1998
DOI: 10.1007/3-540-49649-1_2
|View full text |Cite
|
Sign up to set email alerts
|

Generation of Shared RSA Keys by Two Parties

Abstract: Abstract. At Crypto'97 Boneh and Franklin proposed a protocol to efficiently generate shared RSA keys. In the case of two parties, the drawback of their scheme is the need of an independent third party. Furthermore, the security is guaranteed only if the three players follow the protocol. In this paper, we propose a protocol that enables two parties to evaluate any algebraic expression, including an RSA modulus, along the same lines as in the Boneh-Franklin protocol. Our solution does not need the help of a th… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
20
0

Year Published

2001
2001
2013
2013

Publication Types

Select...
6
1

Relationship

2
5

Authors

Journals

citations
Cited by 30 publications
(20 citation statements)
references
References 22 publications
(40 reference statements)
0
20
0
Order By: Relevance
“…Concurrently, Poupard and Stern [PS98] proposed a solution that runs in time proportional to the size of the domain from which the primes are sampled, which is exponential in the security parameter. Poupard and Stern made attempts to reduce the running time by introducing various modifications.…”
Section: Distributed Generation Of An Rsa Compositementioning
confidence: 99%
“…Concurrently, Poupard and Stern [PS98] proposed a solution that runs in time proportional to the size of the domain from which the primes are sampled, which is exponential in the security parameter. Poupard and Stern made attempts to reduce the running time by introducing various modifications.…”
Section: Distributed Generation Of An Rsa Compositementioning
confidence: 99%
“…This computation, secure against malicious adversaries, can be done using the results of Blackburn et al [7] or of Poupard and Stern [58].…”
Section: Common Reference String (Crs)mentioning
confidence: 99%
“…In fact, it is often the case that threshold cryptosystems (assuming a strict minority of corrupted players) are developed before the corresponding two-party cryptosystems. For example, threshold DSA [12,34,29] was developed before two-party DSA [36], and threshold RSA key generation [4,25] was developed before two-party RSA key generation [28,41].…”
Section: Related Workmentioning
confidence: 99%