-
1
-
-
84955599449
-
How to date blind signatures
-
M. Abe and E. Fujisaki, How to date blind signatures, Advances in Cryptology-ASIACRYPT'96, LNCS 1163, Springer-Verlag, pp.244-251, 1996.
-
(1996)
Advances in Cryptology-ASIACRYPT'
, vol.96
, pp. 244-251
-
-
Abe, M.1
Fujisaki, E.2
-
2
-
-
33746350940
-
A new multiple key ciphers and an improved voting scheme
-
C.A. Boyd, A new multiple key ciphers and an improved voting scheme, Advances in CryptologyEUROCRYPT4'89, LNCS 434, Springer-Verlag, pp.617625, 1990.
-
(1990)
Advances in CryptologyEUROCRYPT4'89, LNCS 434, Springer-Verlag
, pp. 617625
-
-
Boyd, C.A.1
-
3
-
-
84948962858
-
Blind signatures based on the discrete logarithm problem
-
J.L. Camenisch, J.M. Pivereau, and M.A. Stadler, Blind signatures based on the discrete logarithm problem, Advances in CryptoIogy-EUROCRYPT'94, LNCS 950, Springer-Verlag, pp.428-432, 1995.
-
(1995)
Advances in CryptoIogy-EUROCRYPT'
, vol.94
, pp. 428-432
-
-
Camenisch, J.L.1
Pivereau, J.M.2
Stadler, M.A.3
-
5
-
-
84929273746
-
Untraceable electronic cash
-
D. Chaum, A. Fiat, and M. Naor, Untraceable electronic cash, Advances in Cryptology-CRYPTO'88, LNCS 403, Springer-Verlag, pp.319-327, 1990.
-
(1990)
Advances in Cryptology-CRYPTO'
, vol.88
, pp. 403
-
-
Chaum, D.1
Fiat, A.2
Naor, M.3
-
6
-
-
0030110285
-
Hybrid method for modular exponentiation with precomputation
-
C.Y. Chen, C.C. Chang, and W.P. Yang, Hybrid method for modular exponentiation with precomputation, Electron. Lett., vol.32, no.6, pp.540-541, 1996.
-
(1996)
Electron. Lett., Vol.
, vol.32
, pp. 540-541
-
-
Chen, C.Y.1
Chang, C.C.2
Yang, W.P.3
-
7
-
-
0022188127
-
A robust and verifiable cryptographically secure election scheme
-
J.D. Cohen and M.J. Fisher, A robust and verifiable cryptographically secure election scheme, Proc. 26th IEEE Symp. on Foundations of Computer Science, pp.372-382, 1985.
-
(1985)
Proc.
, vol.26
, pp. 372-382
-
-
Cohen, J.D.1
Fisher, M.J.2
-
8
-
-
0029223753
-
Two algorithms for modular exponentiation using nonstandard arithmetics
-
V. Dimitrov and T. Cooklev, Two algorithms for modular exponentiation using nonstandard arithmetics, IEICE Trans. Fundamentals, vol.E78-A, no.l, pp.82-87, 1995.
-
(1995)
IEICE Trans. Fundamentals, Vol.E
, vol.78
, pp. 82-87
-
-
Dimitrov, V.1
Cooklev, T.2
-
9
-
-
0016092372
-
A user authentication scheme not requiring secrecy in the computer
-
A. Evans, W. Kantrowitz, Jr., and E. Weiss, A user authentication scheme not requiring secrecy in the computer, Commun. ACM, vol.17, no.8, pp.437-442, 1974.
-
(1974)
Commun. ACM, Vol.
, vol.17
, pp. 437-442
-
-
Evans, A.1
Kantrowitz Jr., W.2
Weiss, E.3
-
10
-
-
33746359241
-
A multi-recastable ticket scheme for electronic elections
-
C.I. Fan and C.L. Lei, A multi-recastable ticket scheme for electronic elections, Advances in CryptologyASIACRYPT'96, LNCS 1163, Springer-Verlag, pp.116124, 1996.
-
(1996)
Advances in CryptologyASIACRYPT'96, LNCS 1163, Springer-Verlag
, pp. 116124
-
-
Fan, C.I.1
Lei, C.L.2
-
11
-
-
0031366862
-
Secure Rewarding Schemes
-
C.I. Fan and C.L. Lei, Secure Rewarding Schemes, Proc. Thirtieth Annual Hawaii International Conference on System Sciences, vol.3, pp.571-580, 1997.
-
(1997)
Proc. Thirtieth Annual Hawaii International Conference on System Sciences, Vol.
