Multisignatures Using Proofs of Secret Key Possession, as Secure as the Diffie-Hellman Problem
暂无分享,去创建一个
[1] Victor Shoup,et al. Practical Threshold Signatures , 2000, EUROCRYPT.
[2] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[3] Chanathip Namprempre,et al. Unrestricted Aggregate Signatures , 2007, ICALP.
[4] Stanislaw Jarecki,et al. A Signature Scheme as Secure as the Diffie-Hellman Problem , 2003, EUROCRYPT.
[5] Rafail Ostrovsky,et al. Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.
[6] Marc Fischlin,et al. Communication-Efficient Non-interactive Proofs of Knowledge with Online Extractors , 2005, CRYPTO.
[7] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.
[8] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[9] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[10] Thomas Ristenpart,et al. The Power of Proofs-of-Possession: Securing Multiparty Signatures against Rogue-Key Attacks , 2007, EUROCRYPT.
[11] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[12] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[13] Silvio Micali,et al. Accountable-subgroup multisignatures: extended abstract , 2001, CCS '01.
[14] Jonathan Katz,et al. Efficiency improvements for signature schemes with tight security reductions , 2003, CCS '03.
[15] L. Harn. Group-oriented (t, n) threshold digital signature scheme and digital multisignature , 1994 .
[16] Narn-Yih Lee,et al. Threshold-Multisignature Schemes where Suspected Forgery Implies Traceability of Adversarial Shareholders , 1994, EUROCRYPT.
[17] Alfredo De Santis,et al. Advances in Cryptology — EUROCRYPT'94 , 1994, Lecture Notes in Computer Science.
[18] Alexandra Boldyreva,et al. Efficient threshold signature, multisignature and blind signature schemes based on the Gap-Diffie-Hellman-Group signature scheme , 2002 .
[19] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[20] Mihir Bellare,et al. Multi-signatures in the plain public-Key model and a general forking lemma , 2006, CCS '06.
[21] Ueli Maurer,et al. The Diffie–Hellman Protocol , 2000, Des. Codes Cryptogr..
[22] Hideki Imai,et al. Advances in Cryptology — ASIACRYPT '91 , 1991, Lecture Notes in Computer Science.
[23] D. Boneh,et al. Short Signatures from the Weil Pairing , 2001, Journal of Cryptology.
[24] Kazuo Ohta,et al. A Digital Multisignature Scheme Based on the Fiat-Shamir Scheme , 1991, ASIACRYPT.
[25] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[26] Ueli Maurer,et al. The Relationship Between Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1999, SIAM J. Comput..
[27] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.