Efficient and Adaptive Threshold Signatures for Ad hoc networks

In this paper, we propose a secure, flexible, robust and fully distributed signature service, for ad hoc groups. In order to provide the service, we use a new threshold scheme, that allows to share a secret key among the current group members. The novelty of the scheme is in that it easily and effic...

Full description

Saved in:
Bibliographic Details
Published inElectronic notes in theoretical computer science Vol. 171; no. 1; pp. 93 - 105
Main Authors Di Pietro, Roberto, Mancini, Luigi Vincenzo, Zanin, Giorgio
Format Journal Article
LanguageEnglish
Published Elsevier B.V 14.04.2007
Subjects
Online AccessGet full text
ISSN1571-0661
1571-0661
DOI10.1016/j.entcs.2006.11.012

Cover

Abstract In this paper, we propose a secure, flexible, robust and fully distributed signature service, for ad hoc groups. In order to provide the service, we use a new threshold scheme, that allows to share a secret key among the current group members. The novelty of the scheme is in that it easily and efficiently enables dynamic increase of the threshold, according to the needs of the group, so that the service provides both adaptiveness to the level of threat the ad hoc group is subject to, and availability. We prove the correctness of the protocol and evaluate its efficiency. The changes to the threshold are performed by using a protocol that is efficient in terms of interactions among nodes and per-node required resources, resulting suitable even for resource-constrained settings. Finally, the same proposed scheme allows to detect nodes that attempt to disrupt the service, providing invalid contributions to the distributed signature service.
AbstractList In this paper, we propose a secure, flexible, robust and fully distributed signature service, for ad hoc groups. In order to provide the service, we use a new threshold scheme, that allows to share a secret key among the current group members. The novelty of the scheme is in that it easily and efficiently enables dynamic increase of the threshold, according to the needs of the group, so that the service provides both adaptiveness to the level of threat the ad hoc group is subject to, and availability. We prove the correctness of the protocol and evaluate its efficiency. The changes to the threshold are performed by using a protocol that is efficient in terms of interactions among nodes and per-node required resources, resulting suitable even for resource-constrained settings. Finally, the same proposed scheme allows to detect nodes that attempt to disrupt the service, providing invalid contributions to the distributed signature service.
Author Zanin, Giorgio
Mancini, Luigi Vincenzo
Di Pietro, Roberto
Author_xml – sequence: 1
  givenname: Roberto
  surname: Di Pietro
  fullname: Di Pietro, Roberto
  email: dipietro@mat.uniroma3.it
  organization: Dipartimento di Matematica, Università di Roma Tre, Rome, Italy
– sequence: 2
  givenname: Luigi Vincenzo
  surname: Mancini
  fullname: Mancini, Luigi Vincenzo
  email: mancini@di.uniroma1.it
  organization: Dipartimento di Informatica, Università di Roma “La Sapienza”, Rome, Italy
– sequence: 3
  givenname: Giorgio
  surname: Zanin
  fullname: Zanin, Giorgio
  email: zanin@di.uniroma1.it
  organization: Dipartimento di Informatica, Università di Roma “La Sapienza”, Rome, Italy
BookMark eNqN0MtOAyEUgGFiamJbfQI38wIzQqHMsDCmaeolaeLCuiYUDpY6QgPUpm_v1LowLtQVkPCdk_wD1PPBA0KXBFcEE361rsBnnaoRxrwipMJkdIL6ZFyTEnNOet_uZ2iQ0hpj2pCa99HNzFqnXccL5U0xMWqT3TsUi1WEtAqtKZ7ci1d52z0LG2L3o1gFXXjIuxBf0zk6tapNcPF1DtHz7WwxvS_nj3cP08m81JQ1uaRglOBUWExxTYw1nBohllaMagxLozUjY6WpYaoR0BhbA9eW6aVlAgSrDR0idpy79Ru136m2lZvo3lTcS4LlIYJcy88I8hBBEiK7CB0TR6ZjSCmCldpllV3wOSrX_mHpD_u_jddHBV2NdwdRpkNeDcZF0Fma4H71H79tja0
CitedBy_id crossref_primary_10_1016_j_comnet_2007_08_002
Cites_doi 10.1145/359340.359342
10.1007/BFb0052254
10.1007/11496618_27
10.1109/SFCS.1997.646127
10.1109/SFCS.1985.64
10.1145/986858.986873
10.1145/1102219.1102228
10.1145/195058.195405
10.1007/s001459910011
10.1109/TNET.2004.838598
10.1109/ICNP.2005.14
ContentType Journal Article
Copyright 2007 Elsevier B.V.
