-
1
-
-
35248849687
-
Authentication of transit flows and K-siblings one-time signature
-
B. Jerman-Blazic and T. Klobucar, ed., Kluwer Academic Publisher, CMS'02, Portoroz - Slovenia, September
-
M. Al-Ibrahim and J. Pieprzyk, "Authentication of transit flows and K-siblings one-time signature," in Advanced Communications and Multimedia Security, B. Jerman-Blazic and T. Klobucar, ed., pp. 41-55, Kluwer Academic Publisher, CMS'02, Portoroz - Slovenia, September 2002.
-
(2002)
Advanced Communications and Multimedia Security
, pp. 41-55
-
-
Al-Ibrahim, M.1
Pieprzyk, J.2
-
2
-
-
35248843031
-
Authentication of anycast communication
-
the proc. of Second MMM-ACNS'03, St-Petersburg, Russia, Springer-Verlag
-
M. Al-Ibrahim and A. Cerny, "Authentication of anycast communication," in the proc. of Second MMM-ACNS'03, St-Petersburg, Russia, LNCS 2776, pp. 425-429, Springer-Verlag, 2003.
-
(2003)
LNCS
, vol.2776
, pp. 425-429
-
-
Al-Ibrahim, M.1
Cerny, A.2
-
3
-
-
85028742531
-
Provably unforgeable signatures
-
Advances in Cryptology - CRYPTO '92, Ernest F. Brickell ed., Springer-Verlag
-
J.N.E. Bos, D.Chaum, "Provably unforgeable signatures," Advances in Cryptology - CRYPTO '92, Ernest F. Brickell ed., LNCS 740, pp.1-14, Springer-Verlag, 1992.
-
(1992)
LNCS
, vol.740
, pp. 1-14
-
-
Bos, J.N.E.1
Chaum, D.2
-
4
-
-
0002181960
-
Digital Multisignatures
-
(H. Beker and F. Piper, eds.), Clarendon Press
-
C. Boyd, "Digital Multisignatures," in Cryptography and coding (H. Beker and F. Piper, eds.), pp. 241-246, Clarendon Press, 1989.
-
(1989)
Cryptography and Coding
, pp. 241-246
-
-
Boyd, C.1
-
5
-
-
85023809951
-
Threshold cryptosystems
-
G. Brassard, editor, Advances in Cryptology - Crypto'89, Springer-Verlag
-
Y. Desmet and Y. Frankel. "Threshold cryptosystems," in G. Brassard, editor, Advances in Cryptology - Crypto'89, LNCS 435, pp. 307-315, Springer-Verlag, 1990.
-
(1990)
LNCS
, vol.435
, pp. 307-315
-
-
Desmet, Y.1
Frankel, Y.2
-
6
-
-
85032188633
-
Society and group oriented cryptography: A new concept
-
Advances in Cryptology - Proceedings of CRYPTO '87, C. Pomerance, ed., Springer-Verlag
-
Y. Desmedt, "Society and group oriented cryptography: a new concept," in Advances in Cryptology - Proceedings of CRYPTO '87, C. Pomerance, ed., LNCS 293, pp. 120-127, Springer-Verlag, 1988.
-
(1988)
LNCS
, vol.293
, pp. 120-127
-
-
Desmedt, Y.1
-
7
-
-
84874800178
-
A Public key cryptosystem and a signature scheme based on discrete Logarithms
-
July
-
T. ElGamal, "A Public key cryptosystem and a signature scheme based on discrete Logarithms," IEEE Trans. on Inform. Theory, vol. IT-31, pp. 469-472, July 1985.
-
(1985)
IEEE Trans. on Inform. Theory
, vol.IT-31
, pp. 469-472
-
-
Elgamal, T.1
-
8
-
-
0003157491
-
On-line/Off-line digital signatures
-
S. Even, O Goldreich, S. Micali. "On-line/Off-line digital signatures," Journal of Cryptology, volume 9, number 1, pp. 35-67, 1996.
-
(1996)
Journal of Cryptology
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
9
-
-
84889351757
-
How to sign digital streams
-
Advances in Cryptology - CRYPTO'97, Springer-Verlag
-
R. Gennaro and P. Rohatchi, "How to sign digital streams," Advances in Cryptology - CRYPTO'97, LNCS 1249, pp. 180-197, Springer-Verlag, 1997.
-
(1997)
LNCS
, vol.1249
, pp. 180-197
-
-
Gennaro, R.1
Rohatchi, P.2
-
10
-
-
0022793132
-
How to construct random functions
-
October
-
O. Goldreich, S. Goldwasser, and S. Micali, "How to construct random functions," Journal of the ACM, 33(4):pp. 792-807, October 1986.
