-
1
-
-
25544466472
-
Fast hashing onto elliptic curves over fields of characteristic 3
-
Report 2001/098
-
P. S. L. M. Barreto, H. Y. Kim: Fast hashing onto elliptic curves over fields of characteristic 3, Cryptology ePrint Archive, Report 2001/098 (2001)
-
(2001)
Cryptology ePrint Archive
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
-
3
-
-
35048848152
-
Short signatures without random oracles
-
Proc. of Eurocrypt'04
-
D. Boneh, X. Boyen: Short Signatures Without Random Oracles. Proc. of Eurocrypt'04, Springer LNCS Vol. 3027, 56-73 (2004)
-
(2004)
Springer LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
D. Boneh, M. Franklin: Identity-based Encryption from the Weil Pairing. SIAM J. Computing, 32(3), 586-615 (2003)
-
(2003)
SIAM J. Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
84946840347
-
Short signatures from the Weil pairing
-
Proc. of Asiacrypt'01
-
D. Boneh, B. Lynn, H. Shacham: Short signatures from the Weil pairing. Proc. of Asiacrypt'01, Springer LNCS Vol. 2248, 514-532 (2001)
-
(2001)
Springer LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
6
-
-
84958769452
-
Convertible undeniable signatures
-
Proc. of Crypto'90
-
J. Boyar, D. Chaum, I. B. Damgård, T.P. Pedersen: Convertible undeniable signatures. Proc. of Crypto'90, Springer LNCS Vol. 537, 189-205 (1991)
-
(1991)
Springer LNCS
, vol.537
, pp. 189-205
-
-
Boyar, J.1
Chaum, D.2
Damgård, I.B.3
Pedersen, T.P.4
-
7
-
-
84947720195
-
Off-line fair payment protocols Using convertible signatures
-
Proc. of Asiacrypt'98
-
C. Boyd, E. Foo: Off-line Fair Payment Protocols using Convertible Signatures. Proc. of Asiacrypt'98, Springer LNCS Vol. 1514, 271-285 (1998)
-
(1998)
Springer LNCS
, vol.1514
, pp. 271-285
-
-
Boyd, C.1
Foo, E.2
-
8
-
-
84945309966
-
Proofs of knowledge for non-monotone discrete-log formulae and applications
-
Proc. of ISC 2002
-
E. Bresson and J. Stern: Proofs of Knowledge for Non-Monotone Discrete-Log Formulae and Applications. Proc. of ISC 2002, Springer LNCS Vol. 2433, 272-288 (2002)
-
(2002)
Springer LNCS
, vol.2433
, pp. 272-288
-
-
Bresson, E.1
Stern, J.2
-
9
-
-
84948967686
-
Confirmer signature schemes secure against adaptative adversaries
-
Proc. of Eurocrypt'00
-
J. Camenisch, M. Michels: Confirmer Signature Schemes Secure against Adaptative Adversaries. Proc. of Eurocrypt'00, Springer LNCS Vol. 1807, 243-258 (2000)
-
(2000)
Springer LNCS
, vol.1807
, pp. 243-258
-
-
Camenisch, J.1
Michels, M.2
-
10
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Proc. of Crypto'03
-
J. Camenisch, V. Shoup: Practical Verifiable Encryption and Decryption of Discrete Logarithms. Proc. of Crypto'03, Springer LNCS Vol. 2729, 126-144 (2003)
-
(2003)
Springer LNCS
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
11
-
-
84958612917
-
Efficient group signature schemes for large groups
-
Proc. of Crypto'97
-
J. Camenisch, M. Stadler: Efficient Group Signature Schemes for Large Groups. Proc. of Crypto'97, Springer LNCS Vol. 1296, 410-424 (1997)
-
(1997)
Springer LNCS
, vol.1296
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
12
-
-
85043778396
-
Zero-Knowledge undeniable signatures
-
Proc. of Eurocrypt'90
-
D. Chaum: Zero-Knowledge undeniable signatures. Proc. of Eurocrypt'90, Springer LNCS Vol. 473, 458-464 (1991)
-
(1991)
Springer LNCS
, vol.473
, pp. 458-464
-
-
Chaum, D.1
-
13
-
-
84948970342
-
Designated confirmer signatures
-
Proc. of Eurocrypt'94
-
D. Chaum: Designated Confirmer Signatures. Proc. of Eurocrypt'94, Springer LNCS Vol. 950, 86-91 (1995)
-
(1995)
Springer LNCS
, vol.950
, pp. 86-91
-
-
Chaum, D.1
-
14
-
-
0010252194
-
