[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/195058.195405acmconferencesArticle/Chapter ViewAbstractPublication PagesstocConference Proceedingsconference-collections
Article
Free access

How to share a function securely

Published: 23 May 1994 Publication History
First page of PDF

References

[1]
W. Alexi, B. Chor, O. Goldreich and C. Schnorr, RSA/Rabin Bits are 1/2+l/poly Secure, Siam Journal on Computing, 17(2) (1988), pp.194-209.
[2]
M. Bellare, L. Cowen, and S. Goldwasser, On the Structure o} Secret Key Exchange, Distributed Computing and Cryptography, DIMACS series in Disc. Math. and Th. Comp. SCi., v. 2, AMS and ACM, pp 79-92, (Eds. J. Feigenbaum and M. Merritt).
[3]
M. Bellare and S. Micali, How to Sign Given Any Trapdoor Function, Journal of the ACM, (39), 1992, pp. 214-233.
[4]
J. C. Benaloh. Secret sharing homomorphisms: Keeping shares of a secret secret. Advances in Cryptology, Proc. of Crypto'86 LNCS 263, 1987, pp 251- 260.
[5]
G.R. Blakley, Safeguarding Cryptographic Keys, AFIPS Con. Proc (v. 48), 1979, pp 313-317.
[6]
M. Blum and S. Micali, How to generate cryptographically strong sequences of psuedo-random bits, SIAM Journal of Computing, 13(4), 1984.
[7]
C. Boyd, Dig,tal Multisignatures, Cryptography and Coding, Claxedon Press, 241-246, (Eds. H. Baker and F. Piper).
[8]
D.E. Denning at at., To Tap or Not To Tap. CACM 93.
[9]
Y. Desmedt and Y. Frankel, Shared generation of authenticators and signatures, Advances in Cryptology-Froc. of Crypto 91, Springer-Verlag LNCS 576, 1992, pp. 307-315.
[10]
Y. Desmedt and Y. Frankel, Perfect Zero-Knowledge Shamng Schemes over Any Abelian Group, Sequences II, Methods in Communication, Security and Computer Science, Springer-Verlag, 1993, pp. 369-378, (Eds. R. Capocelli, A. De Santis and U, Vaccaro). Journal version: SIAM J. on Disc. Math. (to appear).
[11]
W. Diffle and M. Hellman, New Directions in Cryptography, IEEE Trans. on Information Theory 22 (6), 1976, pp. 644-654.
[12]
T. E1 Gamal, A Public key cryptosystem and a signature scheme based on discrete logarithm, IEEE Trans. on Information Theory 31,465-472, 1985.
[13]
M. Franklin and M. Yung, Secure and Efficient Off- Line Digital Money, Proc. of the 20th Int. Col. on Automata, Languages and Programming (ICALP), 1993, LNCS 700, Springer Verlag, pp. 265-276.
[14]
Z. Galil, S. Haber and M. Yung, Minimum- Knowledge Interactive Proof for Decision Problems, SIAM J. Comp., 18, 1989, pp 711-739.
[15]
S. Goldreich, S. Micah and A. Wigderson, Proofs that Yield Nothing But their Validity, and a Methodology of Cryptographic Protocol Design, J. ACM, 38 (1), 1991, pp 691-729.
[16]
O. Goldreich, S. Micali, and A. Wigderson, How to play any mental game, Proceedings of the Nineteenth annual ACM Syrup. Theory of Computing, 1987, pp 218-229.
[17]
O. Goldreich and Y. Oren, Definitions and Properties of Zero-Knowledge Proof Systems, J. of Cryptology, 7(1), pp 1-32, 1994.
[18]
S. Goldwasser and S. Micah, Probat, iIistic Encryption, J. Com. Sys. Sci. 28 (1984), pp 270-299.
[19]
S. Goldwasser, S. Micali and C. Rackoff, The Knowledge Complexity of Interactive Proof.Systems, Siam J. on Computing, 18(1) (1989), pp 186-208.
[20]
S. Goldwasser, S. Micali and R. Rivest, A Secure Digital Signature Scheme, Siam Journal on Computing, Vol. 17, 2 (1988), pp. 281-308.
[21]
G. Hardy and E. Wright An introducl!ion to the theory of numbers, Oxford Science Publications, London, Great Britain, fifth ed., 1985
[22]
OSI Directory - Part 8: Authentication Framework. ISO (Int. Standard Organization) 9594-8, Geneva (19ss).
[23]
M. Luby, PseudoRandomness and Applications, Princeton University Press, (to appeaw).
[24]
S. Micali, Fair public-key cryptosystems, Crypto '92.
[25]
T. Okamoto, A digital muItisignature scheme using bijective public-key cryptosystems, ACM Trans. on Computer Systems, 6(8), 1988, pp. 432-441.
[26]
R. Ostrovsky, R. Venkatesan and M Yung, Fazr Games aga,nst an All-PowerJuI Adversary, Sequences II, Methods in Communication, Security and Computer Science, Springer-Verlag, 1993, pp. 418-429, (Eds. R. Capocelli, A. De Santis and U. Vaccaro).
[27]
R. Ostrovsky and M Yung, On Necessary Condiputing and Cryptography, DIMACS series in Disc. Math. and Th. Comp. SCi., v. 2, AMS and ACM, pp 229-235, (Eds. J. Feigenbaum and M. Merritt).
[28]
M. Naor and M. Yung, Public-key cryptosytems provably secure against chosen ciphertext attack, Proc. of the 22nd Annum Symposium on the Theory of Computing, 1990, pp. 427-437.
[29]
M. Reiter and K. Birman, How to securely replicate services, TR92-1274, Cornell University, 1992.
[30]
R. Rivest, A. Shamir and L. Adleman, A Method }or Obtaining Digital Signature and Pubhc Key Cryptosystems, Comm. of ACM, 21 (1978), pp 120-126.
[31]
R. L. Rivest and M. E. HelIman and J. C. Anderson, Responses to NIST's proposal, Commun. ACM, 35(#), 1992, pp. 41-s4.
[32]
RSA Data Security Inc. publication. Certificate Issuing Unit, manual.
[33]
A. Shaxnir. How to share a secret, Colnmun. ACM, 22 (1979), pp 612-613.
[34]
A. C. Yao, Theory and Applications of Trapdoor the Foundation of Computer Science, 1982, pp. 80- 91.

