A.L.M. dos Santos, M.E. Torrey, and A. El Sheshai
[1] Public Key Cryptography Standards.http://www.rsasecurity.com/rsalabs/pkcs/, 2002. [2] R. Perlman, An overview of PKI trust models, IEEE Network,November/December 1999, 38–43. doi:10.1109/65.806987 [3] A. Shamir, How to Share a Secret, Communications of theACM, 22 (11), 1979, 612–613. doi:10.1145/359168.359176 [4] Y. Desmedt, Society and group oriented cryptography: A newconcept, in Advances in Cryptology, Proc. of Crypto ’87, LNCS293, Santa Barbara, CA, USA, August 1987, 120–127. [5] Y. Desmedt, Threshold cryptography, European Trans. onTelecommunications, 5 (4), 1994, 449–457. [6] A. Lysyanskaya & C. Peikert, Adaptive security in the thresholdsetting: From cryptosystems to signature schemes, in Advancesin Cryptology, Proc. of ASIACRYPT 2001, LNCS 2248, GoldCoast, Australia, December 2001, 331–350. [7] R. Canetti & S. Goldwasser, An efficient threshold public-keycryptosystem secure against adaptive chosen ciphertext attack,in Advances in Cryptology, Proc. of EUROCRYPT’99, LNCS1592, Prague, Czech Republic, May 1999, 90–106. [8] ISO/IEC STANDARD 9594-8 Information technology—Opensystems interconnection—The directory: Public-key and attribute certificate frameworks, 4th ed., 2001-08-01. [9] C. Kaufman, R. Perlman, & M. Spencer, Network security:Private communication in a public world (Englewood Cliffs,NJ: Prentice Hall, 1995). [10] S. Micali, Efficient certificate revocation, MIT Laboratory forComputer Science. Technical Memo 542b, Cambridge, MA,March 1996. [11] L. Lamport, Password authentication with insecure communication, Comm. ACM, 24, November 11, 1981, 770–772. doi:10.1145/358790.358797 [12] P. Kocher, On certificate revocation and validation, Proc. Financial Cryptography 98, LNCS 1465, Anguilla, BWI, February1998, 172–177. [13] M. Naor & K. Nissim, Certificate revocation and certificateupdate, IEEE Journal on Selected Areas in Communications,18 (4), 2000, 561–570. doi:10.1109/49.839932 [14] R. Rivest, Can we eliminate certificate revocation lists? Proc. Financial Cryptography 98, LNCS 1465, Anguilla, BWI, February 1998, 178-183.
Important Links:
Go Back