• Deligios G, Konring A, Liu-Zhang C and Narayanan V. (2025). Statistical Layered MPC. Theory of Cryptography. 10.1007/978-3-031-78023-3_12. (362-394).

    https://link.springer.com/10.1007/978-3-031-78023-3_12

  • Desmedt Y. (2025). Threshold Cryptography. Encyclopedia of Cryptography, Security and Privacy. 10.1007/978-3-030-71522-9_330. (2602-2609).

    https://link.springer.com/10.1007/978-3-030-71522-9_330

  • Koziel B, Gordon S and Gentry C. Fast Two-party Threshold ECDSA with Proactive Security. Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security. (1567-1580).

    https://doi.org/10.1145/3658644.3670387

  • Varghese J, Praveen K, Dutta S and Adhikari A. (2024). A novel approach for long-term secure storage of domain independent videos. Journal of Visual Communication and Image Representation. 10.1016/j.jvcir.2024.104279. 104. (104279). Online publication date: 1-Oct-2024.

    https://linkinghub.elsevier.com/retrieve/pii/S1047320324002359

  • Smith C, Tabassum M, Daruru S, Kulhare G, Wang A, Miller E and Zadok E. Secure Archival is Hard... Really Hard. Proceedings of the 16th ACM Workshop on Hot Topics in Storage and File Systems. (38-46).

    https://doi.org/10.1145/3655038.3666093

  • Schmiedel H, Han R, Tang Q, Steinfeld R and Yu J. (2024). Modeling Mobile Crash in Byzantine Consensus 2024 IEEE 37th Computer Security Foundations Symposium (CSF). 10.1109/CSF61375.2024.00043. 979-8-3503-6203-9. (159-171).

    https://ieeexplore.ieee.org/document/10664385/

  • Benhamouda F, Halevi S, Krawczyk H, Ma Y and Rabin T. SPRINT: High-Throughput Robust Distributed Schnorr Signatures. Advances in Cryptology – EUROCRYPT 2024. (62-91).

    https://doi.org/10.1007/978-3-031-58740-5_3

  • Garg S, Jain A, Mukherjee P, Sinha R, Wang M and Zhang Y. (2024). hinTS: Threshold Signatures with Silent Setup 2024 IEEE Symposium on Security and Privacy (SP). 10.1109/SP54263.2024.00057. 979-8-3503-3130-1. (3034-3052).

    https://ieeexplore.ieee.org/document/10646864/

  • Kim J, Kim P, Lee Y and Choi D. (2024). Key Backup and Recovery for Resilient DID Environment. Mathematics. 10.3390/math12060830. 12:6. (830).

    https://www.mdpi.com/2227-7390/12/6/830

  • Chen H and Zhang L. A Dynamic Proactive Secret Sharing Scheme for Quadratic Functions. IEEE Access. 10.1109/ACCESS.2024.3366688. 12. (25749-25761).

    https://ieeexplore.ieee.org/document/10438457/

  • Garg S, Kolonelos D, Policharla G and Wang M. (2024). Threshold Encryption with Silent Setup. Advances in Cryptology – CRYPTO 2024. 10.1007/978-3-031-68394-7_12. (352-386).

    https://link.springer.com/10.1007/978-3-031-68394-7_12

  • Brorsson J and Gunnarsson M. (2024). DIPSAUCE: Efficient Private Stream Aggregation Without Trusted Parties. Secure IT Systems. 10.1007/978-3-031-47748-5_12. (204-222).

    https://link.springer.com/10.1007/978-3-031-47748-5_12

  • K P, Dutta S, Adhikari A and M S. (2023). Proactive visual cryptographic schemes for general access structures. Multimedia Tools and Applications. 10.1007/s11042-023-14998-7. 82:27. (41987-42019). Online publication date: 1-Nov-2023.

    https://link.springer.com/10.1007/s11042-023-14998-7

  • De Ree M, Mantas G, Rodriguez J and Otung I. DECENT: Decentralized and Efficient Key Management to Secure Communication in Dense and Dynamic Environments. IEEE Transactions on Intelligent Transportation Systems. 10.1109/TITS.2022.3160068. 24:7. (7586-7598).

    https://ieeexplore.ieee.org/document/9750056/

  • Fraser A, Garms L and Quaglia E. (2023). On the Incoercibility of Digital Signatures 2023 IEEE 36th Computer Security Foundations Symposium (CSF). 10.1109/CSF57540.2023.00018. 979-8-3503-2192-0. (153-168).

    https://ieeexplore.ieee.org/document/10221926/

  • Fischer O and Parter M. Distributed CONGEST Algorithms against Mobile Adversaries. Proceedings of the 2023 ACM Symposium on Principles of Distributed Computing. (262-273).

    https://doi.org/10.1145/3583668.3594578

  • Mashhadi S. (2022). Game-based security proofs for verifiable secret sharing schemes in the standard model. Information Security Journal: A Global Perspective. 10.1080/19393555.2022.2160390. 32:3. (163-172). Online publication date: 4-May-2023.

    https://www.tandfonline.com/doi/full/10.1080/19393555.2022.2160390

  • Doerner J, Kondi Y, Lee E, Shelat A and Tyner L. (2023). Threshold BBS+ Signatures for Distributed Anonymous Credential Issuance 2023 IEEE Symposium on Security and Privacy (SP). 10.1109/SP46215.2023.10179470. 978-1-6654-9336-9. (773-789).

    https://ieeexplore.ieee.org/document/10179470/

  • Han S, Guo W, Du J, Zhang F, Lei H and Yang Q. (2023). Research on Secret Sharing for Cyberspace Mimic Defense 2023 8th International Conference on Computer and Communication Systems (ICCCS). 10.1109/ICCCS57501.2023.10150991. 978-1-6654-5612-8. (398-407).

    https://ieeexplore.ieee.org/document/10150991/

  • Abd Ali S, Yusoff M and Hasan H. (2023). Redactable Blockchain: Comprehensive Review, Mechanisms, Challenges, Open Issues and Future Research Directions. Future Internet. 10.3390/fi15010035. 15:1. (35).

    https://www.mdpi.com/1999-5903/15/1/35

  • Tang G, Pang B, Chen L and Zhang Z. Efficient Lattice-Based Threshold Signatures With Functional Interchangeability. IEEE Transactions on Information Forensics and Security. 10.1109/TIFS.2023.3293408. 18. (4173-4187).

    https://ieeexplore.ieee.org/document/10176131/

  • Knapp J and Quaglia E. (2023). Dynamic Multi-server Updatable Encryption. Information Security. 10.1007/978-3-031-49187-0_24. (475-495).

    https://link.springer.com/10.1007/978-3-031-49187-0_24

  • Falk B, Noble D and Rabin T. (2023). Proactive Secret Sharing with Constant Communication. Theory of Cryptography. 10.1007/978-3-031-48618-0_12. (337-373).

    https://link.springer.com/10.1007/978-3-031-48618-0_12

  • David B, Deligios G, Goel A, Ishai Y, Konring A, Kushilevitz E, Liu-Zhang C and Narayanan V. (2023). Perfect MPC over Layered Graphs. Advances in Cryptology – CRYPTO 2023. 10.1007/978-3-031-38557-5_12. (360-392).

    https://link.springer.com/10.1007/978-3-031-38557-5_12

  • LINDELL Y. (2022). Secure Multiparty Computation. Asymmetric Cryptography. 10.1002/9781394188369.ch4. (85-106). Online publication date: 12-Dec-2022.

    https://onlinelibrary.wiley.com/doi/10.1002/9781394188369.ch4

  • JARECKI S. (2022). Password Authenticated Key Exchange. Asymmetric Cryptography. 10.1002/9781394188369.ch10. (213-255). Online publication date: 12-Dec-2022.

    https://onlinelibrary.wiley.com/doi/10.1002/9781394188369.ch10

  • Benhamouda F, Halevi S, Krawczyk H, Miao A and Rabin T. Threshold Cryptography as a Service (in the Multiserver and YOSO Models). Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security. (323-336).

    https://doi.org/10.1145/3548606.3559397

  • Bonomi S, Del Pozzo A, Potop-Butucaru M and Tixeuil S. (2022). Optimal self-stabilizing mobile byzantine-tolerant regular register with bounded timestamps. Theoretical Computer Science. 10.1016/j.tcs.2022.11.028. Online publication date: 1-Nov-2022.

    https://linkinghub.elsevier.com/retrieve/pii/S030439752200706X

  • Mangipudi E and Kate A. D-KODE: Distributed Mechanism to Manage a Billion Discrete-log Keys. Proceedings of the 4th ACM Conference on Advances in Financial Technologies. (308-325).

    https://doi.org/10.1145/3558535.3559788

  • Bagherpour B. (2022). An efficient verifiable secret redistribution scheme. Journal of Information Security and Applications. 10.1016/j.jisa.2022.103295. 69. (103295). Online publication date: 1-Sep-2022.

    https://linkinghub.elsevier.com/retrieve/pii/S2214212622001491

  • Eldefrawy K, Lepoint T and Leroux A. Communication-Efficient Proactive MPC for Dynamic Groups with Dishonest Majorities. Applied Cryptography and Network Security. (565-584).

    https://doi.org/10.1007/978-3-031-09234-3_28

  • Vassantlal R, Alchieri E, Ferreira B and Bessani A. (2022). COBRA: Dynamic Proactive Secret Sharing for Confidential BFT Services 2022 IEEE Symposium on Security and Privacy (SP). 10.1109/SP46214.2022.9833658. 978-1-6654-1316-9. (1335-1353).

    https://ieeexplore.ieee.org/document/9833658/

  • Yadav V, Andola N, Verma S and Venkatesan S. (2022). A Survey of Oblivious Transfer Protocol. ACM Computing Surveys. 54:10s. (1-37). Online publication date: 31-Jan-2022.

    https://doi.org/10.1145/3503045

  • Bagherpour B. (2022). An efficient publicly verifiable and proactive secret sharing scheme. Advances in Mathematics of Communications. 10.3934/amc.2022086. 0:0. (0-0).

    https://www.aimsciences.org/article/doi/10.3934/amc.2022086

  • Kim M, Cho S, Choi S, Cho Y, Kim S and Lee H. A Key Recovery Protocol for Multiparty Threshold ECDSA Schemes. IEEE Access. 10.1109/ACCESS.2022.3230683. 10. (133206-133218).

    https://ieeexplore.ieee.org/document/9992201/

  • Alexandru A, Blum E, Katz J and Loss J. (2022). State Machine Replication Under Changing Network Conditions. Advances in Cryptology – ASIACRYPT 2022. 10.1007/978-3-031-22963-3_23. (681-710).

    https://link.springer.com/10.1007/978-3-031-22963-3_23

  • Liu B and Zhou J. (2022). Liberate Your Servers: A Decentralized Content Compliance Validation Protocol. Data and Applications Security and Privacy XXXVI. 10.1007/978-3-031-10684-2_6. (89-109).

    https://link.springer.com/10.1007/978-3-031-10684-2_6

  • Goyal V, Kothapalli A, Masserova E, Parno B and Song Y. (2022). Storing and Retrieving Secrets on a Blockchain. Public-Key Cryptography – PKC 2022. 10.1007/978-3-030-97121-2_10. (252-282).

    https://link.springer.com/10.1007/978-3-030-97121-2_10

  • de Ree M, Parsamehr R, Adat V, Mantas G, Politis I, Rodriguez J, Kotsopoulos S, Otung I, Martínez-Ortega J and Gil-Castiñeira F. (2022). Security for UDNs: A Step Toward 6G. Enabling 6G Mobile Networks. 10.1007/978-3-030-74648-3_5. (167-201).

    https://link.springer.com/10.1007/978-3-030-74648-3_5

  • Broadnax B, Koch A, Mechler J, Müller T, Müller-Quade J and Nagel M. (2021). Fortified Multi-Party Computation: Taking Advantage of Simple Secure Hardware Modules. Proceedings on Privacy Enhancing Technologies. 10.2478/popets-2021-0072. 2021:4. (312-338). Online publication date: 1-Oct-2021.. Online publication date: 1-Oct-2021.

    https://petsymposium.org/popets/2021/popets-2021-0072.php

  • de Ree M, Mantas G, Rodriguez J, Otung I and Verikoukis C. (2021). DISTANT. Computer Communications. 176:C. (218-233). Online publication date: 1-Aug-2021.

