-
1
-
-
85027193671
-
-
89, Lecture Notes in Computer Science, pp.400-407, Springer-Verlag, 1989.
-
J. Bos and M. Coster, "Addition chain heuristics," Advances in Cryptology-Proceedings of Crypto'89, Lecture Notes in Computer Science, pp.400-407, Springer-Verlag, 1989.
-
"Addition Chain Heuristics," Advances in Cryptology-Proceedings of Crypto'
-
-
Bos, J.1
Coster, M.2
-
2
-
-
85027098475
-
-
11, pp.417-431, 1995.
-
C.C. Chang, W.J. Horng, and J.B. Daniel, "A cascade exponentiation evaluation scheme based on the Lempel-ZivWetch compression algorithm," Journal of Information Science and Engineering, vol.11, pp.417-431, 1995.
-
"A Cascade Exponentiation Evaluation Scheme Based on the Lempel-ZivWetch Compression Algorithm," Journal of Information Science and Engineering, Vol.
-
-
Chang, C.C.1
Horng, W.J.2
Daniel, J.B.3
-
3
-
-
0027614601
-
-
11, no.5, pp.725-729, 1993.
-
C.C. Chang and H.C. Lee, "A new generalized grouporiented cryptoscheme without trusted centers," IEEE J. Sel. Areas Commun., vol.11, no.5, pp.725-729, 1993.
-
"A New Generalized Grouporiented Cryptoscheme Without Trusted Centers," IEEE J. Sel. Areas Commun., Vol.
-
-
Chang, C.C.1
Lee, H.C.2
-
4
-
-
84958987049
-
-
154-163, Springer-Verlag, 1998.
-
C.C. Chang, J.J. Leu, P.C. Hwang, and W.B. Lee, "A scheme for obtaining a message from the digital multisignature," International Workshop on Practice and Theory Public Key Cryptography, pp.154-163, Springer-Verlag, 1998.
-
"A Scheme for Obtaining A Message from the Digital Multisignature," International Workshop on Practice and Theory Public Key Cryptography, Pp.
-
-
Chang, C.C.1
Leu, J.J.2
Hwang, P.C.3
Lee, W.B.4
-
5
-
-
85024290278
-
-
91, pp.257-265, 1991.
-
D. Chaum and E. Van Heyst, "Group signature," Advances in Cryptology, Proc. of Eurocrypt '91, pp.257-265, 1991.
-
"Group Signature," Advances in Cryptology, Proc. of Eurocrypt '
-
-
Chaum, D.1
Van Heyst, E.2
-
6
-
-
85032188633
-
-
87, pp.120-127, 1988.
-
Y. Desmedt, "Society and group oriented cryptography: A new concept," Advances in Cryptology, Proc. of Crypto '87, pp.120-127, 1988.
-
"Society and Group Oriented Cryptography: A New Concept," Advances in Cryptology, Proc. of Crypto '
-
-
Desmedt, Y.1
-
7
-
-
85023809951
-
-
89, pp.307-315, 1989.
-
Y. Desmedt and Y. Frankel, "Threshold cryptosystem," Advances in Cryptology, Proc. of Crypto '89, pp.307-315, 1989.
-
"Threshold Cryptosystem," Advances in Cryptology, Proc. of Crypto '
-
-
Desmedt, Y.1
Frankel, Y.2
-
8
-
-
85027124732
-
-
91, pp.457-469, 1991.
-
Y. Desmedt and Y. Frankel, "Shared generation of authenticators," Advances in Cryptology, Proc. of Crypto '91, pp.457-469, 1991.
-
"Shared Generation of Authenticators," Advances in Cryptology, Proc. of Crypto '
-
-
Desmedt, Y.1
Frankel, Y.2
-
9
-
-
0017018484
-
-
22, no.6, pp.G44-654, 1976.
-
W. Diffie and M.E. Hellman, "New directions in cryptography," IEEE Trans. Inf. Theory, vol.IT-22, no.6, pp.G44-654, 1976.
-
"New Directions in Cryptography," IEEE Trans. Inf. Theory, Vol.IT
-
-
Diffie, W.1
Hellman, M.E.2
-
10
-
-
84874800178
-
-
31, pp.469-472, 1985.
-
T. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol.IT-31, pp.469-472, 1985.
-
"A Public-key Cryptosystem and A Signature Scheme Based on Discrete Logarithms," IEEE Trans. Inf. Theory, Vol.IT
-
-
Elgamal, T.1
-
11
-
-
0028508211
-
-
141, no.5, pp.307-313, 1994.
-
L. Harn, "Group-oriented (t,n) threshold signature and digital multisignature," IEE Proc.-Comput. Digit. Tech., vol.141, no.5, pp.307-313, 1994.
-
"Group-oriented (T,n) Threshold Signature and Digital Multisignature," IEE Proc.-Comput. Digit. Tech., Vol.
-
-
Harn, L.1
-
12
-
-
0027699033
-
-
29, no.24, pp.2094-2095, 1993.
-
L. Harn, "Digital signature with (t,n) shared verification based on discrete logarithms," Electron. Lett., vol.29, no.24, pp.2094-2095, 1993.
-
"Digital Signature with (T,n) Shared Verification Based on Discrete Logarithms," Electron. Lett., Vol.
-
-
Harn, L.1
-
13
-
-
0029637862
-
-
31, no.14, p.1137, 1995.