Copyright_xml – notice: 2007 Elsevier B.V.
DBID 6I.
AAFTH
AAYXX
CITATION
ADTOC
UNPAY
DOI 10.1016/j.entcs.2006.11.012
DatabaseName ScienceDirect Open Access Titles
Elsevier:ScienceDirect:Open Access
CrossRef
Unpaywall for CDI: Periodical Content
Unpaywall
DatabaseTitle CrossRef
DatabaseTitleList
Database_xml – sequence: 1
  dbid: UNPAY
  name: Unpaywall
  url: https://proxy.k.utb.cz/login?url=https://unpaywall.org/
  sourceTypes: Open Access Repository
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1571-0661
EndPage 105
ExternalDocumentID 10.1016/j.entcs.2006.11.012
10_1016_j_entcs_2006_11_012
S1571066107000710
GroupedDBID --K
--M
0R~
1B1
1~5
4.4
457
4G.
5GY
5VS
6I.
7-5
71M
AABNK
AACTN
AAEDT
AAEDW
AAFTH
AAIKJ
AAKOC
AALRI
AAQFI
AAXUO
ABMAC
ABWVN
ACDAQ
ACGFO
ACGFS
ACNNM
ACRLP
ACRPL
ACXMD
ADBBV
ADEZE
ADMUD
ADNMO
ADVLN
AEIPS
AEKER
AEXQZ
AFTJW
AFXIZ
AGHFR
AIEXJ
AIKHN
AITUG
AKRWK
ALMA_UNASSIGNED_HOLDINGS
AMRAJ
ANKPU
AXJTR
CS3
DU5
EBS
EJD
EO8
EO9
EP2
EP3
FDB
FEDTE
FNPLU
G-Q
HVGLF
HZ~
IHE
IXB
J1W
KOM
KQ8
M41
M~E
N9A
O-L
O9-
OK1
OZT
P2P
RIG
ROL
RPZ
SDG
SES
SPC
SSH
SSV
SSW
SSZ
29G
AAQXK
AAYWO
AAYXX
ABFNM
ACLOT
ACVFH
ADCNI
ADFGL
AEUPX
AFPUW
AGQPQ
AIGII
AJMQA
AKBMS
AKYEP
AOUOD
ASPBG
AVWKF
AZFZN
CITATION
FGOYB
GBLVA
R2-
SEW
~HD
ADTOC
UNPAY
ID FETCH-LOGICAL-c348t-3eda9639f03071dfd63d99bf9270ebdcc415ac3d4a89e8df7e6cf4cbf49e947d3
IEDL.DBID UNPAY
ISSN 1571-0661
IngestDate Sun Oct 26 04:04:58 EDT 2025
Wed Oct 01 01:51:57 EDT 2025
Thu Apr 24 22:50:53 EDT 2025
Thu Apr 10 08:06:44 EDT 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed false
IsScholarly false
Issue 1
Keywords signature scheme
threshold cryptosystem
ubiquitous service
secret sharing
ad hoc networks
wireless network
peer-to-peer network
Language English
License http://creativecommons.org/licenses/by-nc-nd/3.0
https://www.elsevier.com/tdm/userlicense/1.0
cc-by-nc-nd
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c348t-3eda9639f03071dfd63d99bf9270ebdcc415ac3d4a89e8df7e6cf4cbf49e947d3
OpenAccessLink https://proxy.k.utb.cz/login?url=https://doi.org/10.1016/j.entcs.2006.11.012
PageCount 13
ParticipantIDs unpaywall_primary_10_1016_j_entcs_2006_11_012
crossref_citationtrail_10_1016_j_entcs_2006_11_012
crossref_primary_10_1016_j_entcs_2006_11_012
elsevier_sciencedirect_doi_10_1016_j_entcs_2006_11_012
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2007-04-14
PublicationDateYYYYMMDD 2007-04-14
PublicationDate_xml – month: 04
  year: 2007
  text: 2007-04-14
  day: 14
PublicationDecade 2000
PublicationTitle Electronic notes in theoretical computer science
PublicationYear 2007
Publisher Elsevier B.V
Publisher_xml – name: Elsevier B.V
References Frankel, Y., P. Gemmell, P. Mackenzie and M. Yung
2004, pp. 362–379
Desmedt (bib004) 1988; 293
Luo, Kong, Zerfos, Lu, Zhang (bib014) 2004; 12
2005, pp. 269–278
1985, pp. 383–395
Jarecki, Saxena (bib013) 2005; 3378
Rivest, Shamir, Adleman (bib017) 1978; 21
Desmedt, Frankel (bib005) 1992; 576
Technical Report TR-92-04-02, Department of EE & CS, University of Wisconsin-Milwaukee, Milwaukee, WI, USA (1992)
1997
Frankel, Y. and Y. Desmedt
(2005), pp. 53–62
Gennaro, Rabin, Jarecki, Krawczyk (bib011) 2000; 13
Canetti, Gennaro, Herzberg, Naor (bib001) 1997; 3
(2003), pp. 104–113
1994, pp. 522–533
Saxena, N., G. Tsudik and J.H. Yi
Technical Report ISSE TR-97-01, George Mason University (1997)
Haigh (bib012) 2002
Saxena, N., G. Tsudik and J. Yi
Di Crescenzo, G., R. Ge and G.R. Arce
in
De Santis, A., Y. Desmedt, Y. Frankel and M. Yung
(2003), p. 336
Shoup (bib022) 2000; 1087
Rabin (bib016) 1998; 1462
Narasimha, M., G. Tsudik and J.H. Yi
Chor, B., S. Goldwasser, S. Micali and B. Awerbuch
Desmedt, Y. and S. Jajodia
Schneier (bib021) 1996
Gennaro (10.1016/j.entcs.2006.11.012_bib011) 2000; 13
Desmedt (10.1016/j.entcs.2006.11.012_bib005) 1992; 576
Jarecki (10.1016/j.entcs.2006.11.012_bib013) 2005; 3378
10.1016/j.entcs.2006.11.012_bib006
10.1016/j.entcs.2006.11.012_bib007
Haigh (10.1016/j.entcs.2006.11.012_bib012) 2002
10.1016/j.entcs.2006.11.012_bib018
10.1016/j.entcs.2006.11.012_bib008
10.1016/j.entcs.2006.11.012_bib019
Shoup (10.1016/j.entcs.2006.11.012_bib022) 2000; 1087
10.1016/j.entcs.2006.11.012_bib009
10.1016/j.entcs.2006.11.012_bib020
Desmedt (10.1016/j.entcs.2006.11.012_bib004) 1988; 293
10.1016/j.entcs.2006.11.012_bib010
Rabin (10.1016/j.entcs.2006.11.012_bib016) 1998; 1462
10.1016/j.entcs.2006.11.012_bib002
10.1016/j.entcs.2006.11.012_bib003
10.1016/j.entcs.2006.11.012_bib015
Rivest (10.1016/j.entcs.2006.11.012_bib017) 1978; 21
Luo (10.1016/j.entcs.2006.11.012_bib014) 2004; 12
Canetti (10.1016/j.entcs.2006.11.012_bib001) 1997; 3
Schneier (10.1016/j.entcs.2006.11.012_bib021) 1996
References_xml – volume: 293
  start-page: 120
  year: 1988
  end-page: 127
  ident: bib004
  article-title: Society and group oriented cryptography: A new concept
  publication-title: Advances in Cryptology–CRYPTO'87, A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology
– reference: , 1997
– volume: 13
  start-page: 273
  year: 2000
  end-page: 300
  ident: bib011
  article-title: Robust and efficient sharing of rsa functions
  publication-title: Journal of Cryptology
– volume: 576
  start-page: 457
  year: 1992
  end-page: 469
  ident: bib005
  article-title: Shared generation of authenticators and signatures
  publication-title: Advances in Cryptology–CRYPTO'91
– reference: Frankel, Y., P. Gemmell, P. Mackenzie and M. Yung,
– reference: , in:
– year: 2002
  ident: bib012
  article-title: Probabilty Models
– reference: Narasimha, M., G. Tsudik and J.H. Yi,
– reference: Saxena, N., G. Tsudik and J.H. Yi,
– reference: Di Crescenzo, G., R. Ge and G.R. Arce,
– year: 1996
  ident: bib021
  article-title: Applied Cryptography: Protocols, Algorithms and Source Code in C
– reference: , 1994, pp. 522–533
– reference: (2003), p. 336
– volume: 3
  start-page: 1
  year: 1997
  end-page: 8
  ident: bib001
  article-title: Proactive security: Long-term protection against break-ins
  publication-title: RSA CryptoBytes
– volume: 3378
  start-page: 510
  year: 2005
  end-page: 528
  ident: bib013
  article-title: Further simplifications in proactive rsa signatures
  publication-title: TCC 2005: Theory of Cryptography, Second Theory of Cryptography Conference
– reference: , 2005, pp. 269–278
– reference: , 2004, pp. 362–379
– reference: ., in:
– reference: , 1985, pp. 383–395
– volume: 12
  start-page: 1049
  year: 2004
  end-page: 1063
  ident: bib014
  article-title: URSA: Ubiquitous and Robust Access Control for Mobile Ad-hoc Networks
  publication-title: IEEE/ACM Transactions on Networking (ToN)
– reference: Frankel, Y. and Y. Desmedt,
– volume: 1462
  year: 1998
  ident: bib016
  article-title: A simplified approach to threshold and proactive RSA
  publication-title: Advances in Cryptology: CRYPTO '98
– reference: (2003), pp. 104–113
– reference: De Santis, A., Y. Desmedt, Y. Frankel and M. Yung,
– reference: Desmedt, Y. and S. Jajodia,
– volume: 1087
  start-page: 207
  year: 2000
  end-page: 220
  ident: bib022
  article-title: Practical threshold signatures
  publication-title: Advances in Cryptology: EUROCRYPT 2000
– reference: , Technical Report ISSE TR-97-01, George Mason University (1997)
– reference: (2005), pp. 53–62
– reference: , Technical Report TR-92-04-02, Department of EE & CS, University of Wisconsin-Milwaukee, Milwaukee, WI, USA (1992)
– reference: Chor, B., S. Goldwasser, S. Micali and B. Awerbuch,
– volume: 21
  start-page: 120
  year: 1978
  end-page: 126
  ident: bib017
  article-title: A method for obtaining digital signatures and public-key cryptosystems
  publication-title: Communications of the ACM
– reference: Saxena, N., G. Tsudik and J. Yi,
– ident: 10.1016/j.entcs.2006.11.012_bib008
– volume: 293
  start-page: 120
  year: 1988
  ident: 10.1016/j.entcs.2006.11.012_bib004
