-
2
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory. 33(2):1985;469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.33
, Issue.2
, pp. 469-472
-
-
ElGamal, T.1
-
3
-
-
0001312077
-
Message recovery for signature scheme based on the discrete logarithm problem
-
K. Nyberg, R.A. Rueppel, Message recovery for signature scheme based on the discrete logarithm problem, in: Advances in Cryptology-Eurocrypt'94, 1994, pp. 175-190.
-
(1994)
Advances in Cryptology-Eurocrypt'94
, pp. 175-190
-
-
Nyberg, K.1
Rueppel, R.A.2
-
4
-
-
84936033986
-
The digital signature standard by NIST
-
NIST The digital signature standard by NIST. Comm. ACM. 35(7):1992;36-40.
-
(1992)
Comm. ACM
, vol.35
, Issue.7
, pp. 36-40
-
-
-
5
-
-
0027589351
-
Integrating a key cryptosystem into the digital signature standard
-
Arazi A. Integrating a key cryptosystem into the digital signature standard. Electron. Lett. 29(11):1993;966-967.
-
(1993)
Electron. Lett.
, vol.29
, Issue.11
, pp. 966-967
-
-
Arazi, A.1
-
6
-
-
0028766211
-
Weakness in some recent key agreement protocols
-
Nyberg K., Rueppel R.A. Weakness in some recent key agreement protocols. Electron. Lett. 30(1):1994;26-27.
-
(1994)
Electron. Lett.
, vol.30
, Issue.1
, pp. 26-27
-
-
Nyberg, K.1
Rueppel, R.A.2
-
7
-
-
0003018867
-
An authenticated key agreement protocol without using one-way function
-
Kaohsiung, Taiwan, May
-
L. Harn, H.Y. Lin, An authenticated key agreement protocol without using one-way function, in: Proceedings of the 8th National Conference on Information Security, Kaohsiung, Taiwan, May 1998, pp. 155-160.
-
(1998)
Proceedings of the 8th National Conference on Information Security
, pp. 155-160
-
-
Harn, L.1
Lin, H.Y.2
-
8
-
-
0001849866
-
The status of MD5 after a recent attack
-
Dobbertin H. The status of MD5 after a recent attack. CryptoBytes. 2(2):1996;1-6.
-
(1996)
CryptoBytes
, vol.2
, Issue.2
, pp. 1-6
-
-
Dobbertin, H.1
-
9
-
-
0032480211
-
Improved authenticated multiple-key agreement protocol
-
Yen S.M., Joye M. Improved authenticated multiple-key agreement protocol. Electron. Lett. 34(18):1998;1738-1739.
-
(1998)
Electron. Lett.
, vol.34
, Issue.18
, pp. 1738-1739
-
-
Yen, S.M.1
Joye, M.2
-
10
-
-
0032661757
-
Security of authenticated multiple-key agreement protocols
-
Wu T.S., He W.H., Hsu C.L. Security of authenticated multiple-key agreement protocols. Electron. Lett. 35(5):1999;391-392.
-
(1999)
Electron. Lett.
, vol.35
, Issue.5
, pp. 391-392
-
-
Wu, T.S.1
He, W.H.2
Hsu, C.L.3
-
11
-
-
0028499238
-
Security of interactive DSA batch verification
-
Lim C.H., Lee P.J. Security of interactive DSA batch verification. Electron. Lett. 30(19):1994;1592-1593.
-
(1994)
Electron. Lett.
, vol.30
, Issue.19
, pp. 1592-1593
-
-
Lim, C.H.1
Lee, P.J.2
-
13
-
-
0032218234
-
Authenticated group key agreement and friends
-
G. Ateniese, M. Steiner, G. Tsudik, Authenticated group key agreement and friends, in: Proceedings of the 5th ACM Conference on Computer and Communications Security, 1998, pp. 17-26.
-
(1998)
Proceedings of the 5th ACM Conference on Computer and Communications Security
, pp. 17-26
-
-
Ateniese, G.1
Steiner, M.2
Tsudik, G.3
-
14
-
-
0141905553
-
Improved authenticated multiple-key agreement protocol
-
TaiNan, Taiwan, May
-
H.T. Yen, H.M. Sun, T. Hwang, Improved authenticated multiple-key agreement protocol, in: Proceedings of the 11th National Conference on Information Security, TaiNan, Taiwan, May 2001, pp. 229-231.
-
(2001)
Proceedings of the 11th National Conference on Information Security
, pp. 229-231
-
-
Yen, H.T.1
Sun, H.M.2
Hwang, T.3
|