-
P. Hosier, M. Michels, and H. Peterson, "Comment: Digital signature with (t,n) shared verification based on discrete logarithms," Electron. Lett., vol.31, no.14, p.1137, 1995.
-
"Comment: Digital Signature with (T,n) Shared Verification Based on Discrete Logarithms," Electron. Lett., Vol.
-
-
Hosier, P.1
Michels, M.2
Peterson, H.3
-
14
-
-
0032023338
-
-
145, no.2, pp.117-120, 1998.
-
C.L. Hsu and T.C. \Vu, "Authenticated encryption scheme with (t,n) shared verification," IEE Proc.-Comput. Digit. Tech., vol.145, no.2, pp.117-120, 1998.
-
"Authenticated Encryption Scheme with (T,n) Shared Verification," IEE Proc.-Comput. Digit. Tech., Vol.
-
-
Hsu, C.L.1
-
15
-
-
0000660254
-
-
58, pp.189-194, 1996.
-
S.J. Hwang, C.C. Chang, and W.P. Yang, "Authenticated encryption schemes with message linkage," Inf. Process. Lett., vol.58, pp.189-194, 1996.
-
"Authenticated Encryption Schemes with Message Linkage," Inf. Process. Lett., Vol.
-
-
Hwang, S.J.1
Chang, C.C.2
Yang, W.P.3
-
16
-
-
85027098767
-
-
91, pp.159-169, 1991.
-
O.S. Laih and L. Harn, "Generalized threshold cryptosystem," Advances in Cryptology, Proc. of Asiacrypt '91, pp.159-169, 1991.
-
"Generalized Threshold Cryptosystem," Advances in Cryptology, Proc. of Asiacrypt '
-
-
Laih, O.S.1
Harn, L.2
-
17
-
-
0242296830
-
-
31, no.3, pp.176-177, 1995.
-
W.B. Lee and C.C. Chang, "Comment: Digital signature with (t, n) shared verification based on discrete logarithms," Electron. Lett., vol.31, no.3, pp.176-177, 1995.
-
"Comment: Digital Signature with (T, N) Shared Verification Based on Discrete Logarithms," Electron. Lett., Vol.
-
-
Lee, W.B.1
Chang, C.C.2
-
18
-
-
0029375592
-
-
31, no.19, pp.1656-1657, 1995.
-
W.B. Lee and C.C. Chang, "Authenticated encryption scheme without using a one-way function," Electron. Lett., vol.31, no.19, pp.1656-1657, 1995.
-
"Authenticated Encryption Scheme Without Using A One-way Function," Electron. Lett., Vol.
-
-
Lee, W.B.1
Chang, C.C.2
-
19
-
-
84948965443
-
-
94, pp.194-203, 1995.
-
C.M. Li, T. Hwang, and N.Y. Lee, "Threshold multisignature schemes where suspected forgery implies tractability of adversarial shareholders," Advances in Cryptology, Proc. of Eurocrypt '94, pp.194-203, 1995.
-
"Threshold Multisignature Schemes Where Suspected Forgery Implies Tractability of Adversarial Shareholders," Advances in Cryptology, Proc. of Eurocrypt '
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
20
-
-
84944878354
-
-
A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, Inc., Boca Raton, Florida, 1997.
-
Handbook of Applied Cryptography, CRC Press, Inc., Boca Raton, Florida, 1997.
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
21
-
-
0027711241
-
-
1st ACM Conference on Computer and Communications Security, pp.58-61, Fairfax, VA, 1993.
-
K. Nyberg and R.A. Rueppel, "A new signature scheme based on the DSA giving message recovery," Proc. 1st ACM Conference on Computer and Communications Security, pp.58-61, Fairfax, VA, 1993.
-
"A New Signature Scheme Based on the DSA Giving Message Recovery," Proc.
-
-
Nyberg, K.1
Rueppel, R.A.2
-
22
-
-
0002670834
-
-
7, no.1-2, pp.61-G8, 1996.
-
K. Nyberg and R.A. Rueppel, "Message recovery for signature scheme based on discrete logarithm problem," Des., Codes, Cryptogr., vol.7, no.1-2, pp.61-G8, 1996.
-
"Message Recovery for Signature Scheme Based on Discrete Logarithm Problem," Des., Codes, Cryptogr., Vol.
-
-
Nyberg, K.1
Rueppel, R.A.2
-
23
-
-
0017930809
-
-
21, no.2, pp.120-126, 1978.
-
R.L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystem," Commun. ACM, vol.21, no.2, pp.120-126, 1978.
-
"A Method for Obtaining Digital Signatures and Public-key Cryptosystem," Commun. ACM, Vol.
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
24
-
-
0018545449
-
-
22, pp.612-613, 1979.
-
A. Shamir, "How to share a secret," Commun. ACM, vol.22, pp.612-613, 1979.
-
"How to Share A Secret," Commun. ACM, Vol.
-
-
Shamir, A.1
-
25
-
-
85027119749
-
-
92, Lecture Notes in Computer Science, pp.447-156, SpringerVerlag, 1992.
-
S.M. Yen and C.S. Laih, "The fast cascade exponentiation algorithm and its applications on cryptography," Advances in Cryptology-Proceedings of the Auscrypt'92, Lecture Notes in Computer Science, pp.447-156, SpringerVerlag, 1992.
-
"The Fast Cascade Exponentiation Algorithm and Its Applications on Cryptography," Advances in Cryptology-Proceedings of the Auscrypt'
-
-
Yen, S.M.1
Laih, C.S.2
|