An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack
暂无分享,去创建一个
[1] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[2] David Chaum,et al. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations , 1987, EUROCRYPT.
[3] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[4] Moni Naor,et al. Adaptively secure multi-party computation , 1996, STOC '96.
[5] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[6] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[7] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[8] Moni Naor,et al. Distributed Pseudo-random Functions and KDCs , 1999, EUROCRYPT.
[9] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[10] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[11] Rafail Ostrovsky,et al. How To Withstand Mobile Virus Attacks , 1991, PODC 1991.
[12] Tal Rabin,et al. Secure distributed storage and retrieval , 1997, Theor. Comput. Sci..
[13] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[14] Adi Shamir,et al. How to share a secret , 1979, CACM.
[15] Rafail Ostrovsky,et al. How to withstand mobile virus attacks (extended abstract) , 1991, PODC '91.
[16] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[17] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[18] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, Journal of Cryptology.
[19] Joan Feigenbaum,et al. A formal treatment of remotely keyed encryption , 1998, SODA '99.
[20] Torben P. Pedersen. Distributed Provers with Applications to Undeniable Signatures , 1991, EUROCRYPT.
[21] Joan Feigenbaum,et al. Hiding Instances in Multioracle Queries , 1990, STACS.
[22] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[23] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[24] Ran Canetti,et al. Maintaining Security in the Presence of Transient Faults , 1994, CRYPTO.
[25] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[26] O. Antoine,et al. Theory of Error-correcting Codes , 2022 .
[27] Amos Fiat,et al. Untraceable Electronic Cash , 1990, CRYPTO.
[28] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[29] F. MacWilliams,et al. The Theory of Error-Correcting Codes , 1977 .
[30] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[31] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[32] Leonid A. Levin,et al. Fair Computation of General Functions in Presence of Immoral Majority , 1990, CRYPTO.
[33] Stefan A. Brands,et al. An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .
[34] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, EUROCRYPT.
[35] Hugo Krawczyk,et al. Robust and Efficient Sharing of RSA Functions , 2000, Journal of Cryptology.
[36] Madhu Sudan,et al. Algorithmic Issues in Coding Theory , 1997, FSTTCS.
[37] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[38] Donald Beaver,et al. Cryptographic Protocols Provably Secure Against Dynamic Adversaries , 1992, EUROCRYPT.