In an $\ell$ out of $n$ threshold scheme, $\ell$ out of $n$ members must cooperate to recover a secret. A kleptographic attack is a backdoor which can be implemented in an algorithm and further used to retrieve a user\u27s secret key. We combine the notions of threshold scheme and kleptographic attack to construct the first $\ell$ out of $n$ threshold kleptographic attack on discrete logarithm based digital signatures and prove its security in the standard and random oracle models
We present a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few...
Abstract:- The signature algorithm with a broadband covert channel that does not want the sender to ...
International audienceKabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme ba...
Kleptography, introduced 20 years ago by Young and Yung [Crypto ’96], considers the (in)security of ...
In 2003, Wang et al.[1] proposed a (t, n) threshold signature scheme without a trusted party based o...
Kleptography, introduced 20 years ago by Young and Yung [Crypto ’96], studies how to steal informati...
ABSTRACT. In this paper we examine resistance of electronic auctions pro-tocols to kleptographic att...
We introduce novel security proofs that use combinatorial counting arguments rather than reductions ...
International audienceKabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme ba...
Thesis (Ph.D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer ...
A threshold signature or decryption scheme is a distributed implementation of a cryptosys-tem, in wh...
In this paper, we propose a threshold authenticated encryption scheme using both factoring and discr...
[[abstract]]In 2000, Wang et al. proposed a new (t, n) threshold signature scheme with (k, l) thresh...
. We present a new method to forge ElGamal signatures if the public parameters of the system are not...
Abstract. The devastating consequence of secret key exposure in digital signature is that any signat...
We present a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few...
Abstract:- The signature algorithm with a broadband covert channel that does not want the sender to ...
International audienceKabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme ba...
Kleptography, introduced 20 years ago by Young and Yung [Crypto ’96], considers the (in)security of ...
In 2003, Wang et al.[1] proposed a (t, n) threshold signature scheme without a trusted party based o...
Kleptography, introduced 20 years ago by Young and Yung [Crypto ’96], studies how to steal informati...
ABSTRACT. In this paper we examine resistance of electronic auctions pro-tocols to kleptographic att...
We introduce novel security proofs that use combinatorial counting arguments rather than reductions ...
International audienceKabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme ba...
Thesis (Ph.D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer ...
A threshold signature or decryption scheme is a distributed implementation of a cryptosys-tem, in wh...
In this paper, we propose a threshold authenticated encryption scheme using both factoring and discr...
[[abstract]]In 2000, Wang et al. proposed a new (t, n) threshold signature scheme with (k, l) thresh...
. We present a new method to forge ElGamal signatures if the public parameters of the system are not...
Abstract. The devastating consequence of secret key exposure in digital signature is that any signat...
We present a polynomial-time algorithm that provably recovers the signer's secret DSA key when a few...
Abstract:- The signature algorithm with a broadband covert channel that does not want the sender to ...
International audienceKabastianskii, Krouk and Smeets proposed in 1997 a digital signature scheme ba...