Cited By

View all

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
STOC '94: Proceedings of the twenty-sixth annual ACM symposium on Theory of Computing
May 1994
822 pages
ISBN:0897916638
DOI:10.1145/195058
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 23 May 1994

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Article

Conference

STOC94
Sponsor:
STOC94: Symposium on Theory of Computing
May 23 - 25, 1994
Quebec, Montreal, Canada

Acceptance Rates

Overall Acceptance Rate 1,469 of 4,586 submissions, 32%

Upcoming Conference

STOC '25
57th Annual ACM Symposium on Theory of Computing (STOC 2025)
June 23 - 27, 2025
Prague , Czech Republic

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)242
  • Downloads (Last 6 weeks)38
Reflects downloads up to 16 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Threshold CryptographyEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_330(2602-2609)Online publication date: 8-Jan-2025
  • (2025)Threshold SignatureEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_233(2610-2613)Online publication date: 8-Jan-2025
  • (2024)Mempool privacy via batched threshold encryptionProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3699097(3513-3529)Online publication date: 14-Aug-2024
  • (2024)Adversary-Augmented Simulation to evaluate order-fairness on HyperLedger FabricProceedings of the 13th Latin-American Symposium on Dependable and Secure Computing10.1145/3697090.3697093(126-135)Online publication date: 26-Nov-2024
  • (2024)Secret Sharing with SnitchingProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3690296(840-853)Online publication date: 2-Dec-2024
  • (2024)Towards Optimal Non-interactive Secure Multiparty Computation for Abelian Programs2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619511(1878-1882)Online publication date: 7-Jul-2024
  • (2024)An Information-Theoretic Approach to Anonymous Access Control2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619391(3326-3331)Online publication date: 7-Jul-2024
  • (2024)Partially Non-interactive Two-Round Lattice-Based Threshold SignaturesAdvances in Cryptology – ASIACRYPT 202410.1007/978-981-96-0894-2_9(268-302)Online publication date: 10-Dec-2024
  • (2024)Count Corruptions, Not Users: Improved Tightness for Signatures, Encryption and Authenticated Key ExchangeAdvances in Cryptology – ASIACRYPT 202410.1007/978-981-96-0888-1_11(326-360)Online publication date: 10-Dec-2024
  • (2024)Twinkle: Threshold Signatures from DDH with Full Adaptive SecurityAdvances in Cryptology – EUROCRYPT 202410.1007/978-3-031-58716-0_15(429-459)Online publication date: 26-May-2024
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media