Citation: | XU Fu. Proactive Threshold RSA Signature Scheme Based on Polynomial Secret Sharing[J]. Journal of Electronics & Information Technology, 2016, 38(9): 2280-2286. doi: 10.11999/JEIT151164 |
徐甫, 马静谨. 基于中国剩余定理的门限RSA签名方案的改进[J]. 电子与信息学报, 2015, 37(10): 2495-2500. doi: 10. 11999/JEIT150067.
|
XU Fu and MA Jingjin. Improvement of threshold RSA signature scheme based on Chinese remainder theorem[J]. Jouranl of Electronic Information Technology, 2015, 37(10): 2495-2500. doi: 10.11999/JEIT150067.
|
王洁, 蔡永泉, 田有亮. 基于博弈论的门限签名体制分析与构造[J]. 通信学报, 2015, 36(5): 1-8. doi:10.11959/j.issn.1000- 436x.2015189.
|
WANG Jie, CAI Yongquan, and TIAN Youliang. Analysis and construction for threshold signature scheme based on game theory[J]. Journal on Communications, 2015, 36(5): 1-8. doi: 10.11959/j.issn.1000-436x.2015189
|
曹阳. 基于秘密共享的数字签名方案[J]. 重庆邮电大学学报(自然科学版), 2015, 27(3): 418-421. doi: 10.3979 /j.issn. 1673-825X.2015.03.021.
|
CAO Yang. Digital signature scheme based on secret sharing[J]. Journal of Chongqing University of Posts and Telecommunications (Natural Science Edition), 2015, 27(3): 418-421. doi: 10.3979/j.issn.1673-825X.2015.03.021.
|
KAYA K and SELUK A A. Sharing DSS by the Chinese remainder theorem[J]. Journal of Computational and Applied Mathematics, 2014, 259: 495-502. doi: 10.1016/j.cam. 2013. 05.023.
|
崔涛, 刘培玉, 王珍. 前向安全的指定验证者(t, n)门限代理签名方案[J]. 小型微型计算机系统, 2014, 35(5): 1061-1064.
|
CUI Tao, LIU Peiyu, and WANG Zhen. Forward secure (t,n) threshold proxy signature scheme with designated verifier[J]. Journal of Chinese Computer Systems, 2014, 35(5): 1061-1064.
|
张文芳, 王小敏, 郭伟, 等. 基于椭圆曲线密码体制的高效虚拟企业跨域认证方案[J]. 电子学报, 2014, 42(6): 1095-1102. doi: 10.3969 /j.issn.0372-2112.2014.06.010.
|
ZHANG Wenfang, WANG Xiaomin, GUO Wei, et al. An efficient inter-enterprise authentication scheme for VE based on the elliptic curve cryptosystem[J]. Acta Electronica Sinica, 2014, 42(6): 1095-1102. doi: 10.3969/j.issn.0372-2112.2014.06.010.
|
HERZBERG A, JAKOBSSON M S, JARECKI H, et al. Proactive public key and signature systems[C]. Proceedings of the 4th ACM Conference on Computers and Communication Security, Zurich, Switzerland, 1997: 100-110.
|
JARECKI S and SAXENA N. Further simplifications in proactive RSA signature schemes[C]. Proceedings of TCC05, Massachusetts, USA, 2005: 510-528.
|
FRANKEL Y, GEMMELL P, MACKENZIE P D, et al. Proactive RSA[C]. Proceedings of CRYPTO97, California, USA, 1997: 440-454.
|
RABIN T. A simplified approach to threshold and proactive RSA[C]. Proceedings of CRYPTO98, California, USA, 1998: 89-104.
|
FRANKEL Y, MACKENZIE P D, and YUNG M. Adaptive security for the additive-sharing based proactive RSA[C]. Proceedings of PKC01, Cheju Island, Korea, 2001: 240-263.
|
ALMANSA J F, DAMGARD I, and NIELSEN J B. Simplified threshold RSA with adaptive and proactive security[C]. Proceedings of EUROCRYPT 2006, Saint Petersburg, Russia, 2006: 593-611.
|
LUO H, KONG J, ZERFOS P, et al. URSA: Ubiquitous and robust access control for mobile ad hoc networks[J]. IEEE/ACM Transactions on Networking, 2004, 12(6): 1049-1063. doi: 10.1109/TNET.2004.838598.
|
FRANKEL Y, GEMMELL P, MACKENZIE P D, et al. Optimal-resilience proactive public-key cryptosystems[C]. Proceedings of the 38th Symposium on Foundations of Computer Science (FOCS), Miami Beach, USA, 1997: 384-393.
|
JARECKI S and SAXENA N. On the insecurity of proactive RSA in the URSA mobile ad hoc network access control protocol[J]. IEEE Transactions on Information Forensics and Security, 2010, 5(4): 739-749. doi: 10.1109/TIFS.2010. 2058104.
|
SHOUP V. Practical threshold signatures[C]. Proceedings of EUROCRYPT 2000, Bruges, Belgium, 2000: 207-220.
|
ZHOU L and HAAS Z J. Securing Ad hoc networks[J]. IEEE Network, 1999, 13(6): 24-30.
|