    https://doi.org/10.1016/j.comcom.2021.06.012

  • Bettaieb S, Bidoux L, Blazy O and Gaborit P. (2021). Zero-Knowledge Reparation of the Véron and AGS Code-based Identification Schemes 2021 IEEE International Symposium on Information Theory (ISIT). 10.1109/ISIT45174.2021.9517937. 978-1-5386-8209-8. (55-60).

    https://ieeexplore.ieee.org/document/9517937/

  • Wang Y, Ishii H, Bonnet F and Defago X. (2021). Resilient Consensus Against Epidemic Malicious Attacks 2021 European Control Conference (ECC). 10.23919/ECC54610.2021.9654845. 978-9-4638-4236-5. (1393-1398).

    https://ieeexplore.ieee.org/document/9654845/

  • Li X, Chang C and Liu Y. (2021). A generalized Chinese remainder theorem-based proactive multi-secret sharing scheme for global wide area network. Telecommunication Systems. 10.1007/s11235-021-00791-0.

    https://link.springer.com/10.1007/s11235-021-00791-0

  • Kondi Y, Magri B, Orlandi C and Shlomovits O. (2021). Refresh When You Wake Up: Proactive Threshold Wallets with Offline Devices 2021 IEEE Symposium on Security and Privacy (SP). 10.1109/SP40001.2021.00067. 978-1-7281-8934-5. (608-625).

    https://ieeexplore.ieee.org/document/9519453/

  • Distler T. (2021). Byzantine Fault-tolerant State-machine Replication from a Systems Perspective. ACM Computing Surveys. 54:1. (1-38). Online publication date: 1-Apr-2021.

    https://doi.org/10.1145/3436728

  • Meng K, Miao F, Ning Y, Huang W, Xiong Y and Chang C. (2020). A proactive secret sharing scheme based on Chinese remainder theorem. Frontiers of Computer Science: Selected Publications from Chinese Universities. 15:2. Online publication date: 1-Apr-2021.

    https://doi.org/10.1007/s11704-019-9123-z

  • Eldefrawy K, Genise N, Kshirsagar R and Yung M. (2021). On Regenerating Codes and Proactive Secret Sharing: Relationships and Implications. Stabilization, Safety, and Security of Distributed Systems. 10.1007/978-3-030-91081-5_23. (350-364).

    https://link.springer.com/10.1007/978-3-030-91081-5_23

  • Pan J, Chen X, Zhang F and Susilo W. (2021). Forward-Secure Group Encryptions from Lattices. Information Security and Privacy. 10.1007/978-3-030-90567-5_31. (610-629).

    https://link.springer.com/10.1007/978-3-030-90567-5_31

  • Aranha D, Dalskov A, Escudero D and Orlandi C. (2021). Improved Threshold Signatures, Proactive Secret Sharing, and Input Certification from LSS Isomorphisms. Progress in Cryptology – LATINCRYPT 2021. 10.1007/978-3-030-88238-9_19. (382-404).

    https://link.springer.com/10.1007/978-3-030-88238-9_19

  • Choudhuri A, Goel A, Green M, Jain A and Kaptchuk G. (2021). Fluid MPC: Secure Multiparty Computation with Dynamic Participants. Advances in Cryptology – CRYPTO 2021. 10.1007/978-3-030-84245-1_4. (94-123).

    https://link.springer.com/10.1007/978-3-030-84245-1_4

  • Zhang S, Wang J, Zhang Y, Pei B and Lyu C. (2021). An Efficient Proactive Secret Sharing Scheme for Cloud Storage. Applied Cryptography and Network Security Workshops. 10.1007/978-3-030-81645-2_20. (346-357).

    https://link.springer.com/10.1007/978-3-030-81645-2_20

  • Devevey J, Libert B, Nguyen K, Peters T and Yung M. (2021). Non-interactive CCA2-Secure Threshold Cryptosystems: Achieving Adaptive Security in the Standard Model Without Pairings. Public-Key Cryptography – PKC 2021. 10.1007/978-3-030-75245-3_24. (659-690).

    https://link.springer.com/10.1007/978-3-030-75245-3_24

  • Bonomi S, Farina G and Tixeuil S. (2021). Broadcasting Information in Multi-hop Networks Prone to Mobile Byzantine Faults. Networked Systems. 10.1007/978-3-030-67087-0_8. (112-128).

    http://link.springer.com/10.1007/978-3-030-67087-0_8

  • Potop-Butucaru M. (2021). Blockchains and the Commons. Networked Systems. 10.1007/978-3-030-67087-0_3. (28-44).

    http://link.springer.com/10.1007/978-3-030-67087-0_3

  • Benhamouda F, Gentry C, Gorbunov S, Halevi S, Krawczyk H, Lin C, Rabin T and Reyzin L. Can a Public Blockchain Keep a Secret?. Theory of Cryptography. (260-290).

    https://doi.org/10.1007/978-3-030-64375-1_10

  • Canetti R, Gennaro R, Goldfeder S, Makriyannis N and Peled U. UC Non-Interactive, Proactive, Threshold ECDSA with Identifiable Aborts. Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. (1769-1787).

    https://doi.org/10.1145/3372297.3423367

  • Baum C, Frederiksen T, Hesse J, Lehmann A and Yanai A. (2020). PESTO: Proactively Secure Distributed Single Sign-On, or How to Trust a Hacked Server 2020 IEEE European Symposium on Security and Privacy (EuroS&P). 10.1109/EuroSP48549.2020.00044. 978-1-7281-5087-1. (587-606).

    https://ieeexplore.ieee.org/document/9230400/

  • Lampkins J and Kim T. (2020). Bidirectional Blockchain 2020 29th International Conference on Computer Communications and Networks (ICCCN). 10.1109/ICCCN49398.2020.9209596. 978-1-7281-6607-0. (1-8).

    https://ieeexplore.ieee.org/document/9209596/

  • de Ree M, Mantas G, Gao J, Rodriguez J and Otung I. (2020). Public Key Cryptography Without Certificates for Beyond 5G Mobile Small Cells 2020 12th International Symposium on Communication Systems, Networks and Digital Signal Processing (CSNDSP). 10.1109/CSNDSP49049.2020.9249567. 978-1-7281-6743-5. (1-5).

    https://ieeexplore.ieee.org/document/9249567/

  • Libert B and Yung M. (2020). Adaptively Secure Non-interactive CCA-Secure Threshold Cryptosystems: Generic Framework and Constructions. Journal of Cryptology. 10.1007/s00145-020-09350-3.

    http://link.springer.com/10.1007/s00145-020-09350-3

  • Sun S, Sakzad A, Steinfeld R, Liu J and Gu D. Public-Key Puncturable Encryption: Modular and Compact Constructions. Public-Key Cryptography – PKC 2020. (309-338).

    https://doi.org/10.1007/978-3-030-45374-9_11

  • Kacsmar B, Komlo C, Kerschbaum F and Goldberg I. (2020). Mind the Gap: Ceremonies for Applied Secret Sharing. Proceedings on Privacy Enhancing Technologies. 10.2478/popets-2020-0033. 2020:2. (397-415). Online publication date: 1-Apr-2020.. Online publication date: 1-Apr-2020.

    https://www.sciendo.com/article/10.2478/popets-2020-0033

  • Jiang Y, Zhu Y, Wang J and Xiang Y. (2020). Efficient authentication protocol with anonymity and key protection for mobile Internet users. Journal of Parallel and Distributed Computing. 137:C. (179-191). Online publication date: 1-Mar-2020.

    https://doi.org/10.1016/j.jpdc.2019.11.010

  • Brownstein D, Dolev S and Kumaramangalam M. Self-Stabilizing Secure Computation. IEEE Transactions on Dependable and Secure Computing. 10.1109/TDSC.2020.2986751. (1-1).

    https://ieeexplore.ieee.org/document/9064943/

  • Kleinrock L, Ostrovsky R and Zikas V. (2020). Proof-of-Reputation Blockchain with Nakamoto Fallback. Progress in Cryptology – INDOCRYPT 2020. 10.1007/978-3-030-65277-7_2. (16-38).

    http://link.springer.com/10.1007/978-3-030-65277-7_2

  • Kurek R. (2020). Efficient Forward-Secure Threshold Signatures. Advances in Information and Computer Security. 10.1007/978-3-030-58208-1_14. (239-260).

    http://link.springer.com/10.1007/978-3-030-58208-1_14

  • Eldefrawy K, Hwang S, Ostrovsky R and Yung M. (2020). Communication-Efficient (Proactive) Secure Computation for Dynamic General Adversary Structures and Dynamic Groups. Security and Cryptography for Networks. 10.1007/978-3-030-57990-6_6. (108-129).

    http://link.springer.com/10.1007/978-3-030-57990-6_6

  • Eldefrawy K, Lepoint T and Leroux A. (2020). Communication-Efficient Proactive Secret Sharing for Dynamic Groups with Dishonest Majorities. Applied Cryptography and Network Security. 10.1007/978-3-030-57808-4_1. (3-23).

    http://link.springer.com/10.1007/978-3-030-57808-4_1

  • Kurek R. (2020). Efficient Forward-Secure Threshold Public Key Encryption. Information Security and Privacy. 10.1007/978-3-030-55304-3_17. (330-349).

    http://link.springer.com/10.1007/978-3-030-55304-3_17

  • Kronbichler M and Ljungkvist K. (2019). Multigrid for Matrix-Free High-Order Finite Element Computations on Graphics Processors. ACM Transactions on Parallel Computing. 6:1. (1-32). Online publication date: 24-Jun-2019.

    https://doi.org/10.1145/3322813

  • Carpent X, Rattanavipanon N and Tsudik G. (2018). Remote Attestation via Self-Measurement. ACM Transactions on Design Automation of Electronic Systems. 24:1. (1-15). Online publication date: 31-Jan-2019.

    https://doi.org/10.1145/3279950

  • Hadian Dehkordi M, Mashhadi S and Oraei H. (2019). A Proactive Multi Stage Secret Sharing Scheme for Any Given Access Structure. Wireless Personal Communications: An International Journal. 104:1. (491-503). Online publication date: 1-Jan-2019.

    https://doi.org/10.1007/s11277-018-6032-7

  • Xia Z, Yang B, Zhou Y, Zhang M, Shen H and Mu Y. (2019). Provably Secure Proactive Secret Sharing Without the Adjacent Assumption. Provable Security. 10.1007/978-3-030-31919-9_14. (247-264).

    http://link.springer.com/10.1007/978-3-030-31919-9_14

  • Wang H and Li S. (2019). Research on Social Networks Publishing Method Under Differential Privacy. Security and Privacy in New Computing Environments. 10.1007/978-3-030-21373-2_6. (58-72).

    http://link.springer.com/10.1007/978-3-030-21373-2_6

  • Sakavalas D and Tseng L. (2018). Delivery Delay and Mobile Faults 2018 IEEE 17th International Symposium on Network Computing and Applications (NCA). 10.1109/NCA.2018.8548345. 978-1-5386-7659-2. (1-8).

    https://ieeexplore.ieee.org/document/8548345/

  • Gleason C, Fiannaca A, Kneisel M, Cutrell E and Morris M. (2018). FootNotes. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies. 2:3. (1-24). Online publication date: 18-Sep-2018.

    https://doi.org/10.1145/3264919

  • Elbakly R, Elhamshary M and Youssef M. (2018). HyRise. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies. 2:3. (1-23). Online publication date: 18-Sep-2018.

    https://doi.org/10.1145/3264914

  • Dementyev A, Hernandez J, Choi I, Follmer S and Paradiso J. (2018). Epidermal Robots. Proceedings of the ACM on Interactive, Mobile, Wearable and Ubiquitous Technologies. 2:3. (1-22). Online publication date: 18-Sep-2018.

    https://doi.org/10.1145/3264912

  • Guo C, Zhang H, Fu Z, Feng B and Li M. (2018). A novel proactive secret image sharing scheme based on LISS. Multimedia Tools and Applications. 77:15. (19569-19590). Online publication date: 1-Aug-2018.

    https://doi.org/10.1007/s11042-017-5412-4

  • Kishore R, Kumar A, Vanarasa C and Srinathan K. (2018). On the Price of Proactivizing Round-Optimal Perfectly Secret Message Transmission. IEEE Transactions on Information Theory. 64:2. (1404-1422). Online publication date: 1-Feb-2018.

    https://doi.org/10.1109/TIT.2017.2776099

  • Kandar S and Dhara B. (2018). A (t, n) Multi-secret Sharing Scheme with Updated Secret Shadows. Proceedings of the International Conference on Computing and Communication Systems. 10.1007/978-981-10-6890-4_60. (621-629).