, vol.3
, pp. 571-580
-
-
Fan, C.I.1
Lei, C.L.2
-
12
-
-
84890873195
-
Single term off-line coins
-
N. Ferguson, Single term off-line coins, Advances in CryptoIogy-EUROCRYPT'93, LNCS 765, SpringerVerlag, pp.318-328, 1994.
-
(1994)
Advances in CryptoIogy-EUROCRYPT'
, vol.93
, pp. 318-328
-
-
Ferguson, N.1
-
13
-
-
0001292443
-
A practical secret voting scheme for large scale elections
-
A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, Advances in Cryptology-AUSCRYPT'92, LNCS 718, Springer-Verlag, pp.244-251, 1992.
-
(1992)
Advances in Cryptology-AUSCRYPT'
, vol.92
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
14
-
-
84959165880
-
A practical zeroknowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
L.C. Guillou and J.J. Quisquater, A practical zeroknowledge protocol fitted to security microprocessor minimizing both transmission and memory, Advances in Cryptology-EUROCRYPT'88, LNCS 330, SpringerVerlag, pp. 123-128, 1988.
-
(1988)
Advances in Cryptology-EUROCRYPT'
, vol.88
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.J.2
-
15
-
-
85001871295
-
A cryptographic scheme for computerized general elections
-
K.R. Iversen, A cryptographic scheme for computerized general elections, Advances in Cryptology-CRYPTO'91, LNCS 576, Springer-Verlag, pp.405-419,1991.
-
(1991)
Advances in Cryptology-CRYPTO'
, vol.91
, pp. 405-419
-
-
Iversen, K.R.1
-
16
-
-
0030410935
-
A collision free secret ballot protocol for computerized general elections
-
W.S. Juang and C.L. Lei, A collision free secret ballot protocol for computerized general elections, Computers & Security vol.15, no.4, pp.339-348, 1996.
-
(1996)
Computers & Security Vol.
, vol.15
, pp. 339-348
-
-
Juang, W.S.1
Lei, C.L.2
-
18
-
-
85027095255
-
-
NIST FIPS PUB XX, Digital Signature Standard (DSS), National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 1993.
-
NIST FIPS PUB XX, Digital Signature Standard (DSS), National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 1993.
-
-
-
-
19
-
-
0026237211
-
Secret ballot elections in computer networks
-
H. Nurmi, A. Salomaa, and L. Santean, Secret ballot elections in computer networks, Computers & Security, vol.10, pp.553-560, 1991.
-
(1991)
Computers & Security, Vol.
, vol.10
, pp. 553-560
-
-
Nurmi, H.1
Salomaa, A.2
Santean, L.3
-
20
-
-
0030735324
-
Fast digital signature scheme based on the quadratic residue problem
-
D.H. Nyang and JooSeok Song, Fast digital signature scheme based on the quadratic residue problem, Electron. Lett., vol.33, no.3, pp.205-206, 1997.
-
(1997)
Electron. Lett., Vol.
, vol.33
, pp. 205-206
-
-
Nyang, D.H.1
Song, J.2
-
21
-
-
0027711241
-
A new signature scheme based on the DSA giving message recovery Schemes
-
K. Nyberg and R.A. Rueppel, A new signature scheme based on the DSA giving message recovery Schemes, The first ACM Conference on Computer and Communications Security, Fairfax, Virginia. Nov. 3-5, 1993.
-
(1993)
The First ACM Conference on Computer and Communications Security, Fairfax, Virginia. Nov.
, vol.35
-
-
Nyberg, K.1
Rueppel, R.A.2
-
22
-
-
85024576592
-
Universal electronic cash
-
T. Okamoto and K. Ohta, Universal electronic cash, Advances in Cryptology-CRYPTO'91, LNCS 576, SpringerVerlag, pp.324-337, 1992.
-
(1992)
Advances in Cryptology-CRYPTO'
, vol.91
, pp. 324-337
-
-
Okamoto, T.1
Ohta, K.2
-
23
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
T. Okamoto, Provably secure and practical identification schemes and corresponding signature schemes, Advances in Cryptology-CRYPTO'92, LNCS 740, Springer-Verlae, pp.31-53, 1992.
-
(1992)
Advances in Cryptology-CRYPTO'
, vol.92
, pp. 31-53
-
-
Okamoto, T.1
-
24
-
-
0022807029
-
A simple and fast probabilistic algorithm for computing square roots modulo a prime number
-
R.C. Peralta, A simple and fast probabilistic algorithm for computing square roots modulo a prime number, IEEE Trans. Inf. Theory, vol.32, no.6, pp.846-847, 1986.
