A Key Escrow Scheme with Time-Limited Monitoring for One-Way Communication
暂无分享,去创建一个
[1] Silvio Micali,et al. Fair Public-Key Cryptosystems , 1992, CRYPTO.
[2] Kouichi Sakurai,et al. A Key Escrow System with Protecting User's Privacy by Blind Decoding , 1997, ISW.
[3] Wen-Guey Tzeng,et al. Robust Key-Evolving Public Key Encryption Schemes , 2002, ICICS.
[4] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[5] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[6] Ivan Damgård,et al. Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols , 1994, CRYPTO.
[7] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[8] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[9] C. Q. Lee,et al. The Computer Journal , 1958, Nature.
[10] Peter Winkler,et al. A Key Escrow System with Warrant Bounds , 1995, CRYPTO.
[11] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[12] Chris J. Mitchell,et al. A Proposed Architecture for Trusted Third Party Services , 1995, Cryptography: Policy and Algorithms.
[13] Yoshiki Sameshima. A Key Escrow System of the RSA Cryptosystem , 1997, ISW.
[14] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[15] Eric R. Verheul,et al. Binding ElGamal: A Fraud-Detectable Alternative to Key-Escrow Proposals , 1997, EUROCRYPT.
[16] Jennifer Seberry,et al. Equitable Key Escrow with Limited Time Span (or, How to Enforce Time Expiration Cryptographically) , 1998, ASIACRYPT.
[17] David Pointcheval,et al. The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.
[18] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[19] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[20] Birgit Pfitzmann,et al. How to break fraud-detectable key recovery , 1998, OPSR.
[21] Adi Shamir,et al. Witness indistinguishable and witness hiding protocols , 1990, STOC '90.
[22] Mihir Bellare,et al. Verifiable partial key escrow , 1997, CCS '97.
[23] David Chaum,et al. Wallet Databases with Observers , 1992, CRYPTO.
[24] Mihir Bellare,et al. Translucent Cryptography—An Alternative to Key Escrow, and Its Implementation via Fractional Oblivious Transfer , 1999, Journal of Cryptology.
[25] Moti Yung,et al. Escrow Encryption Systems Visited: Attacks, Analysis and Designs , 1995, CRYPTO.
[26] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[27] Tatsuaki Okamoto,et al. A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications , 1998, EUROCRYPT.