    http://link.springer.com/10.1007/978-981-10-6890-4_60

  • Eldefrawy K, Ostrovsky R, Park S and Yung M. (2018). Proactive Secure Multiparty Computation with a Dishonest Majority. Security and Cryptography for Networks. 10.1007/978-3-319-98113-0_11. (200-215).

    https://link.springer.com/10.1007/978-3-319-98113-0_11

  • Jaeger J and Stepanovs I. (2018). Optimal Channel Security Against Fine-Grained State Compromise: The Safety of Messaging. Advances in Cryptology – CRYPTO 2018. 10.1007/978-3-319-96884-1_2. (33-62).

    http://link.springer.com/10.1007/978-3-319-96884-1_2

  • Xia Z, Sun L, Yang B, Zhou Y and Zhang M. (2018). Verifiable Secret Sharing Based on Hyperplane Geometry with Its Applications to Optimal Resilient Proactive Cryptosystems. Information Security and Privacy. 10.1007/978-3-319-93638-3_6. (83-100).

    http://link.springer.com/10.1007/978-3-319-93638-3_6

  • Harchol Y, Abraham I and Pinkas B. (2018). Distributed SSH Key Management with Proactive RSA Threshold Signatures. Applied Cryptography and Network Security. 10.1007/978-3-319-93387-0_2. (22-43).

    https://link.springer.com/10.1007/978-3-319-93387-0_2

  • Eldefrawy K, Ostrovsky R and Yung M. (2018). Theoretical Foundations for Mobile Target Defense: Proactive Secret Sharing and Secure Multiparty Computation. From Database to Cyber Security. 10.1007/978-3-030-04834-1_23. (470-486).

    http://link.springer.com/10.1007/978-3-030-04834-1_23

  • Bonomi S, Del Pozzo A, Potop-Butucaru M and Tixeuil S. (2018). Brief Announcement: Optimal Self-stabilizing Mobile Byzantine-Tolerant Regular Register with Bounded Timestamps. Stabilization, Safety, and Security of Distributed Systems. 10.1007/978-3-030-03232-6_28. (398-403).

    http://link.springer.com/10.1007/978-3-030-03232-6_28

  • Jaggard A and Syverson P. Onions in the Crosshairs. Proceedings of the 2017 on Workshop on Privacy in the Electronic Society. (141-151).

    https://doi.org/10.1145/3139550.3139553

  • Bonomi S, Pozzo A, Potop-Butucaru M and Tixeuil S. (2017). Optimal Storage under Unsynchronized Mobile Byzantine Faults 2017 IEEE 36th Symposium on Reliable Distributed Systems (SRDS). 10.1109/SRDS.2017.20. 978-1-5386-1679-6. (154-163).

    http://ieeexplore.ieee.org/document/8069078/

  • Yu J, Ryan M and Chen L. (2017). Authenticating Compromisable Storage Systems 2017 IEEE Trustcom/BigDataSE/ICESS. 10.1109/Trustcom/BigDataSE/ICESS.2017.216. 978-1-5090-4906-6. (25-32).

    http://ieeexplore.ieee.org/document/8029419/

  • Eldefrawy K, Faber S and Kaczmarek T. (2017). Proactively Secure Cloud-Enabled Storage 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS). 10.1109/ICDCS.2017.293. 978-1-5386-1792-2. (1499-1509).

    http://ieeexplore.ieee.org/document/7980088/

  • Mashhadi S. (2017). Secure publicly verifiable and proactive secret sharing schemes with general access structure. Information Sciences: an International Journal. 378:C. (99-108). Online publication date: 1-Feb-2017.

    https://doi.org/10.1016/j.ins.2016.10.040

  • Tseng L. (2017). An Improved Approximate Consensus Algorithm in the Presence of Mobile Faults. Stabilization, Safety, and Security of Distributed Systems. 10.1007/978-3-319-69084-1_8. (109-125).

    http://link.springer.com/10.1007/978-3-319-69084-1_8

  • Del Pozzo A, Bonomi S, Lazzeretti R and Baldoni R. (2017). Building Regular Registers with Rational Malicious Servers and Anonymous Clients. Cyber Security Cryptography and Machine Learning. 10.1007/978-3-319-60080-2_4. (50-67).

    http://link.springer.com/10.1007/978-3-319-60080-2_4

  • (2016). Born and raised distributively. Theoretical Computer Science. 645:C. (1-24). Online publication date: 13-Sep-2016.

    https://doi.org/10.1016/j.tcs.2016.02.031

  • Dolev S, Eldefrawy K, Lampkins J, Ostrovsky R and Yung M. Proactive Secret Sharing with a Dishonest Majority. Proceedings of the 10th International Conference on Security and Cryptography for Networks - Volume 9841. (529-548).

    https://doi.org/10.1007/978-3-319-44618-9_28

  • Bonomi S, Del Pozzo A, Potop-Butucaru M and Tixeuil S. Optimal Mobile Byzantine Fault Tolerant Distributed Storage. Proceedings of the 2016 ACM Symposium on Principles of Distributed Computing. (269-278).

    https://doi.org/10.1145/2933057.2933100

  • Dolev S, ElDefrawy K, Lampkins J, Ostrovsky R and Yung M. Brief Announcement. Proceedings of the 2016 ACM Symposium on Principles of Distributed Computing. (401-403).

    https://doi.org/10.1145/2933057.2933059

  • Bonomi S, Pozzo A, Potop-Butucaru M and Tixeuil S. (2016). Approximate Agreement under Mobile Byzantine Faults 2016 IEEE 36th International Conference on Distributed Computing Systems (ICDCS). 10.1109/ICDCS.2016.68. 978-1-5090-1483-5. (727-728).

    http://ieeexplore.ieee.org/document/7536573/

  • Blazy O, Chevalier C and Vergnaud D. Mitigating Server Breaches in Password-Based Authentication. Proceedings of the RSA Conference on Topics in Cryptology - CT-RSA 2016 - Volume 9610. (3-18).

    https://doi.org/10.1007/978-3-319-29485-8_1

  • Ke C, Anada H, Kawamoto J, Morozov K and Sakurai K. Cross-group Secret Sharing for Secure Cloud Storage Service. Proceedings of the 10th International Conference on Ubiquitous Information Management and Communication. (1-8).

    https://doi.org/10.1145/2857546.2857610

  • Bonomi S, Del Pozzo A and Potop-Butucaru M. Tight self-stabilizing mobile byzantine-tolerant atomic register. Proceedings of the 17th International Conference on Distributed Computing and Networking. (1-10).

    https://doi.org/10.1145/2833312.2833320

  • Bonnet F, Défago X, Nguyen T and Potop-Butucaru M. (2016). Tight bound on mobile Byzantine Agreement. Theoretical Computer Science. 609:P2. (361-373). Online publication date: 4-Jan-2016.

    https://doi.org/10.1016/j.tcs.2015.10.019

  • Binun A, Coupaye T, Dolev S, Kassi-Lahlou M, Lacoste M, Palesandro A, Yagel R and Yankulin L. (2016). Self-stabilizing Byzantine-Tolerant Distributed Replicated State Machine. Stabilization, Safety, and Security of Distributed Systems. 10.1007/978-3-319-49259-9_4. (36-53).

    http://link.springer.com/10.1007/978-3-319-49259-9_4

  • Chum C and Zhang X. (2015). Implementations of a Hash Function Based Secret Sharing Scheme. Journal of Applied Security Research. 10.1080/19361610.2015.1069639. 10:4. (525-542). Online publication date: 2-Oct-2015.

    http://www.tandfonline.com/doi/full/10.1080/19361610.2015.1069639

  • Shah N, Rashmi K and Ramchandran K. Distributed Secret Dissemination Across a Network. IEEE Journal of Selected Topics in Signal Processing. 10.1109/JSTSP.2015.2422682. 9:7. (1206-1216).

    http://ieeexplore.ieee.org/document/7084622/

  • Medina J, Cagnin M and Paiva D. (2015). Investigating accessibility on web-based maps. ACM SIGAPP Applied Computing Review. 15:2. (17-26). Online publication date: 14-Aug-2015.

    https://doi.org/10.1145/2815169.2815171

  • Yung M. The "Mobile Adversary" Paradigm in Distributed Computation and Systems. Proceedings of the 2015 ACM Symposium on Principles of Distributed Computing. (171-172).

    https://doi.org/10.1145/2767386.2767453

  • Ghosh S, Reece S, Rogers A, Roberts S, Malibari A and Jennings N. (2015). Modeling the Thermal Dynamics of Buildings. ACM Transactions on Intelligent Systems and Technology. 6:1. (1-27). Online publication date: 11-Mar-2015.

    https://doi.org/10.1145/2629674

  • Zhang Z, Liu C and Zhao M. (2015). A Sparse Projection and Low-Rank Recovery Framework for Handwriting Representation and Salient Stroke Feature Extraction. ACM Transactions on Intelligent Systems and Technology. 6:1. (1-26). Online publication date: 11-Mar-2015.

    https://doi.org/10.1145/2601408

  • Ji R, Gao Y, Liu W, Xie X, Tian Q and Li X. (2015). When Location Meets Social Multimedia. ACM Transactions on Intelligent Systems and Technology. 6:1. (1-18). Online publication date: 11-Mar-2015.

    https://doi.org/10.1145/2597181

  • Baron J, Defrawy K, Lampkins J and Ostrovsky R. (2015). Communication-Optimal Proactive Secret Sharing for Dynamic Groups. Applied Cryptography and Network Security. 10.1007/978-3-319-28166-7_2. (23-41).

    http://link.springer.com/10.1007/978-3-319-28166-7_2

  • Leslie D, Sherfield C and Smart N. (2015). Threshold FlipThem: When the Winner Does Not Need to Take All. Decision and Game Theory for Security. 10.1007/978-3-319-25594-1_5. (74-92).

    http://link.springer.com/10.1007/978-3-319-25594-1_5

  • Kishore R, Kumar A, Vanarasa C and Kannan S. (2015). Round-Optimal Perfectly Secret Message Transmission with Linear Communication Complexity. Information Theoretic Security. 10.1007/978-3-319-17470-9_3. (33-50).

    https://link.springer.com/10.1007/978-3-319-17470-9_3

  • El Defrawy K and Lampkins J. Founding Digital Currency on Secure Computation. Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. (1-14).

    https://doi.org/10.1145/2660267.2660293

  • Ben Saied Y, Olivereau A, Zeghlache D and Laurent M. (2014). A survey of collaborative services and security-related issues in modern wireless Ad-Hoc communications. Journal of Network and Computer Applications. 45:C. (215-227). Online publication date: 1-Oct-2014.

    https://doi.org/10.1016/j.jnca.2014.07.036

  • Libert B, Joye M and Yung M. Born and raised distributively. Proceedings of the 2014 ACM symposium on Principles of distributed computing. (303-312).

    https://doi.org/10.1145/2611462.2611498

  • Baron J, El Defrawy K, Lampkins J and Ostrovsky R. How to withstand mobile virus attacks, revisited. Proceedings of the 2014 ACM symposium on Principles of distributed computing. (293-302).

    https://doi.org/10.1145/2611462.2611474

  • Hong Y, Vaidya J and Wang S. (2013). A Survey of Privacy-Aware Supply Chain Collaboration: From Theory to Applications. Journal of Information Systems. 10.2308/isys-50692. 28:1. (243-268). Online publication date: 1-Jun-2014.

    https://publications.aaahq.org/jis/article/28/1/243/1577/A-Survey-of-Privacy-Aware-Supply-Chain

  • Yuan E, Esfahani N and Malek S. (2014). A Systematic Survey of Self-Protecting Software Systems. ACM Transactions on Autonomous and Adaptive Systems. 8:4. (1-41). Online publication date: 1-Jan-2014.

    https://doi.org/10.1145/2555611

  • Bonnet F, Défago X, Nguyen T and Potop-Butucaru M. (2014). Tight Bound on Mobile Byzantine Agreement. Distributed Computing. 10.1007/978-3-662-45174-8_6. (76-90).

    http://link.springer.com/10.1007/978-3-662-45174-8_6

  • Wallrabenstein J and Clifton C. (2014). Realizable Rational Multiparty Cryptographic Protocols. Decision and Game Theory for Security. 10.1007/978-3-319-12601-2_8. (134-154).

