Multiparty key agreement protocols
暂无分享,去创建一个
[1] Yvo Desmedt,et al. A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.
[2] Serge Vaudenay,et al. Authenticated Multi-Party Key Agreement , 1996, ASIACRYPT.
[3] Adi Shamir,et al. How to share a secret , 1979, CACM.
[4] M. R. Titchener. Construction and properties of the augmented and binary-depletion codes , 1985 .
[5] Roger M. Needham,et al. Using encryption for authentication in large networks of computers , 1978, CACM.
[6] Chak-Kuen Wong,et al. A conference key distribution system , 1982, IEEE Trans. Inf. Theory.
[7] A. C. M. Fong,et al. An improved algorithm for calculating the average synchronization delay of T-codes , 1999 .
[8] Josef Pieprzyk,et al. Changing Thresholds in the Absence of Secure Channels , 1999, Aust. Comput. J..
[9] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[10] Hugo Krawczyk,et al. Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.
[11] M. R. Titchener. Digital encoding by means of new T-codes to provide improved data synchronisation and message integrity , 1984 .
[12] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[13] Douglas R. Stinson,et al. Cryptography: Theory and Practice , 1995 .
[14] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[15] Douglas R. Stinson,et al. An explication of secret sharing schemes , 1992, Des. Codes Cryptogr..
[16] G. R. Higgie. Database of best T-codes , 1996 .
[17] A. G. Williamson,et al. Properties of low augmentation level T-codes , 1990 .
[18] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..