  article-title: Society and group oriented cryptography: A new concept
– volume: 21
  start-page: 120
  year: 1978
  ident: 10.1016/j.entcs.2006.11.012_bib017
  article-title: A method for obtaining digital signatures and public-key cryptosystems
  publication-title: Communications of the ACM
  doi: 10.1145/359340.359342
– ident: 10.1016/j.entcs.2006.11.012_bib006
– volume: 3378
  start-page: 510
  year: 2005
  ident: 10.1016/j.entcs.2006.11.012_bib013
  article-title: Further simplifications in proactive rsa signatures
– volume: 3
  start-page: 1
  year: 1997
  ident: 10.1016/j.entcs.2006.11.012_bib001
  article-title: Proactive security: Long-term protection against break-ins
  publication-title: RSA CryptoBytes
– ident: 10.1016/j.entcs.2006.11.012_bib010
  doi: 10.1007/BFb0052254
– year: 2002
  ident: 10.1016/j.entcs.2006.11.012_bib012
– ident: 10.1016/j.entcs.2006.11.012_bib020
  doi: 10.1007/11496618_27
– ident: 10.1016/j.entcs.2006.11.012_bib009
  doi: 10.1109/SFCS.1997.646127
– ident: 10.1016/j.entcs.2006.11.012_bib002
  doi: 10.1109/SFCS.1985.64
– ident: 10.1016/j.entcs.2006.11.012_bib019
  doi: 10.1145/986858.986873
– ident: 10.1016/j.entcs.2006.11.012_bib007
  doi: 10.1145/1102219.1102228
– volume: 1087
  start-page: 207
  year: 2000
  ident: 10.1016/j.entcs.2006.11.012_bib022
  article-title: Practical threshold signatures
– ident: 10.1016/j.entcs.2006.11.012_bib015
– year: 1996
  ident: 10.1016/j.entcs.2006.11.012_bib021
– ident: 10.1016/j.entcs.2006.11.012_bib003
  doi: 10.1145/195058.195405
– volume: 1462
  year: 1998
  ident: 10.1016/j.entcs.2006.11.012_bib016
  article-title: A simplified approach to threshold and proactive RSA
– volume: 576
  start-page: 457
  year: 1992
  ident: 10.1016/j.entcs.2006.11.012_bib005
  article-title: Shared generation of authenticators and signatures
– volume: 13
  start-page: 273
  year: 2000
  ident: 10.1016/j.entcs.2006.11.012_bib011
  article-title: Robust and efficient sharing of rsa functions
  publication-title: Journal of Cryptology
  doi: 10.1007/s001459910011
– volume: 12
  start-page: 1049
  year: 2004
  ident: 10.1016/j.entcs.2006.11.012_bib014
  article-title: URSA: Ubiquitous and Robust Access Control for Mobile Ad-hoc Networks
  publication-title: IEEE/ACM Transactions on Networking (ToN)
  doi: 10.1109/TNET.2004.838598
– ident: 10.1016/j.entcs.2006.11.012_bib018
  doi: 10.1109/ICNP.2005.14
SSID ssj0038176
Score 1.4733955
Snippet In this paper, we propose a secure, flexible, robust and fully distributed signature service, for ad hoc groups. In order to provide the service, we use a new...
