Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/266420.266442acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article
Free access

Proactive public key and signature systems

Published: 01 April 1997 Publication History
First page of PDF

References

[1]
(;~ Agnew, R.(;. Mullin, S. Vanstone, Improved d~q:- tal s:gnature scheme based o1~ d~screte exponenttatt(,n. Electronics Letters, v. 26, 1990, pp. 1024-1025.]]
[2]
N. Alon, Z. Galil and M. Yung, Dynamtc-Reshartnfl Vettriable Secret Shartng against Mobtle AdversarT. 3-d European Symp. on Algorithms (ESA)'95. Lecture Notes in (:omputer Science Vol. 979, P. Spirakis ed., Springer- Verlag, 1995, pp. 523-537.]]
[3]
R. Blakley, Safeguarding Cryptographic Keys, FIPS ~;on. Proc (v. 48), 1979, pp. 313-317]]
[4]
J Boyar, D (:haum, I. Damg~rd and T Pedersen, Conve)'ttble Undentable Szgnatures, Advances t)t Cryptology - Crypto 90 Proceedings, Lecture Notes in ('.omputer Science Vol. 537, A. J. Menezes and S. Vanstone ed., Springer-Verlag, 1990, pp. 189-205.]]
[5]
S. Brands, Untraceable Off-hne Cash tn Wallet wtth Observers, Advances in Cryptology - Crypto 93 Proceedtngs, Lecture Notes in Computer Science Vol. 773, D. Stinson ed., Springer-Verlag, 1993, pp. 302-318.]]
[6]
It. ('anetti and A. Herzberg, Maintaining Security m the Presence of Transient Faults, Advances in Cryptology- Crypto 94 Proceedtngs, Lecture Notes in f'.omputer Science Vol. 839, Y. Desmedt ed., Sprlnger-Verlag, 1994, pp. 425-438.]]
[7]
R. (:anetti, S Halevi and A Herzberg, Maintaining Authenttcatton :u Secure Commun:catton)in preparation.]]
[8]
('. S (:how and A. Herzberg, Network Randomtzatton Protocol: A Proacttve Pseudo-Random Generator, the Fifth Usenix Security Symposium, June 1995, pp. 55-64]]
[9]
D (:haum, Zero-knowledge undentable stgnatures, Advances tn Cryptology- Eurocrypt 90 Proceedtngs, Lecture Notes in (:omputer Science Vol. 473, I. Damg~rd ed., Springer-Verlag, 1990, pp. 458-464]]
[10]
D Chaum, H. van Antwerpen, Undemable Ssgnatures, Advances tn Cryptology - Crypto 89 Proceed,rigs, Lecture Notes in Computer Science Vol. 435, (; Brassard ed., Springer-Verlag, 1989)pp. 212-216]]
[11]
D. ('haum, T. P. Pedersen, Wallet Databases with Observers, Advances tn Cryptology- Crypto 92 Proceedmgs, Lecture Notes in Computer Science Vol. 740, E Brickell ed., Springer-Verlag, 1992, pp. 89-105]]
[12]
B. ('.her, S. Goldwasser) S Micali and B. Awerbuch, Vertriable Secret Shamng and Achtevtng Simultaneous Broadcast, Proceedings of the 26th Sympostum on Foundations of Computer Sczt.nce, IEEI~, 1985, pp 335- 344.]]
[13]
A, De Santis, Y. Desmedt, Y. Frankel, and M. Yung, How to Share a Functton Securely, AC'M Proceedings of the 26th Annual Sympos:um on Theory of Computing, ACM, 1994, pp. 522-533.]]
[14]
Y~ Desmedt and Y Frankel, Threshold cryptosystems, Advances tn Cryptology- Crypto 89 PrCaceedmgs, Lecture Notes tn Computer Science Vol. 4~5, G. Brassard ed.) Sprlnger-Verlag, 1989, pp. 307-315.]]
[15]
M. Eichin and J. Rochlis, With Mtcroscope and Tweezers. An Analysts of the Interne, Vtrus of November 1988, IEEE Sym on Securtty and Privacy, 1989, pp 326- 343]]
[16]
T. El Gamal, A Pubhc key cryptosystem and a signature scheme based on d:screte Iogamthm, IEEE Trans. on Informatmn Theory 31,465-472, 1985.]]
[17]
P. Feldman, A Practtcal Scheme for Non-htteracttve Versriable Secret Shartng, Proceedings of the 28th Symposium on Foundattons of Computer Sctence, IEEE, 1987, pp.427-437]]
[18]
