proc. CRYPTO 91 , pp. 392-404
    • Micali, S.1    Rogaway, P.2
  • 26
    • 0019608784 scopus 로고    scopus 로고
    • On sharing secrets and reed-solomon codes
    • September 1981. [MS81]
    • [MS81] R. McEliece and D. Sarwate. On sharing secrets and reed-solomon codes.Communications of the ACM, 24(9):583-584, September 1981.
    • Communications of the ACM , vol.24 , Issue.9 , pp. 583-584
    • McEliece, R.1    Sarwate, D.2
  • 27
    • 0001312077 scopus 로고
    • Message recovery for signature schemes based on the discrete logarithm problem
    • [NR94]
    • [NR94] K. Nyberg and R. Rueppel. Message recovery for signature schemes based on the discrete logarithm problem. InProc. EUROCRYPT 94, pages 175-190, 1994.
    • (1994) Proc. EUROCRYPT 94 , pp. 175-190
    • Nyberg, K.1    Rueppel, R.2
  • 28
    • 0000129601 scopus 로고
    • Distributed provers with applications to undeniable signatures
    • [Ped91a]
    • [Ped91a] T. Pedersen. Distributed provers with applications to undeniable signatures. InProc. EUROCRYPT 91, 1991.
    • (1991) Proc. EUROCRYPT 91
    • Pedersen, T.1
  • 29
    • 0000845043 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • [Ped91b]
    • [Ped91b] T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. InProc. CRYPTO 91, pages 129-140, 1991.
    • (1991) Proc. CRYPTO 91 , pp. 129-140
    • Pedersen, T.1
  • 31
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • [Sch91 ]
    • [Sch91 ] C. P. Schnorr. Efficient signature generation by smart cards.Journal of Cryptology, 4:161-174,1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 32
    • 0018545449 scopus 로고
    • How to Share a Secret
    • [Sha79]
    • [Sha79] A. Shamir. How to Share a Secret.Communications of the ACM, 22:612-613, 1979.
    • (1979) Communications of the ACM , vol.22 , pp. 612-613
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.