-
(1986)
Journal of the ACM
, vol.33
, Issue.4
, pp. 792-807
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
11
-
-
0023985465
-
A Digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and C. Rackoff, "A Digital signature scheme secure against adaptive chosen-message attacks," SIAM Journal on Computing, 17, pp. 281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
12
-
-
3042688872
-
Secret computation with secrets for mobile agent using one-time proxy Signature
-
IEEE press
-
H. Kim, J. Baek, B. Lee, and K. Kim, "Secret computation with secrets for mobile agent using one-time proxy Signature," Proc. of SCIS'2001, pp. 845-850, IEEE press, 2001.
-
(2001)
Proc. of SCIS'2001
, pp. 845-850
-
-
Kim, H.1
Baek, J.2
Lee, B.3
Kim, K.4
-
14
-
-
84948965443
-
Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
-
A. De Santis, editor, Advances in Cryptology - EUROCRYPT'94, Springer-Verlag
-
C.M. Li, T. Hwang, and N.Y. Lee, "Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders," in A. De Santis, editor, Advances in Cryptology - EUROCRYPT'94, LNCS 950, pp. 194-204, Springer-Verlag, 1995.
-
(1995)
LNCS
, vol.950
, pp. 194-204
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
15
-
-
0030231965
-
Proxy signatures for delegating signing operation
-
M. Mambo, K. Usuda, E. Okamoto, "Proxy signatures for delegating signing operation," IEICE Trans. Fundamentals, vol. E79-A, no.9, pp.1338-1354, 1996.
-
(1996)
IEICE Trans. Fundamentals
, vol.E79-A
, Issue.9
, pp. 1338-1354
-
-
Mambo, M.1
Usuda, K.2
Okamoto, E.3
-
17
-
-
84969346266
-
A Certified digital signature
-
Advances in Cryptology - CRYPTO'89, Springer-Verlag
-
R. Merkle. "A Certified digital signature," Advances in Cryptology - CRYPTO'89, LNCS 435, pp. 218-238, Springer-Verlag, 1989.
-
(1989)
LNCS
, vol.435
, pp. 218-238
-
-
Merkle, R.1
-
18
-
-
0033690336
-
Efficient Authentication and signing of multicast streams over lossy channels
-
A. Perrig, R. Canetti, J.D. Tygar, D. Song, "Efficient Authentication and signing of multicast streams over lossy channels," IEEE Symposium on Security and Privacy, pp. 56-73, 2000.
-
(2000)
IEEE Symposium on Security and Privacy
, pp. 56-73
-
-
Perrig, A.1
Canetti, R.2
Tygar, J.D.3
Song, D.4
-
19
-
-
0035752112
-
The BiBa one-time signature and broadcast authentication protocol
-
A. Perrig. "The BiBa one-time signature and broadcast authentication protocol," ACM, CCS'01, pp. 28-37, 2001.
-
(2001)
ACM, CCS'01
, pp. 28-37
-
-
Perrig, A.1
-
21
-
-
35248878643
-
Multiple-time signature schemes secure against adaptive chosen message attack
-
SAC'03 (10th workshop on Selected Areas of Cryptography), Springer-Verlag, to appear
-
J. Pieprzyk, H. Wang, C. Xing. "Multiple-time signature schemes secure against adaptive chosen message attack," SAC'03 (10th workshop on Selected Areas of Cryptography), LNCS, Springer-Verlag, 2003, to appear.
-
(2003)
LNCS
-
-
Pieprzyk, J.1
Wang, H.2
Xing, C.3
-
22
-
-
0010277907
-
Digitalized signatures
-
R. DeMillo, D. Dobkin, A. Jones, and R. Lipton, editors, Academic Press
-
M.O. Rabin, "Digitalized signatures," R. DeMillo, D. Dobkin, A. Jones, and R. Lipton, editors, Foundations of Secure Computation, pp. 155-168, Academic Press, 1978.
-
(1978)
Foundations of Secure Computation
, pp. 155-168
-
-
Rabin, M.O.1
-
23
-
-
84947431932
-
Better than BiBa: Short one-time signatures with fast signing and verifying
-
ACISP'02, Springer-Verlag
-
L. Reyzin and Natan Reyzin, "Better than BiBa: short one-time signatures with fast signing and verifying," ACISP'02, LNCS 2384, pp. 144-152, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2384
, pp. 144-152
-
-
Reyzin, L.1
Reyzin, N.2
-
24
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Feb.
-
R. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
26
-
-
0018545449
-
How to share a secret
-
A. Shamir. "How to share a secret," Communications of the ACM, 22:612-613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
27
-
-
84945962241
-
Threshold proxy signature scheme
-
proc. of ISW'97, Springer-Verlag
-
K. Zhang, "Threshold proxy signature scheme," In proc. of ISW'97, LNCS 1396, pp. 282-290, Springer-Verlag, 1997.
-
(1997)
LNCS
, vol.1396
, pp. 282-290
-
-
Zhang, K.1
|