    http://link.springer.com/10.1007/978-3-319-12601-2_8

  • Baron J, Defrawy K, Nogin A and Ostrovsky R. (2013). An architecture for a resilient cloud computing infrastructure 2013 IEEE International Conference on Technologies for Homeland Security (HST). 10.1109/THS.2013.6699036. 978-1-4799-1535-4. (390-395).

    http://ieeexplore.ieee.org/document/6699036/

  • Yingli Z and Dan L. (2013). A key escrow scheme to IOT based on Shamir 2013 International Conference on Communications, Circuits and Systems (ICCCAS). 10.1109/ICCCAS.2013.6765293. 978-1-4799-3051-7. (94-97).

    http://ieeexplore.ieee.org/document/6765293/

  • Wang X, Lin C and Li Y. Proactive Secret Sharing without a Trusted Party. Proceedings of the 2013 5th International Conference on Intelligent Networking and Collaborative Systems. (511-515).

    https://doi.org/10.1109/INCoS.2013.96

  • Ray I, Belyaev K, Strizhov M, Mulamba D and Rajaram M. Secure Logging as a Service—Delegating Log Management to the Cloud. IEEE Systems Journal. 10.1109/JSYST.2012.2221958. 7:2. (323-334).

    http://ieeexplore.ieee.org/document/6407695/

  • Dolev S, Liba O and Schiller E. Self-stabilizing Byzantine Resilient Topology Discovery and Message Delivery. Revised Selected Papers of the First International Conference on Networked Systems - Volume 7853. (42-57).

    https://doi.org/10.1007/978-3-642-40148-0_4

  • Libert B and Yung M. (2013). Adaptively secure non-interactive threshold cryptosystems. Theoretical Computer Science. 478. (76-100). Online publication date: 1-Mar-2013.

    https://doi.org/10.1016/j.tcs.2013.01.001

  • Lin Nie and Xinglan Zhang . (2013). Open-refreshing verifiable secret sharing scheme in asynchronous system 2013 IEEE Conference Anthology. 10.1109/ANTHOLOGY.2013.6784974. 978-1-4799-1660-3. (1-3).

    http://ieeexplore.ieee.org/document/6784974/

  • Syverson P. (2013). Why I’m Not an Entropist. Security Protocols XVII. 10.1007/978-3-642-36213-2_25. (213-230).

    https://link.springer.com/10.1007/978-3-642-36213-2_25

  • Baumeister T, Dong Y, Duan Z and Tian G. A Routing Table Insertion (RTI) Attack on Freenet. Proceedings of the 2012 International Conference on Cyber Security. (8-15).

    https://doi.org/10.1109/CyberSecurity.2012.8

  • Jeong J and Culler D. (2012). A practical theory of micro-solar power sensor networks. ACM Transactions on Sensor Networks. 9:1. (1-36). Online publication date: 1-Nov-2012.

    https://doi.org/10.1145/2379799.2379808

  • Kim Y, Park H and Srivastava M. (2012). A longitudinal study of vibration-based water flow sensing. ACM Transactions on Sensor Networks. 9:1. (1-28). Online publication date: 1-Nov-2012.

    https://doi.org/10.1145/2379799.2379807

  • Pietro R, Ma D, Soriente C and Tsudik G. (2012). Self-healing in unattended wireless sensor networks. ACM Transactions on Sensor Networks. 9:1. (1-21). Online publication date: 1-Nov-2012.

    https://doi.org/10.1145/2379799.2379806

  • Dai W, Parker T, Jin H and Xu S. (2012). Enhancing Data Trustworthiness via Assured Digital Signing. IEEE Transactions on Dependable and Secure Computing. 9:6. (838-851). Online publication date: 1-Nov-2012.

    https://doi.org/10.1109/TDSC.2012.71

  • Lin J, Luo B, Jing J and Zhang X. GRADE. Proceedings of the 2012 IEEE 31st Symposium on Reliable Distributed Systems. (171-180).

    https://doi.org/10.1109/SRDS.2012.34

  • Nojoumian M and Stinson D. Social secret sharing in cloud computing using a new trust function. Proceedings of the 2012 Tenth Annual International Conference on Privacy, Security and Trust (PST). (161-167).

    https://doi.org/10.1109/PST.2012.6297936

  • Basu A, Sengupta I and Sing J. (2012). Secured hierarchical secret sharing using ECC based signcryption. Security and Communication Networks. 5:7. (752-763). Online publication date: 1-Jul-2012.

    https://doi.org/10.1002/sec.370

  • Libert B and Yung M. Non-interactive CCA-Secure threshold cryptosystems with adaptive security. Proceedings of the 9th international conference on Theory of Cryptography. (75-93).

    https://doi.org/10.1007/978-3-642-28914-9_5

  • Bitansky N, Canetti R, Goldwasser S, Halevi S, Kalai Y and Rothblum G. Program obfuscation with leaky hardware. Proceedings of the 17th international conference on The Theory and Application of Cryptology and Information Security. (722-739).

    https://doi.org/10.1007/978-3-642-25385-0_39

  • Wang X and Yi P. Security Framework for Wireless Communications in Smart Distribution Grid. IEEE Transactions on Smart Grid. 10.1109/TSG.2011.2167354. 2:4. (809-818).

    http://ieeexplore.ieee.org/document/6060942/

  • Libert B and Yung M. Adaptively secure forward-secure non-interactive threshold cryptosystems. Proceedings of the 7th international conference on Information Security and Cryptology. (1-21).

    https://doi.org/10.1007/978-3-642-34704-7_1

  • Johnson A, Syverson P, Dingledine R and Mathewson N. Trust-based anonymous communication. Proceedings of the 18th ACM conference on Computer and communications security. (175-186).

    https://doi.org/10.1145/2046707.2046729

  • Vitali D, Spognardi A, Villani A and Mancini L. MhRep. Proceedings of the 2011 IEEE 30th Symposium on Reliable Distributed Systems Workshops. (42-51).

    https://doi.org/10.1109/SRDSW.2011.15

  • Libert B and Yung M. Adaptively secure non-interactive threshold cryptosystems. Proceedings of the 38th international conference on Automata, languages and programming - Volume Part II. (588-600).

    /doi/10.5555/2027223.2027283

  • Larafa S and Laurent M. Towards multiple-exchange protocol use in distributed AAA frameworks for more autonomy in MANETs. Proceedings of the 2011 IEEE Symposium on Computers and Communications. (856-863).

    https://doi.org/10.1109/ISCC.2011.5983949

  • Chau M. (2011). Visualizing web search results using glyphs. ACM Transactions on Management Information Systems. 2:1. (1-27). Online publication date: 1-Mar-2011.

    https://doi.org/10.1145/1929916.1929918

  • Vitali D, Spognardi A and Mancini L. (2011). Replication Schemes in Unattended Wireless Sensor Networks 2011 4th IFIP International Conference on New Technologies, Mobility and Security (NTMS 2011). 10.1109/NTMS.2011.5721047. 978-1-4244-8705-9. (1-5).

    http://ieeexplore.ieee.org/document/5721047/

  • Sultana N and Sarangdevat S. (2011). The Goal of Securing Mobile Ad-Hoc Network and Solutions. Advances in Digital Image Processing and Information Technology. 10.1007/978-3-642-24055-3_36. (355-365).

    http://link.springer.com/10.1007/978-3-642-24055-3_36

  • Libert B and Yung M. (2011). Adaptively Secure Non-interactive Threshold Cryptosystems. Automata, Languages and Programming. 10.1007/978-3-642-22012-8_47. (588-600).

    http://link.springer.com/10.1007/978-3-642-22012-8_47

  • Agrawal D, El Abbadi A, Emekci F, Metwally A and Wang S. (2011). Secure Data Management Service on Cloud Computing Infrastructures. New Frontiers in Information and Software as Services. 10.1007/978-3-642-19294-4_3. (57-80).

    http://link.springer.com/10.1007/978-3-642-19294-4_3

  • Desmedt Y. (2011). Threshold Cryptography. Encyclopedia of Cryptography and Security. 10.1007/978-1-4419-5906-5_330. (1288-1293).

    http://link.springer.com/10.1007/978-1-4419-5906-5_330

  • Schultz D, Liskov B and Liskov M. (2010). MPSS. ACM Transactions on Information and System Security. 13:4. (1-32). Online publication date: 1-Dec-2010.

    https://doi.org/10.1145/1880022.1880028

  • Hamouid K and Adi K. (2010). Secure and robust threshold key management (SRKM) scheme for ad hoc networks . Security and Communication Networks. 10.1002/sec.199. 3:6. (517-534). Online publication date: 1-Nov-2010.

    https://onlinelibrary.wiley.com/doi/10.1002/sec.199

  • Gordon S, Katz J, Kumaresan R and Yerukhimovich A. Authenticated broadcast with a partially compromised public-key infrastructure. Proceedings of the 12th international conference on Stabilization, safety, and security of distributed systems. (144-158).

    /doi/10.5555/1926829.1926845

  • Dolev S, Garay J, Gilboa N and Kolesnikov V. Brief announcement. Proceedings of the 29th ACM SIGACT-SIGOPS symposium on Principles of distributed computing. (231-232).

    https://doi.org/10.1145/1835698.1835750

  • Nagaraja S. The impact of unlinkability on adversarial community detection. Proceedings of the 10th international conference on Privacy enhancing technologies. (253-272).

    /doi/10.5555/1881151.1881166

  • Rodríguez R and Merseguer J. Integrating fault-tolerant techniques into the design of critical systems. Proceedings of the First international conference on Architecting Critical Systems. (33-51).

    https://doi.org/10.1007/978-3-642-13556-9_3

  • Zhang X and He M. Collusion Attack Resistance and Practice-Oriented Threshold Changeable Secret Sharing Schemes. Proceedings of the 2010 24th IEEE International Conference on Advanced Information Networking and Applications. (745-752).

    https://doi.org/10.1109/AINA.2010.56

  • Sousa P, Bessani A, Correia M, Neves N and Verissimo P. (2010). Highly Available Intrusion-Tolerant Services with Proactive-Reactive Recovery. IEEE Transactions on Parallel and Distributed Systems. 21:4. (452-465). Online publication date: 1-Apr-2010.

    https://doi.org/10.1109/TPDS.2009.83

  • Schneider F and Zhou L. Implementing trustworthy services using replicated state machines. Replication. (151-167).

    /doi/10.5555/2172338.2172346

  • Tang C and Gao S. (2010). Secure Multi-Party Proof and its Applications. Journal of Software Engineering and Applications. 10.4236/jsea.2010.37081. 03:07. (709-717).

    http://www.scirp.org/journal/doi.aspx?DOI=10.4236/jsea.2010.37081

  • Yi P, Wu Y, Zou F and Liu N. (2010). A Survey on Security in Wireless Mesh Networks. IETE Technical Review. 10.4103/0256-4602.58969. 27:1. (6).

    http://tr.ietejournals.org/text.asp?2010/27/1/6/58969

  • Patra A, Choudhury A, Rangan C and Srinathan K. (2010). Unconditionally reliable and secure message transmission in undirected synchronous networks: possibility, feasibility and optimality. International Journal of Applied Cryptography. 2:2. (159-197). Online publication date: 1-Jan-2010.

    https://doi.org/10.1504/IJACT.2010.038309

  • Nojoumian M, Stinson D and Grainger M. (2010). Unconditionally secure social secret sharing scheme. IET Information Security. 10.1049/iet-ifs.2009.0098. 4:4. (202).

    http://digital-library.theiet.org/content/journals/10.1049/iet-ifs.2009.0098

  • Lin J, Liu P, Jing J and Wang Q. (2010). Impossibility of Finding Any Third Family of Server Protocols Integrating Byzantine Quorum Systems with Threshold Signature Schemes. Security and Privacy in Communication Networks. 10.1007/978-3-642-16161-2_18. (307-325).

    http://link.springer.com/10.1007/978-3-642-16161-2_18

  • Gordon S, Katz J, Kumaresan R and Yerukhimovich A. (2010). Authenticated Broadcast with a Partially Compromised Public-Key Infrastructure. Stabilization, Safety, and Security of Distributed Systems. 10.1007/978-3-642-16023-3_14. (144-158).

    https://link.springer.com/10.1007/978-3-642-16023-3_14

  • Nagaraja S. (2010). The Impact of Unlinkability on Adversarial Community Detection: Effects and Countermeasures. Privacy Enhancing Technologies. 10.1007/978-3-642-14527-8_15. (253-272).