Y. Frankel, P. Gemmel and M. Yung, Witness Based Cryptographtc Program Checking and Robust Function Sharing. Proceedings of the 28th Annual Sympostum on Theory of Computing, A(;M, 1996, pp. 499-508.]]
[19]
Y. l~ankel, P. Gemmel, P. MacKenzie and M. Yung. Proacttve RSA, manuscript]]
[20]
R. Gennaro, S. Jareckt, H. Krawczyk, T Rabln, Robust Threshold D~qS Stgnatures) Advances tn cryptology Eurocrypt 96 Proceedings, Lecture Notes in computer Science Vol. 1070, tl. Maurer ed., Springer-Verlag, 1996, pp, 354-371]]
[21]
R, (;ennaro, S. Jareckt, H. Krawczyk, T ltal,ln. Robust Threshold R.qA, Advancr~ tn cryptology Crypto 96 Proceedings, L~,-turo Notes Ill computer science Vol. 1109, N Kol)lttz ~(1,Springer-Verlag, 1996,pp 157-172]]
[22]
S. (loldw~ser, S Micalt an,l (' Ra,'kolf, The iOt,wl. edge Complextty of lnteracttt, e Proof-Systent~, Slitnl J on (;omputing, 18(1 ) ( 1989 }, pp 18a-208]]
[23]
S. Goldwasser, S. Micali and R Rivest, A Dt,lttal St,/. nature Scheme Secure against the Chosen.Messaqv At. tack, Siam Journal on (;omputing, Vol. 17, 2 ( 1988), pp 281-308.]]
[24]
L. Ham, Group oriented (t,n) digital Stltnaturc schcm~, IEEE Proc.-(;omput.r)jgtt Teeh. Vol 141 No 5 september 1994, pp. 307-313.]]
[25]
M Jakobsson, M. Yung, Proving Without Kuou,tnq' t), Obhvtous, Agnostic a)td Bhudfolded Prove)s, Advances m Cryptology - Crypto 96 Pro,'etdt)lgs, Lecture notes in (:omputer Science Vol 1109, N Koblitized, springer- Verlag, 1996, pp 186-200]]
[26]
S. Jareckt, Proacttve Secret Shartn!! and Pubh, h,~l (Tryptosystems, M~ter thests, KIIT, 1996]]
[27]
A. Herzberg, S Jarecki, H h:rawczyk, M Yung, f'),t,- tire Secret Shartng, or* how to cope with perpetual lea&. age, Advances tn (Tryptology - (7)'yl)to ')5 Proceedings, Lecture Notes in (Computer Science Vol. 963, D. coppersmith ed., Springer-Verlag, 1995, pp 339-352.]]
[28]
P.A. Karger, Ltmtttng the Damage Potential .f Disc-,rosary Tro3an Horses, IEEE Sym on Security and privacy, 1987, pp 32-37]]
[29]
D.W. Kravitz, II.g patent 5,231,668, July 1993]]
[30]
National Institute for Stan,lar, ls anti Technology, Dagital Stgnature Standard (D.qS), F-doral Register,vol-56, pp 169,20 Aug 1991]]
[31]
It. Ostrovsky and M. Yung, How to wtthsta)td ntobtl~ virus attacks, Proc of the 10th A( 'M Symposium on the Prtnoples of Distributed (?omputing, 1991, pp 51-61.]]
[32]
T.P. Pedemen, Dtstrtbuted Provers u,tth Application Undentable Szgnatures, Advances tn C.ryptoloqy-Euro crypt 91 Proceedings, Lecture Notes Jn computer science Vol. 547, !') Davms ed., Sprlnger-Verlag, 1991, pp- 221- 242]]
[33]
T.P. Pedersen, A threshold cryptosystem without a trusted party, Advances tn (;ryptoloqy - Eu)'a. crypt 91 Proceedings, Lectur~ Not,s In computer sci enc~ Vol. 547, D. Davies ed, Sprlngor.V, rlag, 1991, pp 129-140]]
[34]
T.P. Pedersen, Non.mtera~ttve and t)(fa)ntatto)t tht,. rettc secure vertriable secret sharmq, Advance in cryp-,elegy - Crypto 91 Proccedtngs, Lecture notes in computer Sctence Vol 576, J Fe~genbaum ed springer- Verlag, 1991, pp 129-140.]]
[35]
R Rivest, A. Sham~r and L. Adleman, A Afeth.d .h') Obtaining Dtg:tal Signature and Pubhc Key cryptosistents, Comm. ofA(~M, 21 (1978),pp 120-121;]]
[36]
ft. P. Schnorr, Effictent Stqnature generation for smart- Cards, Advances m Cryptology- cryto 89 porceedings, Lecture Notes in ~ Computer Science Vol 435, G Brassard ed., Springer-Verlag, 1989, pp. 239-252]]
[37]
A. Shamir, Hou, to share a secret, comm of ACM, 22 (1979),pp 612-613]]

