Mobile proactive secret sharing
暂无分享,去创建一个
[1] Victor Shoup,et al. Secure and Efficient Asynchronous Broadcast Protocols , 2001, CRYPTO.
[2] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[3] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.
[4] Mitsuru Ito,et al. Secret sharing scheme realizing general access structure , 1989 .
[5] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[6] Jeannette M. Wing,et al. Verifiable secret redistribution for archive systems , 2002, First International IEEE Security in Storage Workshop, 2002. Proceedings..
[7] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[8] Avi Wigderson,et al. The Discrete Logarithm Hides O(log n) Bits , 1988, SIAM J. Comput..
[9] Sam Toueg,et al. Asynchronous consensus and broadcast protocols , 1985, JACM.
[10] Robbert van Renesse,et al. APSS: proactive secret sharing in asynchronous systems , 2005, TSEC.
[11] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[12] Miguel Castro,et al. Practical byzantine fault tolerance and proactive recovery , 2002, TOCS.
[13] Douglas R. Stinson,et al. Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.
[14] Moti Yung,et al. Optimal-resilience proactive public-key cryptosystems , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[15] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, EUROCRYPT.
[16] Dan R. K. Ports,et al. Census: Location-Aware Membership Management for Large-Scale Distributed Systems , 2009, USENIX Annual Technical Conference.
[17] Hugo Krawczyk,et al. Simple forward-secure signatures from any signature scheme , 2000, IACR Cryptol. ePrint Arch..
[18] Adi Shamir,et al. How to share a secret , 1979, CACM.
[19] Tal Rabin,et al. A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.
[20] Yvo Desmedt,et al. Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.
[21] Daniel Bleichenbacher,et al. Chosen Ciphertext Attacks Against Protocols Based on the RSA Encryption Standard PKCS #1 , 1998, CRYPTO.
[22] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[23] Miguel Castro,et al. A Correctness Proof for a Practical Byzantine-Fault-Tolerant Replication Algorithm , 1999 .
[24] Yevgeniy Dodis,et al. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.
[25] Martin E. Hellman,et al. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance (Corresp.) , 1978, IEEE Trans. Inf. Theory.
[26] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[27] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, Inf. Comput..
[28] Moni Naor,et al. Magic Functions: In Memoriam: Bernard M. Dwork 1923--1998 , 2003, JACM.
[29] Avi Wigderson,et al. Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.
[30] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[31] Dan Boneh,et al. Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles , 2006, CT-RSA.
[32] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[33] Kathryn Chen,et al. Authentication in a reconfigurable Byzantine fault tolerant system , 2004 .
[34] Victor Shoup,et al. Random Oracles in Constantinople: Practical Asynchronous Byzantine Agreement Using Cryptography , 2000, Journal of Cryptology.
[35] Tal Rabin,et al. Verifiable secret sharing and multiparty protocols with honest majority , 1989, STOC '89.
[36] Rafail Ostrovsky,et al. How To Withstand Mobile Virus Attacks , 1991, PODC 1991.
[37] Susan K. Langford. Threshold DSS Signatures without a Trusted Party , 1995, CRYPTO.
[38] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[39] David Chaum,et al. Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.
[40] Nancy A. Lynch,et al. Impossibility of distributed consensus with one faulty process , 1985, JACM.
[41] Sushil Jajodia,et al. Redistributing Secret Shares to New Access Structures and Its Applications , 1997 .
[42] Anna Lysyanskaya,et al. Asynchronous verifiable secret sharing and proactive cryptosystems , 2002, CCS '02.
[43] Stanisław Jarecki,et al. Proactive secret sharing and public key cryptosystems , 1995 .
[44] Ran Canetti,et al. An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack , 1999, EUROCRYPT.