    http://link.springer.com/10.1007/978-3-642-14527-8_15

  • Xu S and Yung M. SocialClouds. Proceedings of the First international conference on Trusted Systems. (104-128).

    https://doi.org/10.1007/978-3-642-14597-1_7

  • Parker T and Xu S. A method for safekeeping cryptographic keys from memory disclosure attacks. Proceedings of the First international conference on Trusted Systems. (39-59).

    https://doi.org/10.1007/978-3-642-14597-1_3

  • Saxena N and Yi J. (2009). Noninteractive self-certification for long-lived mobile ad hoc networks. IEEE Transactions on Information Forensics and Security. 4:4. (946-955). Online publication date: 1-Dec-2009.

    https://doi.org/10.1109/TIFS.2009.2031946

  • Liu Y and Ren W. Robust and Secure yet Simple Data Collection in WSNs Applying to Marine Gas Turbine. Proceedings of the 2009 International Conference on Multimedia Information Networking and Security - Volume 01. (360-364).

    https://doi.org/10.1109/MINES.2009.259

  • Frias-Martinez V, Stolfo S and Keromytis A. BARTER. Proceedings of the 5th International Conference on Information Systems Security. (193-207).

    https://doi.org/10.1007/978-3-642-10772-6_15

  • Di Pietro R, Mancini L, Soriente C, Spognardi A and Tsudik G. (2009). Data Security in Unattended Wireless Sensor Networks. IEEE Transactions on Computers. 58:11. (1500-1511). Online publication date: 1-Nov-2009.

    https://doi.org/10.1109/TC.2009.109

  • Di Pietro R, Mancini L, Soriente C, Spognardi A and Tsudik G. (2009). Playing hide-and-seek with a focused mobile adversary in unattended wireless sensor networks. Ad Hoc Networks. 7:8. (1463-1475). Online publication date: 1-Nov-2009.

    https://doi.org/10.1016/j.adhoc.2009.04.002

  • Ren W, Zhao J and Ren Y. MSS. Proceedings of the 5th International Conference on Wireless communications, networking and mobile computing. (3479-3482).

    /doi/10.5555/1737966.1738314

  • Ren W, Zhao J and Ren Y. (2009). MSS: A Multi-Level Data Placement Scheme for Data Survival in Wireless Sensor Networks 2009 5th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). 10.1109/WICOM.2009.5303559. 978-1-4244-3691-0. (1-4).

    http://ieeexplore.ieee.org/document/5303559/

  • Ren X and Yang W. (2009). Method of Detecting the Sybil Attack Based on Ranging in Wireless Sensor Network 2009 5th International Conference on Wireless Communications, Networking and Mobile Computing (WiCOM). 10.1109/WICOM.2009.5302573. 978-1-4244-3691-0. (1-4).

    http://ieeexplore.ieee.org/document/5302573/

  • Dolev S, Garay J, Gilboa N and Kolesnikov V. (2009). Swarming secrets 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton). 10.1109/ALLERTON.2009.5394507. 978-1-4244-5870-7. (1438-1445).

    http://ieeexplore.ieee.org/document/5394507/

  • Tingjun S. (2009). Security evaluation of proactive secret sharing cryptosystem 2009 ISECS International Colloquium on Computing, Communication, Control, and Management (CCCM). 10.1109/CCCM.2009.5268108. 978-1-4244-4247-8. (358-360).

    http://ieeexplore.ieee.org/document/5268108/

  • Xu S and Yung M. Expecting the Unexpected. Financial Cryptography and Data Security. (201-221).

    https://doi.org/10.1007/978-3-642-03549-4_12

  • Johnson A and Syverson P. More Anonymous Onion Routing Through Trust. Proceedings of the 2009 22nd IEEE Computer Security Foundations Symposium. (3-12).

    https://doi.org/10.1109/CSF.2009.27

  • Hamouid K and Adi K. (2009). Robust Key Management scheme for certification in mobile ad-hoc networks 2009 IEEE Symposium on Computers and Communications (ISCC). 10.1109/ISCC.2009.5202372. 978-1-4244-4672-8. (355-360).

    http://ieeexplore.ieee.org/document/5202372/

  • Hongwei Li , Haomiao Yang and Fan Li . (2009). Identity-based encryption with forward security 2009 International Conference on Communications, Circuits and Systems (ICCCAS). 10.1109/ICCCAS.2009.5250508. 978-1-4244-4886-9. (287-290).

    http://ieeexplore.ieee.org/document/5250508/

  • Wei Q, Ren M and Chen G. Towards Understanding Dynamics of Mobile Phone Worm Propagation Using Social Network Analysis. Proceedings of the 2009 Eighth International Conference on Mobile Business. (290-295).

    https://doi.org/10.1109/ICMB.2009.56

  • Kate A and Goldberg I. Distributed Key Generation for the Internet. Proceedings of the 2009 29th IEEE International Conference on Distributed Computing Systems. (119-128).

    https://doi.org/10.1109/ICDCS.2009.21

  • Reiser H, Distler T and Kapitza R. Functional decomposition and interactions in hybrid intrusion-tolerant systems. Proceedings of the 3rd International DiscCoTec Workshop on Middleware-Application Interaction. (7-12).

    https://doi.org/10.1145/1566966.1566968

  • Chun J, Hwang J and Lee D. (2009). A note on leakage-resilient authenticated key exchange. IEEE Transactions on Wireless Communications. 8:5. (2274-2279). Online publication date: 1-May-2009.

    https://doi.org/10.1109/TWC.2009.080693

  • Damgård I and Mikkelsen G. On the Theory and Practice of Personal Digital Signatures. Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography: PKC '09. (277-296).

    https://doi.org/10.1007/978-3-642-00468-1_16

  • Sun H, Zheng X and Yu Y. A Proactive Secret Sharing Scheme Based on Elliptic Curve Cryptography. Proceedings of the 2009 First International Workshop on Education Technology and Computer Science - Volume 02. (666-669).

    https://doi.org/10.1109/ETCS.2009.408

  • Ma D, Soriente C and Tsudik G. (2009). New adversary and new threats. IEEE Network: The Magazine of Global Internetworking. 23:2. (43-48). Online publication date: 1-Mar-2009.

    https://doi.org/10.1109/MNET.2009.4804335

  • Patra A, Choudhary A, Rangan C, Srinathan K and Raghavendra P. (2009). Perfectly reliable and secure message transmission tolerating mobile adversary. International Journal of Applied Cryptography. 1:3. (200-224). Online publication date: 1-Feb-2009.

    https://doi.org/10.1504/IJACT.2009.023467

  • GUO C, LI M and SAKURAI K. (2009). A New Secret Sharing Scheme Based on the Multi-Dealer. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. 10.1587/transfun.E92.A.1373. E92-A:5. (1373-1378).

    http://joi.jlc.jst.go.jp/JST.JSTAGE/transfun/E92.A.1373?from=CrossRef

  • Kim J and Bahk S. (2009). Design of certification authority using secret redistribution and multicast routing in wireless mesh networks. Computer Networks: The International Journal of Computer and Telecommunications Networking. 53:1. (98-109). Online publication date: 1-Jan-2009.

    https://doi.org/10.1016/j.comnet.2008.09.017

  • Bessani A, Reiser H, Sousa P, Gashi I, Stankovic V, Distler T, Kapitza R, Daidone A and Obelheiro R. FOREVER. Proceedings of the ACM/IFIP/USENIX Middleware '08 Conference Companion. (99-101).

    https://doi.org/10.1145/1462735.1462763

  • Hong X, Chen K and Long Y. (2008). Universally composable proactive threshold RSA signature. Journal of Shanghai Jiaotong University (Science). 10.1007/s12204-008-0659-6. 13:6. (659-663). Online publication date: 1-Dec-2008.

    http://link.springer.com/10.1007/s12204-008-0659-6

  • Ma D and Tsudik G. DISH. Proceedings of the 10th International Symposium on Stabilization, Safety, and Security of Distributed Systems. (47-62).

    https://doi.org/10.1007/978-3-540-89335-6_7

  • Xu S and Čapkun S. (2008). Distributed and Secure Bootstrapping of Mobile Ad Hoc Networks. ACM Transactions on Information and System Security. 12:1. (1-37). Online publication date: 1-Oct-2008.

    https://doi.org/10.1145/1410234.1410236

  • Canetti R, Cheung L, Kaynar D, Lynch N and Pereira O. Modeling Computational Security in Long-Lived Systems. Proceedings of the 19th international conference on Concurrency Theory. (114-130).

    https://doi.org/10.1007/978-3-540-85361-9_12

  • Beals T and Sanders B. Distributed Relay Protocol for Probabilistic Information-Theoretic Security in a Randomly-Compromised Network. Proceedings of the 3rd international conference on Information Theoretic Security. (29-39).

    https://doi.org/10.1007/978-3-540-85093-9_4

  • Canetti R, Eiger D, Goldwasser S and Lim D. How to Protect Yourself without Perfect Shredding. Proceedings of the 35th international colloquium on Automata, Languages and Programming, Part II. (511-523).

    https://doi.org/10.1007/978-3-540-70583-3_42

  • Patra A, Choudhary A, Vaidyanathan M and Rangan C. Efficient Perfectly Reliable and Secure Message Transmission Tolerating Mobile Adversary. Proceedings of the 13th Australasian conference on Information Security and Privacy. (170-186).

    https://doi.org/10.1007/978-3-540-70500-0_13

  • Luo J, Papadimitratos P and Hubaux J. (2008). GossiCrypt: Wireless Sensor Network Data Confidentiality Against Parasitic Adversaries 2008 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks. 10.1109/SAHCN.2008.60. 978-1-4244-1777-3. (441-450).

    http://ieeexplore.ieee.org/document/4557783/

  • Jarecki S and Olsen J. Proactive RSA with Non-interactive Signing. Financial Cryptography and Data Security. (215-230).

    https://doi.org/10.1007/978-3-540-85230-8_20

  • Chen H, Wang S, Wen J and Chen C. Flexible Key Assignment for a Time-Token Constraint in a Hierarchy. Proceedings of the 2008 International Conference on Multimedia and Ubiquitous Engineering. (521-526).

    https://doi.org/10.1109/MUE.2008.75

  • Weng J, Liu S, Chen K, Zheng D and Qiu W. Identity-based threshold key-insulated encryption without random oracles. Proceedings of the 2008 The Cryptopgraphers' Track at the RSA conference on Topics in cryptology. (203-220).

    /doi/10.5555/1791688.1791707

  • Sousa P, Bessani A and Obelheiro R. The FOREVER service for fault/intrusion removal. Proceedings of the 2nd workshop on Recent advances on intrusiton-tolerant systems. (1-6).

    https://doi.org/10.1145/1413901.1413906

  • Distler T, Kapitza R and Reiser H. Efficient state transfer for hypervisor-based proactive recovery. Proceedings of the 2nd workshop on Recent advances on intrusiton-tolerant systems. (1-6).

    https://doi.org/10.1145/1413901.1413905

  • Xu S, Li X and Parker P. Exploiting social networks for threshold signing. Proceedings of the 2008 ACM symposium on Information, computer and communications security. (325-336).

    https://doi.org/10.1145/1368310.1368358

  • Di Pietro R, Mancini L, Soriente C, Spognardi A and Tsudik G. Catch Me (If You Can). Proceedings of the 2008 Sixth Annual IEEE International Conference on Pervasive Computing and Communications. (185-194).

    https://doi.org/10.1109/PERCOM.2008.31

  • Shin S, Kobara K and Imai H. (2008). A Secure Authenticated Key Exchange Protocol for Credential Services. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences. E91-A:1. (139-149). Online publication date: 1-Jan-2008.

    https://doi.org/10.1093/ietfec/e91-a.1.139

  • Weng J, Liu S, Chen K, Zheng D and Qiu W. Identity-Based Threshold Key-Insulated Encryption without Random Oracles. Topics in Cryptology – CT-RSA 2008. 10.1007/978-3-540-79263-5_13. (203-220).

    http://link.springer.com/10.1007/978-3-540-79263-5_13

  • Obelheiro R and Fraga J. Overlay Network Topology Reconfiguration in Byzantine Settings. Proceedings of the 13th Pacific Rim International Symposium on Dependable Computing. (155-162).

    https://doi.org/10.1109/PRDC.2007.52

  • Backes M, Pfitzmann B and Waidner M. (2007). The reactive simulatability (RSIM) framework for asynchronous systems. Information and Computation. 205:12. (1685-1720). Online publication date: 1-Dec-2007.