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '97: Proceedings of the 4th ACM conference on Computer and communications security
April 1997
161 pages
ISBN:0897919122
DOI:10.1145/266420
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 01 April 1997

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

4CCS97
Sponsor:

Acceptance Rates

CCS '97 Paper Acceptance Rate 17 of 64 submissions, 27%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)220
  • Downloads (Last 6 weeks)17
Reflects downloads up to 26 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)SoK: Public Randomness2024 IEEE 9th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP60621.2024.00020(216-234)Online publication date: 8-Jul-2024
  • (2024)SPRINT: High-Throughput Robust Distributed Schnorr SignaturesAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58740-5_3(62-91)Online publication date: 26-May-2024
  • (2023)“Every Dog Has His Day”International Journal of Information Security and Privacy10.4018/IJISP.31869717:1(1-27)Online publication date: 10-Mar-2023
  • (2023)Experimental Analysis of the Recent Key Recovery Protocol with respect to Commitment Schemes2023 14th International Conference on Information and Communication Technology Convergence (ICTC)10.1109/ICTC58733.2023.10392697(669-674)Online publication date: 11-Oct-2023
  • (2023)On the Incoercibility of Digital Signatures2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00018(153-168)Online publication date: Jul-2023
  • (2022)A Blockchain-based Scalable Electronic Contract Signing System2022 IEEE International Conferences on Internet of Things (iThings) and IEEE Green Computing & Communications (GreenCom) and IEEE Cyber, Physical & Social Computing (CPSCom) and IEEE Smart Data (SmartData) and IEEE Congress on Cybermatics (Cybermatics)10.1109/iThings-GreenCom-CPSCom-SmartData-Cybermatics55523.2022.00081(343-348)Online publication date: Aug-2022
  • (2022)A Key Recovery Protocol for Multiparty Threshold ECDSA SchemesIEEE Access10.1109/ACCESS.2022.323068310(133206-133218)Online publication date: 2022
  • (2021)Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices2021 IEEE Symposium on Security and Privacy (SP)10.1109/SP40001.2021.00067(608-625)Online publication date: May-2021
  • (2021)Forward-Secure Group Encryptions from LatticesInformation Security and Privacy10.1007/978-3-030-90567-5_31(610-629)Online publication date: 1-Dec-2021
  • (2021)Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS IsomorphismsProgress in Cryptology – LATINCRYPT 202110.1007/978-3-030-88238-9_19(382-404)Online publication date: 6-Oct-2021
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media