Shared Security: How Wireless Sensor Networks Can Benefit from Threshold Cryptography
暂无分享,去创建一个
Manuel Koschuch | Matthias Hudler | Peter Lory | Jürgen Wenzl | Michael Krüger | P. Lory | Manuel Koschuch | Matthias Hudler | Michael Krüger | Jürgen Wenzl
[1] Peter Lory,et al. Secure Distributed Multiplication of Two Polynomially Shared Values: Enhancing the Efficiency of the Protocol , 2009, 2009 Third International Conference on Emerging Security Information, Systems and Technologies.
[2] Eike Kiltz,et al. Unconditionally Secure Constant Round Multi-Party Computation for Equality, Comparison, Bits and Exponentiation , 2006, IACR Cryptol. ePrint Arch..
[3] Gary L. Miller,et al. Riemann's Hypothesis and tests for primality , 1975, STOC.
[4] R. Cramer,et al. Multiparty Computation, an Introduction , 2005 .
[5] Ernst Hairer,et al. Analysis by Its History , 1996 .
[6] Tal Rabin,et al. Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.
[7] Matthew K. Franklin,et al. Efficient Generation of Shared RSA Keys (Extended Abstract) , 1997, CRYPTO.
[8] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[9] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[10] Matthew K. Franklin,et al. Efficient generation of shared RSA keys , 2001, JACM.
[11] Ivan Damgård. Theory and Practice of Multiparty Computation , 2006, SCN.
[12] Shai Halevi,et al. Computing Inverses over a Shared Secret Modulus , 2000, EUROCRYPT.
[13] Dario Catalano,et al. Efficient Distributed Computation Modulo a Shared Secret , 2005 .
[14] Peter Lory. Reducing the Complexity in the Distributed Multiplication Protocol of Two Polynomially Shared Values , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).
[15] Donald Ervin Knuth,et al. The Art of Computer Programming , 1968 .
[16] Jürgen Wenzl. Laufzeitanalyse dreier Versionen eines Mehrparteien-Multiplikationsprotokolls , 2010 .
[17] David Chaum,et al. Multiparty unconditionally secure protocols , 1988, STOC '88.
[18] Delong Li,et al. Verifiable threshold cryptosystems based on elliptic curve , 2003, 2003 International Conference on Computer Networks and Mobile Computing, 2003. ICCNMC 2003..
[19] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[20] M. Rabin. Probabilistic algorithm for testing primality , 1980 .
[21] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[22] Ivan Damgård,et al. A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.
[23] Manuel Koschuch,et al. APPLICABILITY OF MULTIPARTY COMPUTATION SCHEMES FORWIRELESS SENSOR NETWORKS - Position Paper , 2010, DCNET 2016.
[24] Johann van der Merwe,et al. A survey on peer-to-peer key management for mobile ad hoc networks , 2007, CSUR.
[25] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[26] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[27] J. Stoer,et al. Introduction to Numerical Analysis , 2002 .
[28] Jan Camenisch,et al. Efficient Computation Modulo a Shared Secret with Application to the Generation of Shared Safe-Prime Products , 2002, CRYPTO.
[29] Adi Shamir,et al. How to share a secret , 1979, CACM.
[30] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[31] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[32] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .