-
1
-
-
0020915882
-
Blind signature for untraceable payments
-
D. Chaum, Blind signature for untraceable payments, Advances in Cryptology Crypto'82, 1983, pp. 199-203.
-
(1983)
Advances in Cryptology Crypto'82
, pp. 199-203
-
-
Chaum, D.1
-
2
-
-
84875762817
-
Provable secure and practical identification schemes and corresponding signature schemes
-
T. Okamoto, Provable secure and practical identification schemes and corresponding signature schemes, Advances in Cryptology Crypto'92, 1993, pp. 31-53.
-
(1993)
Advances in Cryptology Crypto'92
, pp. 31-53
-
-
Okamoto, T.1
-
3
-
-
0000338913
-
Blind signatures based on the discrete logarithm problem
-
Perugia, Italy
-
J.L. Carmenisch, J.M. Piveteau, M.A. Stadler, Blind signatures based on the discrete logarithm problem, Advances in Cryptology Eurocrypt'94, Perugia, Italy, 1994, pp. 428-432.
-
(1994)
Advances in Cryptology Eurocrypt'94
, pp. 428-432
-
-
Carmenisch, J.L.1
Piveteau, J.M.2
Stadler, M.A.3
-
4
-
-
0038315223
-
Meta message recovery and Meta blind signature based on the discrete logarithm problem and their applications
-
P. Horster, M. Michels, H. Petersen, Meta message recovery and Meta blind signature based on the discrete logarithm problem and their applications, Pre-proceedings Asiacrypt'94, pp. 185-196.
-
Pre-proceedings Asiacrypt'94
, pp. 185-196
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
5
-
-
0002391080
-
Untraceable electronic cash
-
D. Chaum, A. Fiat, M. Naor, Untraceable electronic cash, Advances in Cryptology Crypto'88, 1988, pp. 319-327.
-
(1988)
Advances in Cryptology Crypto'88
, pp. 319-327
-
-
Chaum, D.1
Fiat, A.2
Naor, M.3
-
8
-
-
0001292443
-
A practical secret voting scheme for large scale election
-
A. Fujioka, T. Okamoto, K. Ohta, A practical secret voting scheme for large scale election, Advances in Cryptology Auscrypt'92, 1992, pp 244-251.
-
(1992)
Advances in Cryptology Auscrypt'92
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
9
-
-
0028192744
-
Electronic voting scheme allowing open objection to the tally
-
Sako K. Electronic voting scheme allowing open objection to the tally. IEICE Trans. Fundamentals. E77-A:(1):1993;24-30.
-
(1993)
IEICE Trans. Fundamentals
, vol.77
, Issue.1
, pp. 24-30
-
-
Sako, K.1
-
11
-
-
84957629646
-
Fair blind signatures
-
M. Stadler, J.M. Piveteau, J. Camenisch, Fair blind signatures, Advances in Cryptology Eurocrypt'95, 1995, pp. 209-219.
-
(1995)
Advances in Cryptology Eurocrypt'95
, pp. 209-219
-
-
Stadler, M.1
Piveteau, J.M.2
Camenisch, J.3
-
12
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. Fiat, A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, Advances in Cryptology Crypto'86, 1986, pp. 186-194.
-
(1986)
Advances in Cryptology Crypto'86
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
14
-
-
34248682000
-
Data encryption standard
-
National Bureau of Standard (U. S.), National technical information service, Springfield, VA, Apr.
-
Data encryption standard, National Bureau of Standard (U. S.), Federal information processing standards publication 46, National technical information service, Springfield, VA, Apr. 1977.
-
(1977)
Federal Information Processing Standards Publication
, vol.46
-
-
-
15
-
-
0003461554
-
Elementary number theory and its applications
-
Addition-Wesley Publishing Company. pp. 299-342
-
Rosen K.H. Elementary number theory and its applications. 2 :1987;Addition-Wesley Publishing Company. pp. 299-342.
-
(1987)
2
-
-
Rosen, K.H.1
|