-
1
-
-
1842758705
-
A Fiat-Shamir-like authentication protocol for the ElGamal scheme
-
Springer-Verlag, Berlin
-
Beth, T., 1998. A Fiat-Shamir-like authentication protocol for the ElGamal scheme. In: Advances in Cryptology - EUROCRYPT'88. Springer-Verlag, Berlin, pp. 77-86.
-
(1998)
In: Advances in Cryptology - EUROCRYPT'88
, pp. 77-86
-
-
Beth, T.1
-
2
-
-
0017018484
-
New directions in cryptography
-
Diffie, W., Hellman, M., 1976. New directions in cryptography. IEEE Trans. Inf. Theory IT-22 (6), 644-654.
-
(1976)
IEEE Trans. Inf. Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.2
-
3
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal, T., 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31 (4), 469-472.
-
(1985)
IEEE Trans. Inf. Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
4
-
-
84937570422
-
Self-certified public keys
-
Springer-Verlag, Berlin
-
Girault, M., 1991. Self-certified public keys. In: Advances in Cryptology - EUROCRYPT'91, Springer-Verlag, Berlin, pp. 491-497.
-
(1991)
In: Advances in Cryptology - EUROCRYPT'91
, pp. 491-497
-
-
Girault, M.1
-
5
-
-
0028508211
-
Group-oriented (t, n) threshold digital signature scheme and digital multisignature
-
Harn L. Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEE Proc. Computers and Digital Techniques. 141(5):1994a;307-313.
-
(1994)
IEE Proc. Computers and Digital Techniques
, vol.141
, Issue.5
, pp. 307-313
-
-
Harn, L.1
-
6
-
-
0028762624
-
New digital signature scheme based on discrete logarithm
-
Harn L. New digital signature scheme based on discrete logarithm. Electron. Lett. 30(5):1994b;396-398.
-
(1994)
Electron. Lett.
, vol.30
, Issue.5
, pp. 396-398
-
-
Harn, L.1
-
8
-
-
84948965443
-
Threshold multisignature schemes where suspected forgery implies traceability of adversarial shareholders
-
Li, C.M., Hwang, T., Lee, N.Y., 1995. Threshold multisignature schemes where suspected forgery implies traceability of adversarial shareholders. In: Advances in Cryptology - EUROCRYPT'94. Springer-Verlag, Berlin, pp. 194-204.
-
(1995)
In: Advances in Cryptology - EUROCRYPT'94
, pp. 194-204
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
9
-
-
84955582446
-
On the risk of disruption in several multiparty signature schemes
-
Springer-Verlag, New York
-
Michels, M., Horster, P., 1996. On the risk of disruption in several multiparty signature schemes. In: Advances in Cryptology - ASIACRYPT'96, Springer-Verlag, New York, pp. 334-345.
-
(1996)
In: Advances in Cryptology - ASIACRYPT'96
, pp. 334-345
-
-
Michels, M.1
Horster, P.2
-
10
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest R.L., Shamir A., Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM. 21(2):1978;120-126.
-
(1978)
Commun. ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
11
-
-
35048845694
-
Secret sharing and perfect zero knowledge
-
Springer-Verlag, Berlin
-
Santis, A.D., Crescenzo, G.D., Persiano, G., 1993. Secret sharing and perfect zero knowledge. In: Advances in Cryptology - CRYPTO'93. Springer-Verlag, Berlin, pp. 73-84.
-
(1993)
In: Advances in Cryptology - CRYPTO'93
, pp. 73-84
-
-
Santis, A.D.1
Crescenzo, G.D.2
Persiano, G.3
-
13
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Springer-Verlag, Berlin
-
Schnorr, C.P., 1989. Efficient identification and signatures for smart cards. In: Advances in Cryptology - CRYPTO'89. Springer-Verlag, Berlin, pp. 239-252.
-
(1989)
In: Advances in Cryptology - CRYPTO'89
, pp. 239-252
-
-
Schnorr, C.P.1
-
14
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Shamir, A., 1985. Identity-based cryptosystems and signature schemes. In: Advances in Cryptology - CRYPTO'84. Springer-Verlag, Berlin, pp. 47-53.
-
(1985)
In: Advances in Cryptology - CRYPTO'84
, pp. 47-53
-
-
Shamir, A.1
|