Efficient generic on-line/off-line (threshold) signatures without key exposure
暂无分享,去创建一个
Yi Mu | Kwangjo Kim | Willy Susilo | Xiaofeng Chen | Fangguo Zhang | Haibo Tian | Baodian Wei | Hyunrok Lee | Y. Mu | W. Susilo | Fangguo Zhang | Kwangjo Kim | Haibo Tian | Xiaofeng Chen | Hyunrok Lee | Baodian Wei
[1] Yael Tauman Kalai,et al. Improved Online/Offline Signature Schemes , 2001, CRYPTO.
[2] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[3] Ian F. Blake,et al. Elliptic curves in cryptography , 1999 .
[4] Silvio Micali,et al. On-line/off-line digital signatures , 1996, Journal of Cryptology.
[5] Giuseppe Ateniese,et al. On the Key Exposure Problem in Chameleon Hashes , 2004, SCN.
[6] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[7] Giuseppe Ateniese,et al. Identity-Based Chameleon Hash and Applications , 2004, Financial Cryptography.
[8] B. C. Brookes,et al. Information Sciences , 2020, Cognitive Skills You Need for the 21st Century.
[9] Yi Mu,et al. A New Signature Scheme Without Random Oracles from Bilinear Pairings , 2006, VIETCRYPT.
[10] Hugo Krawczyk,et al. Robust Threshold DSS Signatures , 1996, EUROCRYPT.
[11] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[12] Arjen K. Lenstra,et al. Selecting Cryptographic Key Sizes , 2000, Journal of Cryptology.
[13] Kwangjo Kim,et al. Chameleon Hashing Without Key Exposure , 2004, ISC.
[14] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[15] Hugo Krawczyk,et al. Chameleon Hashing and Signatures , 1998, IACR Cryptol. ePrint Arch..
[16] David Chaum,et al. Undeniable Signatures , 1989, CRYPTO.
[17] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[18] Yi Mu,et al. Efficient Generic On-Line/Off-Line Signatures Without Key Exposure , 2007, ACNS.
[19] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[20] Paul Feldman,et al. A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).
[21] Zuhua Shao,et al. A provably secure short signature scheme based on discrete logarithms , 2007, Inf. Sci..
[22] Emmanuel Bresson,et al. Improved On-Line/Off-Line Threshold Signatures , 2007, Public Key Cryptography.
[23] N. Koblitz. Elliptic curve cryptosystems , 1987 .
[24] David A. Wagner,et al. Generic On-Line/Off-Line Threshold Signatures , 2006, Public Key Cryptography.
[25] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[26] Hugo Krawczyk,et al. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, Journal of Cryptology.
[27] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[28] Hugo Krawczyk,et al. Secure Distributed Key Generation for Discrete-Log Based Cryptosystems , 1999, EUROCRYPT.
[29] Rosario Gennaro,et al. Multi-trapdoor Commitments and Their Applications to Proofs of Knowledge Secure Under Concurrent Man-in-the-Middle Attacks , 2004, CRYPTO.
[30] Kaoru Kurosawa,et al. New Online/Offline Signature Schemes Without Random Oracles , 2006, Public Key Cryptography.
[31] Torben P. Pedersen. A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.