Rong Hao, Jia Yu, Jing Li, and Zhiling Song
[1] Y.G. Desmedt and Y. Frankel, Threshold cryptosystems, Proc.Cryptology-Crypto’89, Sydney, Australia, 1989, 307–315. [2] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Ro-bust threshold DSS signatures, Proc. Cryptology-Eurocrypt’96,Saragossa, Spain, 1996, 354–371.103S [3] M. Bellare and S. Miner, A forward-secure digital signaturescheme, Proc. Cryptology-Crypto’99, California, USA, 1999,431–448. [4] H. Krawczyk, Simple forward-secure signatures for any signa-ture scheme, Proc. 7th ACM Conf. Computer and Communi-cations Security, Athens, Greece, 2000, 108–115. [5] T. Malkin, D. Micciancio, and S. Miner, Efficient genericforward-secure signatures with an unbounded number of timeperiods, Proc. Cryptology-Eurocrypt 2002, Amsterdam, TheNetherlands, 2002, 400–417. [6] M. Abdalla and L. Reyzin, A new forward-secure digitalsignature scheme, Proc. Cryptology-Asiacrypt 2000, Kyoto,Japan, 2000, 116–129. [7] G. Itkis and L. Reyzin, Forward-secure signatures with op-timal signing and verifying, Proc. Cryptology-Crypto 2001,California, USA, 2001, 499–514. [8] A. Kozlov and L. Reyzin, Forward-secure signatures withfast key update, Proc. Security in Communication Networks,Amalfi, Italy, 2002, 247–262. [9] F. Hu, C.H. Wu, and J.D. Irwin, A new forward secure signaturescheme using bilinear maps, Cryptology ePrint Archive, Report2003/188, 2003. [10] B.G. Kang, J.H. Park, and S.G. Halm, A new forward securesignature scheme, Cryptology ePrint Archive, Report 2004/183,2004. [11] X. Boyen, H. Shacham, E. Shen, and B. Waters, Forwardsecure signatures with untrusted update, Proc. 13th ACMConf. Computer and Communications Security, Philadelphia,Pennsylvania, USA, 2006, 191–200. [12] J. Yu, R. Hao, F.Y. Kong, X.G. Cheng, J.X. Fan, andY.K. Chen, Forward-secure identity-based signature: Securitynotions and construction. Information Sciences, 181(3), 2011,648–660. [13] J. Yu, F.Y. Kong, X.G. Cheng, R. Hao, and G.W. Li, Con-struction of yet another forward secure signature scheme us-ing bilinear maps, Proc. Second Int. Conf. Provable Security,Shanghai, China, 2008, 83–97. [14] M. Abdalla, S. Miner, and C. Namprempre, Forward-securethreshold signature schemes, Proc. Cryptology–CT-RSA’01,San Francisco, CA, USA, 2001, 441–456. [15] Z.J. Tzeng and W.G. Tzeng, Robust forward signature schemeswith proactive security, Proc. PKC’01, Cheju Island, Korea,2001, 264–276. [16] C.K. Chu, L.S. Liu, and W.G. Tzeng, A threshold GQ signaturescheme, Cryptology ePrint Archive, Report 2003/016, 2002. [17] J. Yu, F.Y. Kong, and R. Hao, Forward secure thresholdsignature scheme from bilinear pairings, Proc. Second Int.Conf. Computational Intelligence and Security, Guangzhou,China, 2007, 587–597. [18] J. Yu, F.Y. Kong, X.G. Cheng, and R. Hao, A forward securethreshold signature scheme based on the structure of binarytree. Journal of Software, 4(1), 2009, 73–80. [19] R. Gennaro, S. Halevi, and T. Rabin, Secure hash-and-sign sig-natures without the random oracle, Proc. Cryptology-Eurocrypt1999, Prague, Czech Republic, 1999, 123–139. [20] B. Libert, J.J. Quisquater, and M. Yung, Efficient intrusion-resilient signatures without random oracles, Proc. Inscrypt2006, Beijing, China, 2006, 27–41. [21] C. Gentry and A. Silverberg, Hierarchical ID-based cryptog-raphy, Proc. Cryptology-Asiacrypt 2002, Queenstown, NewZealand, 2002, 548–566. [22] R. Waters, Efficient identity based encryption without randomoracles, Proc. Cryptology-Eurocrypt 2005, Aarhus, Denmark,2005, 114–127. [23] A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, andM. Yung, Proactive public key and signature schemes, Proc. 4thACM Conf. Computer and Communications Security, Zurich,Switzerland, 1997, 100–110. [24] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Securedistributed key generation for discrete-log based cryptosystems,Proc. Cryptology-Eurocrypt’99, Prague, Czech Republic, 1999,295–310.
Important Links:
Go Back