Paillier-based publicly verifiable (non-interactive) secret sharing
暂无分享,去创建一个
Mahabir Prasad Jhanwar | Ayineedi Venkateswarlu | Reihaneh Safavi-Naini | R. Safavi-Naini | A. Venkateswarlu | M. P. Jhanwar
[1] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[2] Serge Fehr,et al. Adaptively Secure Feldman VSS and Applications to Universally-Composable Threshold Cryptography , 2004, CRYPTO.
[3] Adi Shamir,et al. How to share a secret , 1979, CACM.
[4] Jorge Luis Villar,et al. Public Verifiability from Pairings in Secret Sharing Schemes , 2009, Selected Areas in Cryptography.
[5] Markus Stadler,et al. Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.
[6] Ivan Damgård,et al. A Generalisation, a Simplification and Some Applications of Paillier's Probabilistic Public-Key System , 2001, Public Key Cryptography.
[7] Silvio Micali,et al. Fair Public-Key Cryptosystems , 1992, CRYPTO.
[8] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.
[9] Yuval Ishai,et al. The round complexity of verifiable secret sharing and secure multicast , 2001, STOC '01.
[10] Jorge Luis Villar,et al. Publicly Verfiable Secret Sharing from Paillier's Cryptosystem , 2005, WEWoRC.
[11] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[12] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[13] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[14] Kouichi Sakurai,et al. Distributed Paillier Cryptosystem without Trusted Dealer , 2010, WISA.
[15] Thomas Beth,et al. Zur Sicherheit der Informationstechnik - Zur Diskussion gestellt , 1990, Informatik-Spektrum.
[16] Jacques Stern,et al. Sharing Decryption in the Context of Voting or Lotteries , 2000, Financial Cryptography.
[17] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[18] C. Pandu Rangan,et al. The Round Complexity of Verifiable Secret Sharing Revisited , 2009, CRYPTO.
[19] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[20] Tatsuaki Okamoto,et al. A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications , 1998, EUROCRYPT.
[21] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[22] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[23] Bart Preneel,et al. Increased Resilience in Threshold Cryptography: Sharing a Secret with Devices That Cannot Store Shares , 2010, Pairing.
[24] Ali Aydin Selçuk,et al. Threshold Cryptography Based on Asmuth-Bloom Secret Sharing , 2006, ISCIS.
[25] Baruch Awerbuch,et al. Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).
[26] Berry Schoenmakers,et al. A Simple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic , 1999, CRYPTO.
[27] Mahabir Prasad Jhanwar,et al. A Practical (Non-interactive) Publicly Verifiable Secret Sharing Scheme , 2011, ISPEC.
[28] Ilya Mironov,et al. Publicly Verifiable Secret Sharing for Cloud-Based Key Management , 2011, INDOCRYPT.
[29] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).