    https://doi.org/10.1016/j.ic.2007.05.002

  • Chen H, Wang S and Wen J. (2007). Role-based proactive scheme in an access control hierarchy. Journal of Statistics and Management Systems. 10.1080/09720510.2007.10701286. 10:6. (817-835). Online publication date: 1-Nov-2007.

    http://www.tandfonline.com/doi/abs/10.1080/09720510.2007.10701286

  • Reiser H and Kapitza R. (2007). Hypervisor-Based Efficient Proactive Recovery 2007 26th IEEE International Symposium on Reliable Distributed Systems (SRDS 2007). 10.1109/SRDS.2007.25. 0-7695-2995-X. (83-92).

    http://ieeexplore.ieee.org/document/4365686/

  • Jihoon Cho . (2007). Practical and robust self-keying scheme for personal area networks 2007 2nd International Conference on Digital Information Management. 10.1109/ICDIM.2007.4444271. 978-1-4244-1475-8. (493-499).

    http://ieeexplore.ieee.org/document/4444271/

  • Kaya K and Selçuk A. (2007). Threshold cryptography based on Asmuth-Bloom secret sharing. Information Sciences: an International Journal. 177:19. (4148-4160). Online publication date: 1-Oct-2007.

    https://doi.org/10.1016/j.ins.2007.04.008

  • Omar M, Challal Y and Bouabdallah A. (2007). NetTRUST: mixed NETworks Trust infrastRUcture baSed on Threshold cryptography 2007 3rd International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007. 10.1109/SECCOM.2007.4550299. 978-1-4244-0974-7. (2-10).

    http://ieeexplore.ieee.org/document/4550299/

  • Saxena N, Tsudik G and Yi J. (2007). Threshold cryptography in P2P and MANETs. Computer Networks: The International Journal of Computer and Telecommunications Networking. 51:12. (3632-3649). Online publication date: 1-Aug-2007.

    https://doi.org/10.1016/j.comnet.2007.03.001

  • Srinathan K, Raghavendra P and Chandrasekaran P. On proactive perfectly secure message transmission. Proceedings of the 12th Australasian conference on Information security and privacy. (461-473).

    /doi/10.5555/1770231.1770273

  • Sousa P, Neves N and Verissimo P. Hidden problems of asynchronous proactive recovery. Proceedings of the 3rd workshop on on Hot Topics in System Dependability. (5-es).

    /doi/10.5555/1323140.1323145

  • Harrison K and Xu S. Protecting Cryptographic Keys from Memory Disclosure Attacks. Proceedings of the 37th Annual IEEE/IFIP International Conference on Dependable Systems and Networks. (137-143).

    https://doi.org/10.1109/DSN.2007.77

  • Endsuleit R and Amma C. Agent Alliances. Proceedings of the The Second International Conference on Availability, Reliability and Security. (655-662).

    https://doi.org/10.1109/ARES.2007.33

  • Weng J, Liu S, Chen K and Ma C. Identity-Based Key-Insulated Signature Without Random Oracles. Computational Intelligence and Security. (470-480).

    https://doi.org/10.1007/978-3-540-74377-4_50

  • Lo C, Hwang T and Li C. (2007). Revocation-free public-key encryption based on security-mediated public-key infrastructure. IET Information Security. 10.1049/iet-ifs:20070045. 1:3. (134).

    http://digital-library.theiet.org/content/journals/10.1049/iet-ifs_20070045

  • Verissimo P. Assumptions: The Trojan Horses of Secure Protocols. Computer Network Security. 10.1007/978-3-540-73986-9_3. (34-41).

    http://link.springer.com/10.1007/978-3-540-73986-9_3

  • Patra A, Choudhary A, Srinathan K and Rangan C. Constant phase bit optimal protocols for perfectly reliable and secure message transmission. Proceedings of the 7th international conference on Cryptology in India. (221-235).

    https://doi.org/10.1007/11941378_16

  • Dimitriou T, Nikoletseas S and Spirakis P. (2006). The infection time of graphs. Discrete Applied Mathematics. 154:18. (2577-2589). Online publication date: 1-Dec-2006.

    https://doi.org/10.1016/j.dam.2006.04.026

  • Libert B, Quisquater J and Yung M. Efficient intrusion-resilient signatures without random oracles. Proceedings of the Second SKLOIS conference on Information Security and Cryptology. (27-41).

    https://doi.org/10.1007/11937807_3

  • Weng J, Liu S, Chen K and Li X. Identity-based key-insulated signature with secure key-updates. Proceedings of the Second SKLOIS conference on Information Security and Cryptology. (13-26).

    https://doi.org/10.1007/11937807_2

  • Lee D, Kang S and Lee I. An intelligent and efficient traitor tracing for ubiquitous environments. Proceedings of the 10th international conference on Knowledge-Based Intelligent Information and Engineering Systems - Volume Part II. (793-802).

    https://doi.org/10.1007/11893004_101

  • Sousa P, Neves N, Verissimo P and Sanders W. Proactive Resilience Revisited. Proceedings of the 25th IEEE Symposium on Reliable Distributed Systems. (71-82).

    https://doi.org/10.1109/SRDS.2006.37

  • Beimel A and Franklin M. Edge eavesdropping games. Proceedings of the 5th international conference on Security and Cryptography for Networks. (1-17).

    https://doi.org/10.1007/11832072_1

  • Franklin M. (2006). A survey of key evolving cryptosystems. International Journal of Security and Networks. 1:1/2. (46-53). Online publication date: 1-Sep-2006.

    https://doi.org/10.1504/IJSN.2006.010822

  • Di Raimondo M and Gennaro R. (2006). Provably secure threshold password-authenticated key exchange. Journal of Computer and System Sciences. 72:6. (978-1001). Online publication date: 1-Sep-2006.

    https://doi.org/10.1016/j.jcss.2006.02.002

  • Shin S, Kobara K and Imai H. An authentication and key exchange protocol for secure credential services. Proceedings of the 9th international conference on Information Security. (443-458).

    https://doi.org/10.1007/11836810_32

  • Srinathan K and Rangan C. Possibility and complexity of probabilistic reliable communication in directed networks. Proceedings of the twenty-fifth annual ACM symposium on Principles of distributed computing. (265-274).

    https://doi.org/10.1145/1146381.1146421

  • Dolev D. Century papers at the first quarter-century milestone. Proceedings of the twenty-fifth annual ACM symposium on Principles of distributed computing. (3-4).

    https://doi.org/10.1145/1146381.1146383

  • Almansa J, Damgård I and Nielsen J. Simplified threshold RSA with adaptive and proactive security. Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques. (593-611).

    https://doi.org/10.1007/11761679_35

  • Ishai Y, Prabhakaran M, Sahai A and Wagner D. Private circuits II. Proceedings of the 24th annual international conference on The Theory and Applications of Cryptographic Techniques. (308-327).

    https://doi.org/10.1007/11761679_19

  • Sousa P, Neves N and Veríssimo P. Proactive resilience through architectural hybridization. Proceedings of the 2006 ACM symposium on Applied computing. (686-690).

    https://doi.org/10.1145/1141277.1141435

  • Zhou Y, Cao Z and Chai Z. Identity based key insulated signature. Proceedings of the Second international conference on Information Security Practice and Experience. (226-234).

    https://doi.org/10.1007/11689522_21

  • Boneh D, Boyen X and Halevi S. Chosen ciphertext secure public key threshold encryption without random oracles. Proceedings of the 2006 The Cryptographers' Track at the RSA conference on Topics in Cryptology. (226-243).

    https://doi.org/10.1007/11605805_15

  • Zhang R and Chen K. (2006). An Efficient Proactive RSA Scheme for Large-Scale Ad Hoc Networks. Challenges in Ad Hoc Networking. 10.1007/0-387-31173-4_36. (331-335).

    http://link.springer.com/10.1007/0-387-31173-4_36

  • Jung S and Ruland C. Secure software smartcard resilient to capture. Proceedings of the 2005 international conference on Computational Intelligence and Security - Volume Part II. (86-95).

    https://doi.org/10.1007/11596981_13

  • Curtmola R, Del Sorbo A and Ateniese G. On the performance and analysis of DNS security extensions. Proceedings of the 4th international conference on Cryptology and Network Security. (288-303).

    https://doi.org/10.1007/11599371_24

  • Sousa P, Neves N and Verissimo P. Resilient State Machine Replication. Proceedings of the 11th Pacific Rim International Symposium on Dependable Computing. (305-309).

    https://doi.org/10.1109/PRDC.2005.55

  • Saxena N, Tsudik G and Yi J. Efficient Node Admission for Short-lived Mobile Ad Hoc Networks. Proceedings of the 13TH IEEE International Conference on Network Protocols. (269-278).

    https://doi.org/10.1109/ICNP.2005.14

  • Djenouri D, Khelladi L and Badache A. (2005). A survey of security issues in mobile ad hoc and sensor networks. IEEE Communications Surveys & Tutorials. 7:4. (2-28). Online publication date: 1-Oct-2005.

    https://doi.org/10.1109/COMST.2005.1593277

  • McDonald J. Hybrid approach for secure mobile agent computations. Proceedings of the First international conference on Secure Mobile Ad-hoc Networks and Sensors. (38-53).

    https://doi.org/10.1007/11801412_5

  • Ma C, Chen K, Zheng D and Liu S. Efficient and proactive threshold signcryption. Proceedings of the 8th international conference on Information Security. (233-243).

    https://doi.org/10.1007/11556992_17

  • Schneider F and Zhou L. (2005). Implementing Trustworthy Services Using Replicated State Machines. IEEE Security and Privacy. 3:5. (34-43). Online publication date: 1-Sep-2005.

    https://doi.org/10.1109/MSP.2005.125

  • How Resilient are Distributed f Fault/Intrusion-Tolerant Systems?. Proceedings of the 2005 International Conference on Dependable Systems and Networks. (98-107).

    https://doi.org/10.1109/DSN.2005.55

  • Itkis G, McNerney R and Russell S. Intrusion-Resilient secure channels. Proceedings of the Third international conference on Applied Cryptography and Network Security. (238-253).

    https://doi.org/10.1007/11496137_17

  • Zhou L, Marsh M, Schneider F and Redz A. Distributed Blinding for Distributed ElGamal Re-Encryption. Proceedings of the 25th IEEE International Conference on Distributed Computing Systems. (824-824).

    https://doi.org/10.1109/ICDCS.2005.24

  • Scheideler C. How to spread adversarial nodes?. Proceedings of the thirty-seventh annual ACM symposium on Theory of computing. (704-713).

    https://doi.org/10.1145/1060590.1060694

  • Dodis Y, Fazio N, Kiayias A and Yung M. (2005). Scalable public-key tracing and revoking. Distributed Computing. 17:4. (323-347). Online publication date: 1-May-2005.

    https://doi.org/10.1007/s00446-004-0120-5

  • Jarecki S and Saxena N. Further simplifications in proactive RSA signatures. Proceedings of the Second international conference on Theory of Cryptography. (510-528).

    https://doi.org/10.1007/978-3-540-30576-7_28

  • Ruishan Zhang and Kefei Chen . (2005). An Efficient Asynchronous Proactive RSA Scheme Sixth International Conference on Parallel and Distributed Computing Applications and Technologies (PDCAT'05). 10.1109/PDCAT.2005.74. 0-7695-2405-2. (376-380).

    http://ieeexplore.ieee.org/document/1578938/

  • Al-Sulaiman L and Abdel-Wahab H. Cooperative cashing techniques for increasing the availability of MANET certificate authority services The 3rd ACS/IEEE International Conference onComputer Systems and Applications, 2005.. 10.1109/AICCSA.2005.1387079. 0-7803-8735-X. (458-464).

    http://ieeexplore.ieee.org/document/1387079/

  • Schneider F and Zhou L. (2005). Implementing Trustworthy Services Using Replicated State Machines. Replication. 10.1007/978-3-642-11294-2_8. (151-167).

    http://link.springer.com/10.1007/978-3-642-11294-2_8

  • Blaze M, Ioannidis J, Keromytis A, Malkin T and Rubin A. (2005). WAR: Wireless Anonymous Routing. Security Protocols. 10.1007/11542322_27. (218-232).

    http://link.springer.com/10.1007/11542322_27

  • Jarecki S, Saxena N and Yi J. An attack on the proactive RSA signature scheme in the URSA ad hoc network access control protocol. Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks. (1-9).

