Secure distributed storage and retrieval

In his well-known Information Dispersal Algorithm paper, Rabin showed a way to distribute information among n processors in such a way that recovery of the information is possible in the presence of up to t inactive processors. An enhanced mechanism to enable construction in the presence of malicious faults, which can intentionally modify their shares of the information, was later presented by Krawczyk. Yet, this method assumed that the malicious faults occur only at reconstruction time.

[1]  F. Preparata Holographic dispersal and recovery of information , 1989, IEEE Trans. Inf. Theory.

[2]  Yvo Desmedt,et al.  Society and Group Oriented Cryptography: A New Concept , 1987, CRYPTO.

[3]  Baruch Awerbuch,et al.  Verifiable secret sharing and achieving simultaneity in the presence of faults , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[4]  Ben McClure,et al.  A security architecture for the Internet Protocol , 1998 .

[5]  K. Kurosawa,et al.  New EIGamal Type Threshold Digital Signature Scheme , 1996 .

[6]  H. Imai,et al.  Efficient and secure multiparty generation of digital signatures based on discrete logarithms , 1993 .

[7]  David Chaum,et al.  Blind Signatures for Untraceable Payments , 1982, CRYPTO.

[8]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[9]  L. Harn Group-oriented (t, n) threshold digital signature scheme and digital multisignature , 1994 .

[10]  Markus Jakobsson,et al.  Proactive public key and signature systems , 1997, CCS '97.

[11]  Tal Rabin,et al.  A Simplified Approach to Threshold and Proactive RSA , 1998, CRYPTO.

[12]  Yvo Desmedt,et al.  Shared Generation of Authenticators and Signatures (Extended Abstract) , 1991, CRYPTO.

[13]  Stanislav,et al.  Robust and E cient Sharing of RSA FunctionsRosario , 1996 .

[14]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[15]  Hugo Krawczyk Distributed fingerprints and secure information dispersal , 1993, PODC '93.

[16]  Ran Canetti,et al.  Maintaining Security in the Presence of Transient Faults , 1994, CRYPTO.

[17]  Moti Yung,et al.  Proactive RSA , 1997, CRYPTO.

[18]  Rafail Ostrovsky,et al.  How To Withstand Mobile Virus Attacks , 1991, PODC 1991.

[19]  Hugo Krawczyk,et al.  Robust and Efficient Sharing of RSA Functions , 1996, CRYPTO.

[20]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[21]  Hugo Krawczyk,et al.  Secret Sharing Made Short , 1994, CRYPTO.

[22]  Hugo Krawczyk,et al.  Design and Implementation of Modular Key Management Protocol and IP Secure Tunnel on AIX , 1995, USENIX Security Symposium.

[23]  Leslie Lamport,et al.  The Byzantine Generals Problem , 1982, TOPL.

[24]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[25]  Hugo Krawczyk,et al.  Keying Hash Functions for Message Authentication , 1996, CRYPTO.

[26]  J.L. Massey,et al.  Theory and practice of error control codes , 1986, Proceedings of the IEEE.

[27]  Yvo Desmedt,et al.  Threshold Cryptosystems , 1989, CRYPTO.

[28]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[29]  Hugo Krawczyk,et al.  A Security Architecture for the Internet Protocol , 1999, IBM Syst. J..

[30]  Moti Yung,et al.  Optimal-resilience proactive public-key cryptosystems , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[31]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[32]  Jennifer Seberry,et al.  Strongboxes for electronic commerce , 1996 .

[33]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[34]  Mihir Bellare,et al.  Advances in Cryptology — CRYPTO '97 , 1996, Lecture Notes in Computer Science.

[35]  Moti Yung,et al.  How to share a function securely , 1994, STOC '94.

[36]  Kaoru KUROSAWAzy New Elgamal Type Threshold Digital Signature Scheme , 1996 .

[37]  Michael O. Rabin,et al.  Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.

[38]  Moti Yung,et al.  Witness-based cryptographic program checking and robust function sharing , 1996, STOC '96.