SourceID unpaywall
crossref
elsevier
SourceType Open Access Repository
Enrichment Source
Index Database
Publisher
StartPage 93
SubjectTerms ad hoc networks
peer-to-peer network
secret sharing
signature scheme
threshold cryptosystem
ubiquitous service
wireless network
SummonAdditionalLinks – databaseName: Elsevier SD Freedom Collection Journals [SCFCJ]
  dbid: AIKHN
  link: http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1LTwIxEG4QDnrxbcRXevDoCt12u9uTIQSCmnABEm6bvlYxZNkIxPjvne6D6EFivG6mmc20_b7p7vQbhG79UESBhMyNGjiuMtGmgIMs8FgIpwnJSaRlXiA75IMJe5oG0xrqVndhXFllif0FpudoXT5pldFsZbNZa0QCYEegF1i0OVHuoAbwTxTVUaPz-DwYVoDsNOjyS0Zg7y7ck0p8KC_zAmjXhWz3vVPzJP5vBLW7TjP5-SHn828E1D9E-2XmiDvFyx2hmk2P0UHVlQGXm_QEPfRyVQjwiGVqcMfIzEEaHsOsLd3PJjyavRR6nksMKStY4NeFxmlREL48RZN-b9wdeGWbBE9TFq08ao2EbSQSt1-JSQynRgiVCD9sW2W0Bo6WmhomI2Ejk4SW64RplTBhBQsNPUP1dJHac4S1ET5X7TChPmU6IEoSKpm0vK25Cn3VRH4Vm1iXGuKulcU8rorF3uI8oK67JYfTRQwBbaK7zaCskNDYbs6roMc_VkIMIL99oLeZor84uvivo0u0V3zhZR5hV6i-el_ba0hNVuqmXHpfjbXg1g
  priority: 102
  providerName: Elsevier
Title Efficient and Adaptive Threshold Signatures for Ad hoc networks
URI https://dx.doi.org/10.1016/j.entcs.2006.11.012
https://doi.org/10.1016/j.entcs.2006.11.012
UnpaywallVersion publishedVersion
Volume 171
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAFT
  databaseName: Open Access Digital Library
  customDbUrl:
  eissn: 1571-0661
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0038176
  issn: 1571-0661
  databaseCode: KQ8
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: http://grweb.coalliance.org/oadl/oadl.html
  providerName: Colorado Alliance of Research Libraries
– providerCode: PRVESC
  databaseName: Elsevier SD Complete Freedom Collection [SCCMFC]
  customDbUrl:
  eissn: 1571-0661
  dateEnd: 20201231
  omitProxy: true
  ssIdentifier: ssj0038176
  issn: 1571-0661
  databaseCode: ACRLP
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: ScienceDirect
  customDbUrl:
  eissn: 1571-0661
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0038176
  issn: 1571-0661
  databaseCode: IXB
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVESC
  databaseName: ScienceDirect Freedom Collection Journals
  customDbUrl:
  eissn: 1571-0661
  dateEnd: 20201231
  omitProxy: true
  ssIdentifier: ssj0038176
  issn: 1571-0661
  databaseCode: AIKHN
  dateStart: 19950101
  isFulltext: true
  titleUrlDefault: https://www.sciencedirect.com
  providerName: Elsevier
– providerCode: PRVHPJ
  databaseName: ROAD: Directory of Open Access Scholarly Resources
  customDbUrl:
  eissn: 1571-0661
  dateEnd: 20201231
  omitProxy: true
  ssIdentifier: ssj0038176
  issn: 1571-0661
  databaseCode: M~E
  dateStart: 20040101
  isFulltext: true
  titleUrlDefault: https://road.issn.org
  providerName: ISSN International Centre
– providerCode: PRVLSH
  databaseName: Elsevier Journals
  customDbUrl:
