:::

詳目顯示

回上一頁
題名:具彈性調整權重之門檻秘密分享機制研究
書刊名:國防管理學報
作者:蘇品長高晨栩許孟華
作者(外文):Su, Ping-changGao, Chen-syuHsu, Meng-hua
出版日期:2020
卷期:41:1
頁次:頁33-52
主題關鍵詞:彈性調整權重門檻橢圓曲線密碼系統Flexible adjustmentWeightThresholdElliptic curve cryptosystem
原始連結:連回原系統網址new window
相關次數:
  • 被引用次數被引用次數:期刊(1) 博士論文(0) 專書(0) 專書論文(0)
  • 排除自我引用排除自我引用:0
  • 共同引用共同引用:0
  • 點閱點閱:5
期刊論文
1.Shamir, A.(1979)。How to Share a Secret。Communications of the ACM,22(11),612-613。  new window
2.Wang, R. C.、Juang, W. S.、Lei, C. L.(2008)。A Web Metering Scheme for Fair Advertisement Transactions。International Journal of Security and its Applications,2(4),49-56。  new window
3.Menezes, Alfred J.、Vanstone, Scott A.(1993)。Elliptic curve cryptosystems and their implementation。Journal of Cryptology,6(4),209-224。  new window
4.Koblitz, Neal(1987)。Elliptic Curve Cryptosystems。Mathematics of Computation,48(177),203-209。  new window
5.覃海生、張雷(2013)。無對運算的代理盲簽章方案設計。計算機應用研究,39(4),169-173。  延伸查詢new window
6.黃國維、蕭柏薰、呂俊成、蘇品長(20131100)。自我認證之多文件門檻式簽密機制--以國軍電子公文系統為例。國防管理學報,34(2),1-18。new window  延伸查詢new window
7.蘇品長(2008)。適用於AdHoc網路之快速交換金鑰機制設計。中正嶺學報,53(1),219-228。  延伸查詢new window
8.Chung, Y. F.、Chen, T. S.、Chen, T. L.(2014)。An Efficient Threshold Signature Scheme Resistible to Conspiracy Attack。Applied Mathematics & Information Sciences,8(6),3027-3032。  new window
9.Guo, C.、Chang C. C.(2012)。Weighted Threshold Signature Based on Generalized Chinese Remainder Theorem。Journal of Electronic Science and Technology,10(3),250-255。  new window
10.Harn, L.、Wang, F.(2016)。Threshold Signature Scheme without Using Polynomial Interpolation。International Journal of Network Security,18(4),710-717。  new window
11.Iftene, S.(2007)。General secret sharing based on the Chinese remainder theorem with applications in e-voting。Electronic Notes in Theoretical Computer Science,186(3),67-84。  new window
12.Kaya, K.、Selçuk, A. A.(2008)。Robust threshold schemes based on the Chinese remainder theorem。Proc. of Advances in Cryptology-AFRICACRYPT,2008,94-108。  new window
13.Zheng, Y.、Imai, H.(1998)。How to construct Efficient Signcryption Schemes on Elliptic Curves。Information Processing Letters,68(3),227-233。  new window
14.Wang, Q.、Cao, Z.(2006)。An Identity-based Strong Designated Verifier Proxy Signature Scheme。Wuhan University Journal of Natural Sciences,11(6),1633-1635。  new window
15.Harn, L.(1993)。Digital Signature with (t, n) Shared Verification Based on Discrete Logarithms。Electron Lett,29(24),2094-2095。  new window
16.Pedersen, T. P.(1991)。A threshold cryptosystem without a trusted party。Eurocrypt,547,522-526。  new window
會議論文
1.Zheng, Y.(1997)。Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature) + cost (encryption)。17th Annual International Cryptology Conference。Springer。165-179。  new window
2.蘇品長(1996)。群體導向的數位簽章技術之研究。全國管理碩士論文獎暨研討會。  延伸查詢new window
3.Sutikno, S.、Surya, A.、Effendi, R.(1998)。An implementation of ElGamal elliptic curves cryptosystems。The 1998 IEEE Asia-Pacific Conference on Circuits and Systems。IEEE。  new window
4.Boyd, C.(1986)。Digital Multisignature。The Conference on Coding and Crypto-graphy,15-17。  new window
5.Desmedt, Y.、Frankel, Y.(1991)。Shared Generation of Authenticators and Signatures。11th Annual International Cryptology Conference on Advances in Cryptology,457-469。  new window
6.Miller, V. S.(1985)。Use of elliptic curves in cryptography。International Crytology Conference 85。New York:Spring-Verlag。  new window
學位論文
1.蘇品長(2007)。植基於LSK和ECC技術之公開金鑰密碼系統(博士論文)。長庚大學。  延伸查詢new window
2.呂俊成(2012)。多文件門檻式簽密機制之研究(碩士論文)。國防大學管理學院。  延伸查詢new window
3.陳煜弦(2005)。門檻式橢圓曲線數位簽章演算法(碩士論文)。國立臺灣大學。  延伸查詢new window
4.曾健豪(2016)。設計具權重之門檻導向代理盲簽章機制(碩士論文)。國防大學。  延伸查詢new window
5.廖家宏(2011)。植基於橢圓曲線之多文件偽造即停簽密機制(碩士論文)。國防大學管理學院。  延伸查詢new window
6.賴峙樺(2003)。以橢圓曲線為基礎之簽密法的研究(碩士論文)。淡江大學。  延伸查詢new window
圖書
1.NIST(2014)。Computer Security Division。NIST Special Publication。  new window
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
QR Code
QRCODE