메뉴 건너뛰기




Volumn 2119, Issue , 2001, Pages 417-434

Provably secure distributed schnorr signatures and a (T, n) threshold scheme for implicit certificates

Author keywords

[No Author keywords available]

Indexed keywords

ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; NETWORK SECURITY; SECURITY OF DATA;

EID: 84958772823     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-47719-5_33     Document Type: Conference Paper
Times cited : (76)

References (17)
  • 5
    • 0023538330 scopus 로고
    • A practical scheme for non-interactive verifiable secret sharing
    • P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In 28th FOCS, pages 427–437, 1987.
    • (1987) 28Th FOCS , pp. 427-437
    • Feldman, P.1
  • 6
    • 0024611659 scopus 로고
    • The knowledge complexity ofin teractive proofsy stems
    • S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity ofin teractive proofsy stems. SIAM J. on Computing, 18/1:186–308, 1989.
    • (1989) SIAM J. on Computing , vol.18 , Issue.1 , pp. 186-308
    • Goldwasser, S.1    Micali, S.2    Rackoff, C.3
  • 7
    • 49049089688 scopus 로고    scopus 로고
    • Secure distributed key generation for discrete-log based cryptosystems
    • R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In Eurocrypt’99, pages 295–310, 1999.
    • (1999) Eurocrypt’99 , pp. 295-310
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 8
    • 84957620003 scopus 로고
    • Threshold DSS signatures without a trusted party
    • S. K. Langford. Threshold DSS signatures without a trusted party. In Crypto’95, pages 397–409, 1995.
    • (1995) Crypto’95 , pp. 397-409
    • Langford, S.K.1
  • 10
    • 0029769836 scopus 로고    scopus 로고
    • New elgamal type threshold digital signature scheme
    • C. Park and K. Kurosawa. New elgamal type threshold digital signature scheme. IEICE Trans., E79-A:86–93, 1996.
    • (1996) IEICE Trans , vol.E79-A , pp. 86-93
    • Park, C.1    Kurosawa, K.2
  • 11
    • 84982943258 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Crypto’91, pages 129–140, 1991.
    • (1991) Crypto’91 , pp. 129-140
    • Pedersen, T.P.1
  • 12
    • 85030460443 scopus 로고
    • A threshold cryptosystem without a trusted party
    • T. P. Pedersen. A threshold cryptosystem without a trusted party. In Eurocrypt’91, pages 522–526, 1991.
    • (1991) Eurocrypt’91 , pp. 522-526
    • Pedersen, T.P.1
  • 14
    • 84927727752 scopus 로고    scopus 로고
    • Security proofs for signature schemes
    • D. Pointcheval and J. Stern. Security proofs for signature schemes. In Eurocrypt’96, pages 387–399, 1996.
    • (1996) Eurocrypt’96 , pp. 387-399
    • Pointcheval, D.1    Stern, J.2
  • 15
    • 12344258539 scopus 로고
    • Efficient signature generation by smart cards
    • C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4:161–174, 1991.
    • (1991) Journal of Cryptology , vol.4 , pp. 161-174
    • Schnorr, C.P.1
  • 16
  • 17
    • 0003944144 scopus 로고    scopus 로고
    • A linear construction ofsecret sharing schemes
    • M. van Dijk. A linear construction ofsecret sharing schemes. Designs, Codes and Cryptography, 12:161–201, 1997.
    • (1997) Designs, Codes and Cryptography , vol.12 , pp. 161-201
    • Van Dijk, M.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.