-
1
-
-
0027711241
-
A new signature scheme based on the DSA giving message recovery
-
Fairfax, VA
-
NYBERG, K., and RUEPPEL, R.A.: 'A new signature scheme based on the DSA giving message recovery'. Proceedings of the 1st ACM conference on Computer and communications security, Fairfax, VA, 1993, pp. 58-61
-
(1993)
Proceedings of the 1st ACM Conference on Computer and Communications Security
, pp. 58-61
-
-
Nyberg, K.1
Rueppel, R.A.2
-
2
-
-
0002670834
-
Message recovery for signature scheme based on the discrete logarithm problem
-
NYBERG, K., and RUEPPEL, R.A.: 'Message recovery for signature scheme based on the discrete logarithm problem', Des., Codes, Cryptogr., 1996, 7, (1-2), pp. 61-81
-
(1996)
Des., Codes, Cryptogr.
, vol.7
, Issue.1-2
, pp. 61-81
-
-
Nyberg, K.1
Rueppel, R.A.2
-
3
-
-
0018545449
-
How to share a secret
-
SHAMIR, A.: 'How to share a secret', Commun. ACM, 1979, 24, (11), pp. 612-613
-
(1979)
Commun. ACM
, vol.24
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
4
-
-
84974656370
-
A signature with shared verification scheme
-
Springer-Verlag
-
DE SOETE, M., QUISQUATER, J.-J., and VEDDER, K.: "A signature with shared verification scheme'. Advances in cryptology - CRYPTO '89, 1990, (Springer-Verlag), pp. 253-262
-
(1990)
Advances in Cryptology - CRYPTO '89
, pp. 253-262
-
-
De Soete, M.1
Quisquater, J.-J.2
Vedder, K.3
-
5
-
-
0027699033
-
Digital signature with (t, n) shared verification based on discrete logarithms
-
HARN, L.: 'Digital signature with (t, n) shared verification based on discrete logarithms", Electron. Lett., 1993, 29. (24), pp. 2094-2095
-
(1993)
Electron. Lett.
, vol.29
, Issue.24
, pp. 2094-2095
-
-
Harn, L.1
-
6
-
-
1942444073
-
Reply: Digital signature with (t, n) shared verification based on discrete logarithms
-
HARN, L.: 'Reply: Digital signature with (t, n) shared verification based on discrete logarithms', Electron. Lett., 1995, 31, (3), pp. 177
-
(1995)
Electron. Lett.
, vol.31
, Issue.3
, pp. 177
-
-
Harn, L.1
-
7
-
-
0242296830
-
Comment: Digital signature with (t, n) shared verification based on discrete logarithms
-
LEE, W.B., and CHANG, C.C.: 'Comment: Digital signature with (t, n) shared verification based on discrete logarithms', Electron. Lett., 1995, 31, (3), pp. 176-177
-
(1995)
Electron. Lett.
, vol.31
, Issue.3
, pp. 176-177
-
-
Lee, W.B.1
Chang, C.C.2
-
8
-
-
0029637862
-
Comment: Digital signature with (t, n) shared verification based on discrete logarithms
-
HOSTER, P., MICHELS, M., and PETERSON, H.: 'Comment: Digital signature with (t, n) shared verification based on discrete logarithms', Electron. Lett., 1995, 31, (14), pp. 1137
-
(1995)
Electron. Lett.
, vol.31
, Issue.14
, pp. 1137
-
-
Hoster, P.1
Michels, M.2
Peterson, H.3
-
9
-
-
0017018484
-
New directions in cryptography
-
DIFFIE, W., and HELLMAN, M.E.: 'New directions in cryptography', IEEE Trans., 1976, IT-22, (6) pp. 472-492
-
(1976)
IEEE Trans.
, vol.IT-22
, Issue.6
, pp. 472-492
-
-
Diffie, W.1
Hellman, M.E.2
-
10
-
-
0025700831
-
Improved digital signature scheme based on discrete exponentiation
-
AGNEW, G.B., MULLIN, B.C., and VANSTONE, S.A.: 'Improved digital signature scheme based on discrete exponentiation', Electron. Lett., 1990, 26, (14), pp. 1024-1025
-
(1990)
Electron. Lett.
, vol.26
, Issue.14
, pp. 1024-1025
-
-
Agnew, G.B.1
Mullin, B.C.2
Vanstone, S.A.3
-
11
-
-
84874800178
-
A public key cryptosystem and signature scheme based on discrete logarithms
-
ELGAMAL, T.: 'A public key cryptosystem and signature scheme based on discrete logarithms', IEEE Trans., 1985, IT-31, (4), pp. 469-472
-
(1985)
IEEE Trans.
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
12
-
-
0024141971
-
How to share a secret with cheaters
-
TOMPA, M., and WOLL, H.: 'How to share a secret with cheaters', J. Cryptol, 1988, 1, (2), pp. 133-138
-
(1988)
J. Cryptol
, vol.1
, Issue.2
, pp. 133-138
-
-
Tompa, M.1
Woll, H.2
-
13
-
-
84955577744
-
The detection of cheaters in threshold schemes
-
Springer-Verlag
-
BRICKELL, E.F., and STINSON, D.R.: The detection of cheaters in threshold schemes'. Advances in cryptology - CRYPTO '88, 1990, (Springer-Verlag), pp. 564-577
-
(1990)
Advances in Cryptology - CRYPTO '88
, pp. 564-577
-
-
Brickell, E.F.1
Stinson, D.R.2
-
14
-
-
0029638543
-
Fair reconstruction of a secret
-
LIN, H.Y., and HARN, L.: 'Fair reconstruction of a secret', Inf. Process. Lett., 1994, 55, (1), pp. 45-47
-
(1994)
Inf. Process. Lett.
, vol.55
, Issue.1
, pp. 45-47
-
-
Lin, H.Y.1
Harn, L.2
-
15
-
-
84948965443
-
Threshold multisignature schemes where suspected forgery implies tractability of adversarial shareholders
-
Springer-Verlag
-
LI, CM., HWANG, T., and LEE, N.Y.: Threshold multisignature schemes where suspected forgery implies tractability of adversarial shareholders'. Advances in cryptology - EUROC-RYPT'94, 1995, (Springer-Verlag), pp. 194-203
-
(1995)
Advances in Cryptology - EUROC-RYPT'94
, pp. 194-203
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
16
-
-
0029369348
-
Cheating detection and cheater identification in secret sharing schemes
-
WU, T.C., and WU, T.S.: 'Cheating detection and cheater identification in secret sharing schemes', IEE Proc. Comput. Digit. Tech., 1995, 142, (5), pp. 367-369
-
(1995)
IEE Proc. Comput. Digit. Tech.
, vol.142
, Issue.5
, pp. 367-369
-
-
Wu, T.C.1
Wu, T.S.2
|