-
(1986)
IEEE Trans. Inf. Theory, Vol.
, vol.32
, pp. 846-847
-
-
Peralta, R.C.1
-
25
-
-
84919085619
-
An improved algorithm for computing logarithms over GF(p) and its cryptographic significance
-
S. Pohlig and M.E. Hellman, An improved algorithm for computing logarithms over GF(p) and its cryptographic significance, IEEE Trans. Inf. Theory, vol.24, pp.106-110, 1978.
-
(1978)
IEEE Trans. Inf. Theory, Vol.
, vol.24
, pp. 106-110
-
-
Pohlig, S.1
Hellman, M.E.2
-
26
-
-
84955579666
-
Provably secure blind signature schemes
-
D. Pointcheval and J. Stern, Provably secure blind signature schemes, Advances in Cryptoloey-ASIACRYPT'96, LNCS 1163, Springer-Verlag, pp.252-265, 1996.
-
(1996)
Advances in Cryptoloey-ASIACRYPT'
, vol.96
, pp. 252-265
-
-
Pointcheval, D.1
Stern, J.2
-
27
-
-
0030709948
-
New blind signatures equivalent to factorization
-
D. Pointcheval and J. Stern, New blind signatures equivalent to factorization, Proc. 4th ACM Conference on Computer and Communication Security, pp.92-99, 1997.
-
(1997)
Proc.
, vol.4
, pp. 92-99
-
-
Pointcheval, D.1
Stern, J.2
-
28
-
-
0023420534
-
An efficient solution of the congruence
-
J.M. Pollard and C.P. Schnorr, An efficient solution of the congruence x2 + ky2 = m (mod n), IEEE Trans. Inf. Theory, vol.33, no.5, pp.702-709, 1987.
-
(1987)
X2 + Ky2 = M (Mod N), IEEE Trans. Inf. Theory, Vol.33, No.5, Pp.702-709
-
-
Pollard, J.M.1
Schnorr, C.P.2
-
29
-
-
0016090968
-
A high security log-in procedure
-
O.P. Purdy, A high security log-in procedure, Commun. ACM, vol.17, no.8, pp.442-445, 1974.
-
(1974)
Commun. ACM, Vol.
, vol.17
, pp. 442-445
-
-
Purdy, O.P.1
-
30
-
-
0003614758
-
Digitalized signatures and public-key functions as intractable as factorization
-
M.O. Rabin, Digitalized signatures and public-key functions as intractable as factorization, Technical Report, MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass. Jan. 1979.
-
(1979)
Technical Report, MIT/LCS/TR
, vol.212
-
-
Rabin, M.O.1
-
31
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
R.L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Commun. ACM, vol.21, no.2, pp. 120-126, 1978.
-
(1978)
Commun. ACM, Vol.
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
32
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
C.P. Schnorr, Efficient identification and signatures for smart cards, Advances in Cryptology-CRYPTO'89, Springer-Verlag, LNCS 435, pp.235-251, 1990.
-
(1990)
Advances in Cryptology-CRYPTO'
, vol.89
, pp. 235-251
-
-
Schnorr, C.P.1
-
33
-
-
0021513077
-
Cryptanalysis of certain variants of Rabin's signature scheme
-
A. Shamir and C.P. Schnorr, Cryptanalysis of certain variants of Rabin's signature scheme, Information Processing Letters, vol.19, pp.113-115, 1984.
-
(1984)
Information Processing Letters, Vol.
, vol.19
, pp. 113-115
-
-
Shamir, A.1
Schnorr, C.P.2
-
34
-
-
84942540196
-
Contemporary Cryptology: The Science of Information Integrity
-
G.J. Simmons, Contemporary Cryptology: The Science of Information Integrity, IEEE Press, N.Y., 1992.
-
(1992)
IEEE Press, N.Y.
-
-
Simmons, G.J.1
-
35
-
-
0026152658
-
Socially secure cryptographic election scheme
-
P.M. Slessenger, Socially secure cryptographic election scheme, Electron. Lett., vol.27, no.ll, pp.955-957, 1991.
-
(1991)
Electron. Lett., Vol.
, vol.27
, pp. 955-957
-
-
Slessenger, P.M.1
-
37
-
-
0019080452
-
A modification of the RSA public-key encryption procedure
-
H.C. Williams, A modification of the RSA public-key encryption procedure, IEEE Trans. Inf. Theory, vol.26, no.6, pp.726-729, 1980.
-
(1980)
IEEE Trans. Inf. Theory, Vol.
, vol.26
, pp. 726-729
-
-
Williams, H.C.1
|