    https://doi.org/10.1145/1029102.1029105

  • Endsuleit R and Calmet J. Introducing Robust and Private Computation into Grid Technology. Proceedings of the 13th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises. (303-308).

    https://doi.org/10.1109/ENABL.2004.40

  • Josephson W, Sirer E and Schneider F. Peer-to-Peer authentication with a distributed single sign-on service. Proceedings of the Third international conference on Peer-to-Peer Systems. (250-258).

    https://doi.org/10.1007/978-3-540-30183-7_24

  • Awerbuch B and Scheideler C. Robust distributed name service. Proceedings of the Third international conference on Peer-to-Peer Systems. (237-249).

    https://doi.org/10.1007/978-3-540-30183-7_23

  • Grizzard J, Dodson E, Conti G, Levine J and Owen H. Towards a trusted immutable kernel extension (TIKE) for self-healing systems: a virtual machine approach from the Fifth Annual IEEE SMC Information Assurance Workshop, 2004.. 10.1109/IAW.2004.1437855. 0-7803-8572-1. (444-446).

    http://ieeexplore.ieee.org/document/1437855/

  • Feng Li , Nenghai Yu , Xiaoyan Xiang and Yufeng Zheng . A distributed threshold signature algorithm on canon of probability APCC/MDMC '04. The 2004 Joint Conference of the 10th Asia-Pacific Conference on Communications and the 5th International Symposium on Multi-Dimensional Mobile Communications Proceeding. 10.1109/APCC.2004.1391772. 0-7803-8601-9. (539-542).

    http://ieeexplore.ieee.org/document/1391772/

  • Przydatek B and Strobl R. (2004). Asynchronous Proactive Cryptosystems Without Agreement. Advances in Cryptology - ASIACRYPT 2004. 10.1007/978-3-540-30539-2_12. (152-169).

    http://link.springer.com/10.1007/978-3-540-30539-2_12

  • Dimitriou T, Nikoletseas S and Spirakis P. (2004). Analysis of the Information Propagation Time Among Mobile Hosts. Ad-Hoc, Mobile, and Wireless Networks. 10.1007/978-3-540-28634-9_10. (122-134).

    http://link.springer.com/10.1007/978-3-540-28634-9_10

  • Srinathan K, Narayanan A and Rangan C. (2004). Optimal Perfectly Secure Message Transmission. Advances in Cryptology – CRYPTO 2004. 10.1007/978-3-540-28628-8_33. (545-561).

    http://link.springer.com/10.1007/978-3-540-28628-8_33

  • Awerbuch B and Scheideler C. (2004). Group Spreading: A Protocol for Provably Secure Distributed Name Service. Automata, Languages and Programming. 10.1007/978-3-540-27836-8_18. (183-195).

    http://link.springer.com/10.1007/978-3-540-27836-8_18

  • Itkis G. Cryptographic tamper evidence. Proceedings of the 10th ACM conference on Computer and communications security. (355-364).

    https://doi.org/10.1145/948109.948156

  • Pramanik S and Upadhyaya S. VPSS. Proceedings of the 2003 IEEE conference on Military communications - Volume II. (826-831).

    /doi/10.5555/1950654.1950675

  • Goldreich O. (2003). Cryptography and cryptographic protocols. Distributed Computing. 16:2-3. (177-199). Online publication date: 1-Sep-2003.

    https://doi.org/10.1007/s00446-002-0077-1

  • Backes M, Cachin C and Strobl R. Proactive secure message transmission in asynchronous networks. Proceedings of the twenty-second annual symposium on Principles of distributed computing. (223-232).

    https://doi.org/10.1145/872035.872069

  • Cramer R, Fehr S, Ishai Y and Kushilevitz E. Efficient multi-party computation over rings. Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques. (596-613).

    /doi/10.5555/1766171.1766223

  • Di Raimondo M and Gennaro R. Provably secure threshold password-authenticated key exchange. Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques. (507-523).

    /doi/10.5555/1766171.1766216

  • Canetti R, Halevi S and Katz J. A forward-secure public-key encryption scheme. Proceedings of the 22nd international conference on Theory and applications of cryptographic techniques. (255-271).

    /doi/10.5555/1766171.1766193

  • Möller B. Provably secure public-key encryption for length-preserving chaumian mixes. Proceedings of the 2003 RSA conference on The cryptographers' track. (244-262).

    /doi/10.5555/1767011.1767037

  • Kim S, Mambo M and Zheng Y. Rethinking chosen-ciphertext security under Kerckhoffs'assumption. Proceedings of the 2003 RSA conference on The cryptographers' track. (227-243).

    /doi/10.5555/1767011.1767036

  • Kurosawa K and Iwata T. TMAC. Proceedings of the 2003 RSA conference on The cryptographers' track. (33-49).

    /doi/10.5555/1767011.1767016

  • Jakobsson M, Wetzel S and Yener B. (2003). Stealth attacks on ad-hoc wireless networks 2003 IEEE 58th Vehicular Technology Conference. VTC 2003-Fall (IEEE Cat. No.03CH37484). 10.1109/VETECF.2003.1285396. 0-7803-7954-3. (2103-2111 Vol.3).

    http://ieeexplore.ieee.org/document/1285396/

  • Wong T, Chenxi Wang and Wing J. Verifiable secret redistribution for archive systems First International IEEE Security in Storage Workshop. 10.1109/SISW.2002.1183515. 0-7695-1888-5. (94-105).

    http://ieeexplore.ieee.org/document/1183515/

  • Pramanik S and Upadhyaya S. VPSS: a verifiable proactive secret sharing scheme in distributed systems IEEE Military Communications Conference, 2003. MILCOM 2003.. 10.1109/MILCOM.2003.1290219. 0-7803-8140-8. (826-831).

    http://ieeexplore.ieee.org/document/1290219/

  • Quanxing Zhang , Chwan-Hwa Wu and Irwin J. A coalition key-evolving signature scheme towards intrusion resilient mobile networks for industrial applications IECON'03. 29th Annual Conference of the IEEE Industrial Electronics Society (IEEE Cat. No.03CH37468). 10.1109/IECON.2003.1280271. 0-7803-7906-3. (1447-1452).

    http://ieeexplore.ieee.org/document/1280271/

  • Lidong Zhou , Schneider F and Van Renesse R. COCA: a secure distributed online certification authority Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems]. 10.1109/FITS.2003.1264932. 0-7695-2057-X. (152-191).

    http://ieeexplore.ieee.org/document/1264932/

  • Ishai Y, Sahai A and Wagner D. (2003). Private Circuits: Securing Hardware against Probing Attacks. Advances in Cryptology - CRYPTO 2003. 10.1007/978-3-540-45146-4_27. (463-481).

    http://link.springer.com/10.1007/978-3-540-45146-4_27

  • Yum D and Lee P. (2003). Efficient Key Updating Signature Schemes Based on IBS. Cryptography and Coding. 10.1007/978-3-540-40974-8_14. (167-182).

    http://link.springer.com/10.1007/978-3-540-40974-8_14

  • Shin S, Kobara K and Imai H. (2003). Leakage-Resilient Authenticated Key Establishment Protocols. Advances in Cryptology - ASIACRYPT 2003. 10.1007/978-3-540-40061-5_10. (155-172).

    http://link.springer.com/10.1007/978-3-540-40061-5_10

  • Kiayias A and Yung M. (2003). Robust Verifiable non-Interactive Zero-Sharing. Secure Electronic Voting. 10.1007/978-1-4615-0239-5_9. (139-151).

    http://link.springer.com/10.1007/978-1-4615-0239-5_9

  • Cramer R, Fehr S, Ishai Y and Kushilevitz E. (2003). Efficient Multi-party Computation over Rings. Advances in Cryptology — EUROCRYPT 2003. 10.1007/3-540-39200-9_37. (596-613).

    http://link.springer.com/10.1007/3-540-39200-9_37

  • Di Raimondo M and Gennaro R. (2003). Provably Secure Threshold Password-Authenticated Key Exchange. Advances in Cryptology — EUROCRYPT 2003. 10.1007/3-540-39200-9_32. (507-523).

    http://link.springer.com/10.1007/3-540-39200-9_32

  • Canetti R, Halevi S and Katz J. (2003). A Forward-Secure Public-Key Encryption Scheme. Advances in Cryptology — EUROCRYPT 2003. 10.1007/3-540-39200-9_16. (255-271).

    http://link.springer.com/10.1007/3-540-39200-9_16

  • Kim S, Mambo M and Zheng Y. (2003). Rethinking Chosen-Ciphertext Security under Kerckhoffs’ Assumption. Topics in Cryptology — CT-RSA 2003. 10.1007/3-540-36563-X_16. (227-243).

    http://link.springer.com/10.1007/3-540-36563-X_16

  • Itkis G. (2003). Intrusion-Resilient Signatures: Generic Constructions, or Defeating Strong Adversary with Minimal Assumptions. Security in Communication Networks. 10.1007/3-540-36413-7_8. (102-118).

    http://link.springer.com/10.1007/3-540-36413-7_8

  • Boldyreva A. (2003). Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. Public Key Cryptography — PKC 2003. 10.1007/3-540-36288-6_3. (31-46).

    http://link.springer.com/10.1007/3-540-36288-6_3

  • Cachin C, Kursawe K, Lysyanskaya A and Strobl R. Asynchronous verifiable secret sharing and proactive cryptosystems. Proceedings of the 9th ACM conference on Computer and communications security. (88-97).

    https://doi.org/10.1145/586110.586124

  • Frankel Y, MacKenzie P and Yung M. (2002). Adaptively secure distributed public-key systems. Theoretical Computer Science. 287:2. (535-561). Online publication date: 28-Sep-2002.

    https://doi.org/10.1016/S0304-3975(01)00260-2

  • Itkis G. Intrusion-resilient signatures. Proceedings of the 3rd international conference on Security in communication networks. (102-118).

    /doi/10.5555/1766811.1766822

  • Geer D and Yung M. Split-and-delegate. Proceedings of the 6th international conference on Financial cryptography. (220-237).

    /doi/10.5555/1765278.1765294

  • Spirakis P and Zaroliagis C. Distributed algorithm engineering. Experimental algorithmics. (197-228).

    /doi/10.5555/857152.857163

  • Itkis G and Reyzin L. (2002). SiBIR: Signer-Base Intrusion-Resilient Signatures. Advances in Cryptology — CRYPTO 2002. 10.1007/3-540-45708-9_32. (499-514).

    http://link.springer.com/10.1007/3-540-45708-9_32

  • Gennaro R, Ishai Y, Kushilevitz E and Rabin T. (2002). On 2-Round Secure Multiparty Computation. Advances in Cryptology — CRYPTO 2002. 10.1007/3-540-45708-9_12. (178-193).

    http://link.springer.com/10.1007/3-540-45708-9_12

  • Kiayias A and Yung M. (2002). Self-tallying Elections and Perfect Ballot Secrecy. Public Key Cryptography. 10.1007/3-540-45664-3_10. (141-158).

    http://link.springer.com/10.1007/3-540-45664-3_10

  • Spirakis P and Zaroliagis C. (2002). Distributed Algorithm Engineering. Experimental Algorithmics. 10.1007/3-540-36383-1_10. (197-228).

    http://link.springer.com/10.1007/3-540-36383-1_10

  • Nikov V, Nikova S, Preneel B and Vandewalle J. (2002). On Distributed Key Distribution Centers and Unconditionally Secure Proactive Verifiable Secret Sharing Schemes Based on General Access Structure. Progress in Cryptology — INDOCRYPT 2002. 10.1007/3-540-36231-2_33. (422-435).

    http://link.springer.com/10.1007/3-540-36231-2_33

  • Srinathan K, Rajan N and Rangan C. (2002). Non-perfect Secret Sharing over General Access Structures. Progress in Cryptology — INDOCRYPT 2002. 10.1007/3-540-36231-2_32. (409-421).

    http://link.springer.com/10.1007/3-540-36231-2_32

  • D’Arco P and Stinson D. (2002). On Unconditionally Secure Robust Distributed Key Distribution Centers. Advances in Cryptology — ASIACRYPT 2002. 10.1007/3-540-36178-2_22. (346-363).

    http://link.springer.com/10.1007/3-540-36178-2_22

  • Nikoletseas S, Prasinos G, Spirakis P and Zaroliagis C. Attack propagation in networks. Proceedings of the thirteenth annual ACM symposium on Parallel algorithms and architectures. (67-76).

    https://doi.org/10.1145/378580.378591

  • Gürgens S and Lopez J. (2001). Suitability of a Classical Analysis Method for E-commerce Protocols. Information Security. 10.1007/3-540-45439-X_4. (46-62).

    http://link.springer.com/10.1007/3-540-45439-X_4

  • Syverson P, Tsudik G, Reed M and Landwehr C. (2001). Towards an Analysis of Onion Routing Security. Designing Privacy Enhancing Technologies. 10.1007/3-540-44702-4_6. (96-114).

    http://link.springer.com/10.1007/3-540-44702-4_6

  • Tzeng W and Tzeng Z. (2001). Robust Forward-Secure Signature Schemes with Proactive Security. Public Key Cryptography. 10.1007/3-540-44586-2_19. (264-276).

    http://link.springer.com/10.1007/3-540-44586-2_19

  • Frankel Y, MacKenzie P and Yung M. (2001). Adaptive Security for the Additive-Sharing Based Proactive RSA. Public Key Cryptography. 10.1007/3-540-44586-2_18. (240-263).

    http://link.springer.com/10.1007/3-540-44586-2_18

  • Krawczyk H. Simple forward-secure signatures from any signature scheme. Proceedings of the 7th ACM conference on Computer and Communications Security. (108-115).

    https://doi.org/10.1145/352600.352617

  • Castro M and Liskov B. Proactive recovery in a Byzantine-fault-tolerant system. Proceedings of the 4th conference on Symposium on Operating System Design & Implementation - Volume 4.

