-
1
-
-
0020915882
-
Blind signatures for untraceable payments
-
R.L. Rivest, A.T. Sherman (Eds.), Advances in Cryptology-CRYPTO'82, Springer
-
D. Chaum, Blind signatures for untraceable payments, in: R.L. Rivest, A.T. Sherman (Eds.), Advances in Cryptology-CRYPTO'82, Lecture Notes in Computer Science, Springer, 1983, pp. 199-203.
-
(1983)
Lecture Notes in Computer Science
, pp. 199-203
-
-
Chaum, D.1
-
2
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
Rivest R.L., Shamir A., Adleman L. A method for obtaining digital signatures and public key cryptosystems. Communications of the ACM. 21(2):1978;120-126.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
3
-
-
84890873195
-
Single term off-line coins
-
T. Helleseth (Ed.), Advances in Cryptology-EUROCRYPT'93, Springer
-
N. Ferguson, Single term off-line coins, in: T. Helleseth (Ed.), Advances in Cryptology-EUROCRYPT'93, Lecture Notes in Computer Science, vol. 765, Springer, 1994, pp. 318-328.
-
(1994)
Lecture Notes in Computer Science
, vol.765
, pp. 318-328
-
-
Ferguson, N.1
-
4
-
-
84948962858
-
Blind signatures based on the discrete logarithm problem
-
A.D. Santis (Ed.), Advances in Cryptology-EUROCRYPT'94, Springer
-
J.L. Camenisch, J.M. Piveteau, M.A. Stadler, Blind signatures based on the discrete logarithm problem, in: A.D. Santis (Ed.), Advances in Cryptology-EUROCRYPT'94, Lecture Notes in Computer Science, vol. 950, Springer, 1995, pp. 428-432.
-
(1995)
Lecture Notes in Computer Science
, vol.950
, pp. 428-432
-
-
Camenisch, J.L.1
Piveteau, J.M.2
Stadler, M.A.3
-
5
-
-
0003508562
-
-
National Institute of Standards and Technology, US Department of Commerce
-
Digital Signature Standard (DSS). National Institute of Standards and Technology, US Department of Commerce, 1993.
-
(1993)
Digital Signature Standard (DSS)
-
-
-
6
-
-
0027711241
-
A new signature scheme based on the DSA giving message recovery schemes
-
Fairfax, Virginia
-
K. Nyberg, R.A. Rueppel, A new signature scheme based on the DSA giving message recovery schemes, in: Proceedings of the First ACM Conference on Computer and Communications Security, Fairfax, Virginia, 1994, pp. 58-61.
-
(1994)
Proceedings of the First ACM Conference on Computer and Communications Security
, pp. 58-61
-
-
Nyberg, K.1
Rueppel, R.A.2
-
7
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
E.F. Brickell (Ed.), Advances in Cryptology-CRYPTO'92, Springer
-
T. Okamoto, Provably secure and practical identification schemes and corresponding signature schemes, in: E.F. Brickell (Ed.), Advances in Cryptology-CRYPTO'92, Lecture Notes in Computer Science, vol. 740, Springer, 1992, pp. 31-53.
-
(1992)
Lecture Notes in Computer Science
, vol.740
, pp. 31-53
-
-
Okamoto, T.1
-
8
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
G. Brassard (Ed.), Advances in Cryptology-CRYPTO'89, Springer
-
C.P. Schnorr, Efficient identification and signatures for smart cards, in: G. Brassard (Ed.), Advances in Cryptology-CRYPTO'89, Lecture Notes in Computer Science, vol. 435, Springer, 1990, pp. 235-251.
-
(1990)
Lecture Notes in Computer Science
, vol.435
, pp. 235-251
-
-
Schnorr, C.P.1
-
9
-
-
84955579666
-
Provably secure blind signature schemes
-
K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Springer
-
D. Pointcheval, J. Stern, Provably secure blind signature schemes, in: K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Lecture Notes in Computer Science, vol. 1163, Springer, 1996, pp. 252-265.
-
(1996)
Lecture Notes in Computer Science
, vol.1163
, pp. 252-265
-
-
Pointcheval, D.1
Stern, J.2
-
10
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
C.G. Gunther (Ed.), Advances in Cryptology-EUROCRYPT'88, Springer
-
L.C. Guillou, J.J. Quisquater, A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory, in: C.G. Gunther (Ed.), Advances in Cryptology-EUROCRYPT'88, Lecture Notes in Computer Science, vol. 330, Springer, 1988, pp. 123-128.
-
(1988)
Lecture Notes in Computer Science
, vol.330
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.J.2
-
13
-
-
0032182084
-
A universal single-authority election system
-
C.L. Lei, C.I. Fan, A universal single-authority election system, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E81-A(10) (1998) 2186-2193.
-
(1998)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E81-A
, Issue.10
, pp. 2186-2193
-
-
Lei, C.L.1
Fan, C.I.2
-
14
-
-
84955599449
-
How to date blind signatures
-
K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Springer
-
M. Abe, E. Fujisaki, How to date blind signatures, in: K. Kwangjo, M. Tsutomu (Eds.), Advances in Cryptology-ASIACRYPT'96, Lecture Notes in Computer Science, vol. 1163, Springer, 1996, pp. 244-251.
-
(1996)
Lecture Notes in Computer Science
, vol.1163
, pp. 244-251
-
-
Abe, M.1
Fujisaki, E.2
-
15
-
-
84974652864
-
Provably secure partially blind signatures
-
M. Bellare (Ed.), Advances in Cryptology-CRYPTO'2000, Springer, 2000
-
M. Abe, T. Okamoto, Provably secure partially blind signatures, in: M. Bellare (Ed.), Advances in Cryptology-CRYPTO'2000, Lecture Notes in Computer Science, vol. 1880, Springer, 2000, pp. 271-286.
-
(2000)
Lecture Notes in Computer Science
, vol.1880
, pp. 271-286
-
-
Abe, M.1
Okamoto, T.2
-
16
-
-
0003614758
-
Digitalized signatures and public-key functions as intractable as factorization
-
MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass
-
M.O. Rabin, Digitalized Signatures and Public-key Functions as Intractable as Factorization. Technical Report, MIT/LCS/TR212, MIT Lab., Computer Science, Cambridge, Mass, 1979.
-
(1979)
Technical Report
-
-
Rabin, M.O.1
-
17
-
-
0032066059
-
Low-computation partially blind signatures for electronic cash
-
C.I. Fan, C.L. Lei, Low-computation partially blind signatures for electronic cash, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E81-A(5) (1998) 818-824.
-
(1998)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E81-A
, Issue.5
, pp. 818-824
-
-
Fan, C.I.1
Lei, C.L.2
-
18
-
-
0036579171
-
Traceability on low-computation partially blind signatures for electronic cash
-
M.S. Hwang, C.C. Lee, Y.C. Lai, Traceability on low-computation partially blind signatures for electronic cash, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E85-A(5) (2002) 1181-1182.
-
(2002)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E85-A
, Issue.5
, pp. 1181-1182
-
-
Hwang, M.S.1
Lee, C.C.2
Lai, Y.C.3
-
19
-
-
0042180848
-
Nearly optimal user efficient partially blind signatures
-
C.I. Fan, L.C. Wu, Y.S. Yeh, Nearly optimal user efficient partially blind signatures, in: Proceedings of the 2002 International Computer Symposium, vol. 2, 2002, pp. 1083-1090.
-
(2002)
Proceedings of the 2002 International Computer Symposium
, vol.2
, pp. 1083-1090
-
-
Fan, C.I.1
Wu, L.C.2
Yeh, Y.S.3
-
20
-
-
0019080452
-
A modification of the RSA public-key encryption procedure
-
Williams H.C. A modification of the RSA public-key encryption procedure. IEEE Transactions on Information Theory. 26(6):1980;726-729.
-
(1980)
IEEE Transactions on Information Theory
, vol.26
, Issue.6
, pp. 726-729
-
-
Williams, H.C.1
-
21
-
-
0022807029
-
A simple and fast probabilistic algorithm for computing square roots modulo a prime number
-
Peralta R.C. A simple and fast probabilistic algorithm for computing square roots modulo a prime number. IEEE Transactions on Information Theory. 32(6):1986;846-847.
-
(1986)
IEEE Transactions on Information Theory
, vol.32
, Issue.6
, pp. 846-847
-
-
Peralta, R.C.1
-
22
-
-
84929273746
-
Untraceable electronic cash
-
S. Goldwasser (Ed.), Advances in Cryptology-CRYPTO'88, Springer
-
D. Chaum, A. Fiat, M. Naor, Untraceable electronic cash, in: S. Goldwasser (Ed.), Advances in Cryptology-CRYPTO'88, Lecture Notes in Computer Science, vol. 403, Springer, 1990, pp. 319-327.
-
(1990)
Lecture Notes in Computer Science
, vol.403
, pp. 319-327
-
-
Chaum, D.1
Fiat, A.2
Naor, M.3
-
23
-
-
84957066742
-
On the security of RSA padding
-
M. Wiener (Ed.), Advances in Cryptology-CRYPTO'99, Springer
-
J.S. Coron, D. Naccache, J.P. Stern, On the security of RSA padding, in: M. Wiener (Ed.), Advances in Cryptology-CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, Springer, 1999, pp. 1-18.
-
(1999)
Lecture Notes in Computer Science
, vol.1666
, pp. 1-18
-
-
Coron, J.S.1
Naccache, D.2
Stern, J.P.3
-
24
-
-
0021513077
-
Cryptanalysis of certain variants of Rabin's signature scheme
-
Shamir A., Schnorr C.P. Cryptanalysis of certain variants of Rabin's signature scheme. Information Processing Letters. 19:1984;113-115.
-
(1984)
Information Processing Letters
, vol.19
, pp. 113-115
-
-
Shamir, A.1
Schnorr, C.P.2
-
26
-
-
0030110285
-
Hybrid method for modular exponentiation with precomputation
-
Chen C.Y., Chang C.C., Yang W.P. Hybrid method for modular exponentiation with precomputation. Electronics Letters. 32(6):1996;540-541.
-
(1996)
Electronics Letters
, vol.32
, Issue.6
, pp. 540-541
-
-
Chen, C.Y.1
Chang, C.C.2
Yang, W.P.3
|