  mediaType: online
  eissn: 1571-0661
  dateEnd: 99991231
  omitProxy: true
  ssIdentifier: ssj0038176
  issn: 1571-0661
  databaseCode: AKRWK
  dateStart: 19950101
  isFulltext: true
  providerName: Library Specific Holdings
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3JTsMwELWgPcCFsoqyVD5wJFUTO058QgW1akFUSFCpnCJvYavSirZCcODbGWepAAEql5xsJ_J4PG_i5zcIHXkBD30ByI1oSFcpbxDYB6nv0ACyCcHcUImUINtjnT49H_iDXGfb3oX5cn6f8rBg71WZrnbdym3aisJl5gPwLqFyv3fVvE0VUQPL32FuoSv0c8_fYs_KLBmL1xcxHH6KLe1Kdml7kkoSWkrJU302lXX19k2wccHPXkdrOcbEzWxRbKAlk2yiSlG_AefuvIVOWql-BIyBRaJxU4ux3fzwDdh3Yo-l8PXDXab8OcEAbqEFvh8pnGTU8ck26rdbN2cdJy-o4ChCw6lDjBbgcDy2nu3qWDOiOZcx94KGkVopiOZCEU1FyE2o48AwFVMlY8oNp4EmO6iUjBKzi7DS3GOyEcTEI1T5rhQuEVQY1lBMBp6sIq-Y6kjlauO26MUwKmhlj1E6RbYOJoM8JIIpqqLjeadxJrbxd3NW2DDK8UKGAyIwx98dnbnFF3nR3j_b76PV7BcwdVx6gErT55k5BOwylTVUbnYvOr0aWu4OTuF5-d6q5ev4A1wI7SM
linkProvider Unpaywall
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1Lb8IwDI4YHNhl72nsmcOO62ibNG1OE5pAMBgXQOJWpUm6MaFSDdC0fz-nD7QdhqZdq0SpHPuz3dqfEbp1fR54AiI3oiBdpdwmgIPUs6gP2YRgTiBFViA7ZN0JfZp60wp6LHthTFllgf05pmdoXTxpFtJsprNZc-R44B3BvYDSZo5yB9WoR3ywzlqr1-8OS0A2HHRZkxGsNw33Tkk-lJV5AbTLnLb73rB5Ou5vDqq-TlLx-SHm828OqHOA9orIEbfylztEFZ0cof1yKgMujPQYPbQzVgg4EYtE4ZYSqYE0PIZbW5qfTXg0e8n5PJcYQlZYgV8XEid5QfjyBE067fFj1yrGJFiS0GBlEa0EmBGPjb06KlaMKM6jmLu-rSMlJfhoIYmiIuA6ULGvmYypjGLKNae-IqeomiwSfYawVNxlke3HxCVUek4kHCKo0MyWLPLdqIHcUjahLDjEzSiLeVgWi72FmUDNdEsG2UUIAm2gu82mNKfQ2L6clUIPf2hCCCC_faO1uaK_HHT-34NuUL07fh6Eg96wf4F286-91HLoJaqu3tf6CsKUVXRdqOEXIRfjtw
linkToUnpaywall http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8MwDI7QdoAL4ynGSzlwpFPbpElzQhPaNHGYkNikcaryKq-pm2gnBL-epGknQDCNe9xWdmx_bpzPAFyElMURN8gNKVOuYuYjEwdx5GFqqglOgljyskF2SAZjfDOJJhXPtr0L8-38vuzDMrFXOl7tjqXbtBOFmyQywLsBmuPhbfe-ZESltn-HBDWv0O-Sf-WezUU25-9vfDr9klv6LXdpOy8pCW1LyUtnUYiO_PhB2LjmZ--A7Qpjwq7bFLtgQ2d7oFXPb4CVO--Dq17JH2GeAXmmYFfxuQ1-cGTsm9tjKXj39OCYP3NowK1ZAR9nEmaudTw_AON-b3Q98KqBCp5EOC48pBU3DsdS69mBShVBijGRspD6WigpTTbnEinMY6ZjlVJNZIqlSDHTDFOFDkEjm2X6CECpWEiET1MUIiyjQPAAccw18SURNBRtENaqTmTFNm6HXkyTuq3sOSlVZOdgElOHJEZFbXC5FJo7so3Vy0ltw6TCCw4HJMYcqwW9pcXXedHxP9efgC33Cxh7AT4FjeJ1oc8MdinEebVnPwH_qOlg
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Efficient+and+Adaptive+Threshold+Signatures+for+Ad+hoc+networks&rft.jtitle=Electronic+notes+in+theoretical+computer+science&rft.au=Di+Pietro%2C+Roberto&rft.au=Mancini%2C+Luigi+Vincenzo&rft.au=Zanin%2C+Giorgio&rft.date=2007-04-14&rft.issn=1571-0661&rft.eissn=1571-0661&rft.volume=171&rft.issue=1&rft.spage=93&rft.epage=105&rft_id=info:doi/10.1016%2Fj.entcs.2006.11.012&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_entcs_2006_11_012
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1571-0661&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1571-0661&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1571-0661&client=summon