    /doi/10.5555/1251229.1251248

  • Barak B, Halevi S, Herzberg A and Naor D. Clock synchronization with faults and recoveries (extended abstract). Proceedings of the nineteenth annual ACM symposium on Principles of distributed computing. (133-142).

    https://doi.org/10.1145/343477.343534

  • Franklin M, Galil Z and Yung M. (2000). Eavesdropping games. Journal of the ACM. 10.1145/333979.333980. 47:2. (225-243). Online publication date: 1-Mar-2000.

    https://dl.acm.org/doi/10.1145/333979.333980

  • Frankel Y, MacKenzie P and Yung M. (2000). “Pseudorandom Intermixing”: A Tool for Shared Cryptography. Public Key Cryptography. 10.1007/978-3-540-46588-1_21. (306-325).

    http://link.springer.com/10.1007/978-3-540-46588-1_21

  • Tzeng W. (2000). A Practical and Secure Fault-Tolerant Conference-Key Agreement Protocol. Public Key Cryptography. 10.1007/978-3-540-46588-1_1. (1-13).

    http://link.springer.com/10.1007/978-3-540-46588-1_1

  • Srinathan K and Pandu Rangan C. (2000). Tolerating Generalized Mobile Adversaries in Secure Multiparty Computation. Progress in Cryptology —INDOCRYPT 2000. 10.1007/3-540-44495-5_12. (130-142).

    http://link.springer.com/10.1007/3-540-44495-5_12

  • Hirt M, Maurer U and Przydatek B. (2000). Efficient Secure Multi-party Computation. Advances in Cryptology — ASIACRYPT 2000. 10.1007/3-540-44448-3_12. (143-161).

    http://link.springer.com/10.1007/3-540-44448-3_12

  • Barak B, Herzberg A, Naor D and Shai E. The proactive security toolkit and applications. Proceedings of the 6th ACM conference on Computer and communications security. (18-27).

    https://doi.org/10.1145/319709.319713

  • Zhou L and Haas Z. (1999). Securing ad hoc networks. IEEE Network: The Magazine of Global Internetworking. 13:6. (24-30). Online publication date: 1-Nov-1999.

    https://doi.org/10.1109/65.806983

  • Jakobsson M, MacKenzie P and Stern J. (1999). Secure and lightweight advertising on the Web. Computer Networks: The International Journal of Computer and Telecommunications Networking. 31:11-16. (1101-1109). Online publication date: 17-May-1999.

    https://doi.org/10.1016/S1389-1286(99)00041-9

  • Canetti R and Goldwasser S. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. Proceedings of the 17th international conference on Theory and application of cryptographic techniques. (90-106).

    /doi/10.5555/1756123.1756134

  • Di Crescenzo G, Ferguson N, Impagliazzo R and Jakobsson M. How to forget a secret. Proceedings of the 16th annual conference on Theoretical aspects of computer science. (500-509).

    /doi/10.5555/1764891.1764956

  • Cramer R. Introduction to Secure Computation. Lectures on Data Security, Modern Cryptology in Theory and Practice, Summer School, Aarhus, Denmark, July 1998. (16-62).

    /doi/10.5555/647423.725788

  • Numao M. (1999). Periodical Multi-secret Threshold Cryptosystems. Advances in Cryptology - ASIACRYPT’99. 10.1007/978-3-540-48000-6_29. (363-377).

    http://link.springer.com/10.1007/978-3-540-48000-6_29

  • Frankel Y, MacKenzie P and Yung M. (1999). Adaptively-Secure Optimal-Resilience Proactive RSA. Advances in Cryptology - ASIACRYPT’99. 10.1007/978-3-540-48000-6_15. (180-194).

    http://link.springer.com/10.1007/978-3-540-48000-6_15

  • Cramer R. (1999). Introduction to Secure Computation. Lectures on Data Security. 10.1007/3-540-48969-X_2. (16-62).

    http://link.springer.com/10.1007/3-540-48969-X_2

  • Canetti R and Goldwasser S. (1999). An Efficient threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack (Extended Abstract). Advances in Cryptology — EUROCRYPT ’99. 10.1007/3-540-48910-X_7. (90-106).

    http://link.springer.com/10.1007/3-540-48910-X_7

  • Frankel Y, MacKenzie P and Yung M. (1999). Adaptively-Secure Distributed Public-Key Systems. Algorithms - ESA’ 99. 10.1007/3-540-48481-7_2. (4-27).

    http://link.springer.com/10.1007/3-540-48481-7_2

  • Gilboa N and Ishai Y. (1999). Compressing Cryptographic Resources. Advances in Cryptology — CRYPTO’ 99. 10.1007/3-540-48405-1_37. (591-608).

    http://link.springer.com/10.1007/3-540-48405-1_37

  • Jakobsson M and Müller J. (1999). Improved Magic Ink Signatures Using Hints. Financial Cryptography. 10.1007/3-540-48390-X_19. (253-268).

    http://link.springer.com/10.1007/3-540-48390-X_19

  • Frankel Y and Yung M. (1999). Cryptosystems Robust against “Dynamic Faults” Meet Enterprise Needs for Organizational “Change Control”. Financial Cryptography. 10.1007/3-540-48390-X_18. (241-252).

    http://link.springer.com/10.1007/3-540-48390-X_18

  • Syverson P and Stubblebine S. (1999). Group Principals and the Formalization of Anonymity. FM’99 — Formal Methods. 10.1007/3-540-48119-2_45. (814-833).

    http://link.springer.com/10.1007/3-540-48119-2_45

  • Watanabe Y and Imai H. (1999). Active Rebooting Method for Proactivized System: How to Enhance the Security against Latent Virus Attacks. Information Security. 10.1007/3-540-47790-X_11. (118-135).

    http://link.springer.com/10.1007/3-540-47790-X_11

  • Frankel Y, MacKenzie P and Yung M. Robust efficient distributed RSA-key generation. Proceedings of the thirtieth annual ACM symposium on Theory of computing. (663-672).

    https://doi.org/10.1145/276698.276882

  • Rabin T. (1998). A simplified approach to threshold and proactive RSA. Advances in Cryptology — CRYPTO '98. 10.1007/BFb0055722. (89-104).

    http://link.springer.com/10.1007/BFb0055722

  • Frankel Y and Yung M. (1998). Distributed public key cryptosystems. Public Key Cryptography. 10.1007/BFb0054010. (1-13).

    https://link.springer.com/10.1007/BFb0054010

  • Desmedt Y. (1998). Some recent research aspects of threshold cryptography. Information Security. 10.1007/BFb0030418. (158-173).

    http://link.springer.com/10.1007/BFb0030418

  • Canetti R, Halevi S and Herzberg A. Maintaining authenticated communication in the presence of break-ins. Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing. (15-24).

    https://doi.org/10.1145/259380.259411

  • Goldwasser S. Multi party computations. Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing. (1-6).

    https://doi.org/10.1145/259380.259405

  • Herzberg A, Jakobsson M, Jarecki S, Krawczyk H and Yung M. Proactive public key and signature systems. Proceedings of the 4th ACM conference on Computer and communications security. (100-110).

    https://doi.org/10.1145/266420.266442

  • Frankel Y, Gemmell P, MacKenzie P and Moti Yung . Optimal-resilience proactive public-key cryptosystems 38th Annual Symposium on Foundations of Computer Science. 10.1109/SFCS.1997.646127. 0-8186-8197-7. (384-393).

    http://ieeexplore.ieee.org/document/646127/

  • Frankel Y, Gemmell P, MacKenzie P and Yung M. (1997). Proactive RSA. Advances in Cryptology — CRYPTO '97. 10.1007/BFb0052254. (440-454).

    http://link.springer.com/10.1007/BFb0052254

  • Goldreich O. (1997). On the foundations of modern cryptography. Advances in Cryptology — CRYPTO '97. 10.1007/BFb0052227. (46-74).

    http://link.springer.com/10.1007/BFb0052227

  • Jakobsson M and Yung M. (1997). Applying anti-trust policies to increase trust in a versatile e-money system. Financial Cryptography. 10.1007/3-540-63594-7_80. (217-238).

    http://link.springer.com/10.1007/3-540-63594-7_80

  • Mayer A, Ostrovsky R and Yung M. Self-stabilizing algorithms for synchronous unidirectional rings. Proceedings of the seventh annual ACM-SIAM symposium on Discrete algorithms. (564-573).

    /doi/10.5555/313852.314120

  • Hoepman J. Optimal Resiliency Against Mobile Faults. Proceedings of the Twenty-Fifth International Symposium on Fault-Tolerant Computing.

    /doi/10.5555/874064.875660

  • Chow C and Herzberg A. Network randomization protocol. Proceedings of the 5th conference on USENIX UNIX Security Symposium - Volume 5. (6-6).

    /doi/10.5555/1267591.1267597

  • Spirakis P, Tampakas B and Antonopoulou H. (1995). Distributed protocols against mobile eavesdroppers. Distributed Algorithms. 10.1007/BFb0022145. (160-167).

    http://link.springer.com/10.1007/BFb0022145

  • Alon N, Galil Z and Yung M. (1995). Efficient Dynamic-Resharing “Verifiable Secret Sharing” against mobile adversary. Algorithms — ESA '95. 10.1007/3-540-60313-1_168. (523-537).

    http://link.springer.com/10.1007/3-540-60313-1_168

  • Herzberg A, Jarecki S, Krawczyk H and Yung M. (1995). Proactive Secret Sharing Or: How to Cope With Perpetual Leakage. Advances in Cryptology — CRYPT0’ 95. 10.1007/3-540-44750-4_27. (339-352).

    http://link.springer.com/10.1007/3-540-44750-4_27

  • Garay J. (1994). Reaching (and maintaining) agreement in the presence of mobile faults. Distributed Algorithms. 10.1007/BFb0020438. (253-264).

    http://link.springer.com/10.1007/BFb0020438

  • Yung M. (1994). Secure distributed computing: Theory and practice. Distributed Algorithms. 10.1007/BFb0020424. (53-73).

    http://link.springer.com/10.1007/BFb0020424

  • Androutsopoulos D, Kaijser P, Katsikas S, Presttun K, Salmon D and Spirakis P. (1994). Surveillance and protection in IBC management. Towards a Pan-European Telecommunication Service Infrastructure — IS&N '94. 10.1007/BFb0013398. (61-72).

    http://link.springer.com/10.1007/BFb0013398

  • Canetti R and Herzberg A. Maintaining Security in the Presence of Transient Faults. Advances in Cryptology — CRYPTO ’94. 10.1007/3-540-48658-5_38. (425-438).

    http://link.springer.com/10.1007/3-540-48658-5_38

  • Desmedt Y. (1992). Breaking the traditional computer security research barriers. Computer Security — ESORICS 92. 10.1007/BFb0013895. (123-138).

    http://link.springer.com/10.1007/BFb0013895

  • Canetti R, Halevi S and Katz J. A Forward-Secure Public-Key Encryption Scheme*. SSRN Electronic Journal. 10.2139/ssrn.1157415.

    http://www.ssrn.com/abstract=1157415