Some Recent Research Aspects of Threshold Cryptography

In the traditional scenario in cryptography there is one sender, one receiver and an active or passive eavesdropper who is an opponent. Depending from the application the sender or the receiver (or both) need to use a secret key. Often we are not dealing with an individual sender/receiver, but the sender/receiver is an organization. The goal of threshold cryptography is to present practical schemes to solve such problems without the need to use the more general methods of mental games.

[1]  Yvo Desmedt,et al.  Perfect Zero-Knowledge Sharing Schemes over any Finite Abelian Group , 1993 .

[2]  Giovanni Di Crescenzo,et al.  Multiplicative Non-abelian Sharing Schemes and their Application to Threshold Cryptography , 1994, ASIACRYPT.

[3]  Moti Yung,et al.  Witness-based cryptographic program checking and robust function sharing , 1996, STOC '96.

[4]  Narn-Yih Lee,et al.  Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders , 1994, EUROCRYPT.

[5]  J. Camenisch Eecient Group Signature Schemes for Large Groups , 1997 .

[6]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[7]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[8]  Sushil Jajodia,et al.  Redistributing Secret Shares to New Access Structures and Its Applications , 1997 .

[9]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[10]  Jan Camenisch,et al.  Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.

[11]  Stanislav,et al.  Robust and E cient Sharing of RSA FunctionsRosario , 1996 .

[12]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[13]  Gerald J. Popek,et al.  Encryption and Secure Computer Networks , 1979, CSUR.

[14]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[15]  N. Jacobson,et al.  Basic Algebra II , 1989 .

[16]  Moti Yung,et al.  Optimal-resilience proactive public-key cryptosystems , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[17]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[18]  Dieter Gollmann,et al.  Key Escrow in Mutually Mistrusting Domains , 1996, Security Protocols Workshop.

[19]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, EUROCRYPT.

[20]  Clifford C. Cocks Split Knowledge Generation of RSA Parameters , 1997, IMACC.

[21]  Yvo Desmedt,et al.  Perfect Homomorphic Zero-Knowledge Threshold Schemes over any Finite Abelian Group , 1994, SIAM J. Discret. Math..

[22]  Silvio Micali,et al.  The knowledge complexity of interactive proof-systems , 1985, STOC '85.

[23]  Matthew K. Franklin,et al.  Efficient Generation of Shared RSA Keys (Extended Abstract) , 1997, CRYPTO.

[24]  Robert H. Deng,et al.  Design and Analyses of Two Basic Protocols for Use in TTP-Based Key Escrow , 1997, ACISP.

[25]  N. Jacobson,et al.  Basic Algebra I , 1976 .

[26]  Yvo Desmedt Extending Reed-Solomon codes to modules , 1995, Proceedings of 1995 IEEE International Symposium on Information Theory.

[27]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[28]  Michael K. Reiter,et al.  How to securely replicate services , 1992, TOPL.

[29]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[30]  R. J. McEliece,et al.  On sharing secrets and Reed-Solomon codes , 1981, CACM.

[31]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[32]  Colin Boyd,et al.  Cryptography and Coding , 1995, Lecture Notes in Computer Science.

[33]  I. Reed,et al.  Polynomial Codes Over Certain Finite Fields , 1960 .

[34]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[35]  Tal Rabin,et al.  A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.

[36]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[37]  Hugo Krawczyk,et al.  Robust and Efficient Sharing of RSA Functions , 1996, CRYPTO.

[38]  Yvo Desmedt,et al.  Parallel reliable threshold multisignature , 1992 .

[39]  Jan Camenisch,et al.  Efficient group signature schemes for large groups , 1997 .

[40]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[41]  Yvo Desmedt,et al.  Non-Existence of Homomorphic General Sharing Schemes for Some Key Spaces (Extended Abstract) , 1992, CRYPTO.

[42]  Josh Benaloh,et al.  Secret Sharing Homomorphisms: Keeping Shares of A Secret Sharing , 1986, CRYPTO.

[43]  Moti Yung,et al.  Proactive RSA , 1997, CRYPTO.

[44]  Yvo Desmedt,et al.  Efficient Multiplicative Sharing Schemes , 1996, EUROCRYPT.

[45]  Colin Boyd,et al.  Some Applications of Multiple Key Ciphers , 1988, EUROCRYPT.

[46]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[47]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[48]  Moti Yung,et al.  Multi-receiver/multi-sender network security: efficient authenticated multicast/feedback , 1992, [Proceedings] IEEE INFOCOM '92: The Conference on Computer Communications.

[49]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[50]  Susan K. Langford Weakness in Some Threshold Cryptosystems , 1996, CRYPTO.

[51]  Richard J. Lipton,et al.  Protecting Shared Cryptographic Keys , 1980, 1980 IEEE Symposium on Security and Privacy.

[52]  Yair Frankel,et al.  A Practical Protocol for Large Group Oriented Networks , 1990, EUROCRYPT.

[53]  Avi Wigderson,et al.  Multi-prover interactive proofs: how to remove intractability assumptions , 2019, STOC '88.

[54]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[55]  Rafail Ostrovsky,et al.  How To Withstand Mobile Virus Attacks , 1991, PODC 1991.

[56]  Moti Yung,et al.  Minimum-Knowledge Interactive Proofs for Decision Problems , 1989, SIAM J. Comput..

[57]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[58]  Noga Alon,et al.  Efficient Dynamic-Resharing "Verifiable Secret Sharing" Against Mobile Adversary , 1995, ESA.

[59]  Susan K. Langford Threshold DSS Signatures without a Trusted Party , 1995, CRYPTO.