Undeniable signatures
-
Proc. of Crypto'89
-
D. Chaum, H. van Antwerpen: Undeniable Signatures. Proc. of Crypto'89, Springer LNCS Vol. 435, 212-216 (1989)
-
(1989)
Springer LNCS
, vol.435
, pp. 212-216
-
-
Chaum, D.1
Van Antwerpen, H.2
-
15
-
-
84947955350
-
Cryptographically strong undeniable signatures, unconditionally secure for the signer
-
Proc. of Crypto'91
-
D. Chaum, E. van Heijst, and B. Pfitzmann: Cryptographically strong undeniable signatures, unconditionally secure for the signer. Proc. of Crypto'91, Springer LNCS Vol. 576, 470-484 (1992)
-
(1992)
Springer LNCS
, vol.576
, pp. 470-484
-
-
Chaum, D.1
Van Heijst, E.2
Pfitzmann, B.3
-
16
-
-
85001025766
-
Wallet databases with observers
-
Proc. of Crypto'92
-
D. Chaum, T.P. Pedersen: Wallet Databases with Observers. Proc. of Crypto'92, Springer LNCS Vol. 740, 89-105 (1993)
-
(1993)
Springer LNCS
, vol.740
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
17
-
-
84947933505
-
New convertible undeniable signature schemes
-
Proc. of Eurocrypt'96
-
I. Damgard, T.P. Pedersen: New convertible undeniable signature schemes. Proc. of Eurocrypt'96, Springer LNCS Vol. 1070, 372-386 (1996)
-
(1996)
Springer LNCS
, vol.1070
, pp. 372-386
-
-
Damgard, I.1
Pedersen, T.P.2
-
18
-
-
35248865251
-
Invisibility and anonymity of undeniable and confirmer signatures
-
Proc. of CT-RSA 2003
-
S. Galbraith, W. Mao: Invisibility and anonymity of undeniable and confirmer signatures. Proc. of CT-RSA 2003, Springer LNCS Vol. 2612 80-97 (2003)
-
(2003)
Springer LNCS
, vol.2612
, pp. 80-97
-
-
Galbraith, S.1
Mao, W.2
-
19
-
-
84944870499
-
RSA-based undeniable signatures for general moduli
-
Proc. of CT-RSA 2002
-
S. Galbraith, W. Mao, K.G. Paterson: RSA-based undeniable signatures for general moduli. Proc. of CT-RSA 2002, Springer LNCS Vol. 2271, 200-217 (2002)
-
(2002)
Springer LNCS
, vol.2271
, pp. 200-217
-
-
Galbraith, S.1
Mao, W.2
Paterson, K.G.3
-
20
-
-
84958670348
-
RSA-based undeniable signatures
-
Proc. of Crypto'97
-
R. Gennaro, H. Krawczyk, T. Rabin: RSA-based undeniable signatures. Proc. of Crypto'97, Springer LNCS Vol. 1294, 132-149 (1997)
-
(1997)
Springer LNCS
, vol.1294
, pp. 132-149
-
-
Gennaro, R.1
Krawczyk, H.2
Rabin, T.3
-
21
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, R. Rivest: A Digital Signature Scheme Secure against Adaptive Chosen-Message Attacks. SIAM J. Computing, 17 (2), 281-308 (1988)
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
22
-
-
84927752554
-
Designated verifier proofs and their applications
-
Proc.of Eurocrypt'96
-
M. Jakobsson, K. Sako, R. Impagliazzo: Designated Verifier Proofs and their Applications. Proc.of Eurocrypt'96, Springer LNCS Vol. 1070, 142-154 (1996)
-
(1996)
Springer LNCS
, vol.1070
, pp. 142-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
24
-
-
35048866374
-
Identity based undeniable signatures
-
Proc. of CT-RSA 2004
-
B. Libert, J.-J. Quisquater: Identity Based Undeniable Signatures. Proc. of CT-RSA 2004, Springer LNCS Vol. 2964, 112-125 (2004)
-
(2004)
Springer LNCS
, vol.2964
, pp. 112-125
-
-
Libert, B.1
Quisquater, J.-J.2
-
26
-
-
1142282390
-
Efficient convertible undeniable signature schemes
-
M. Michels, M. Stadler: Efficient Convertible Undeniable Signature Schemes. Proc. of SAC'97, 231-244 (1997)
-
(1997)
Proc. of SAC'97
, pp. 231-244
-
-
Michels, M.1
Stadler, M.2
-
27
-
-
0036475666
-
A new traitor tracing
-
S. Mitsunary, R. Sakai, M. Kasahara: A New Traitor Tracing. IEICE Trans. Fundamentals, Vol. E85-A (2), 481-484 (2002)
-
(2002)
IEICE Trans. Fundamentals
, vol.E85-A
, Issue.2
, pp. 481-484
-
-
Mitsunary, S.1
Sakai, R.2
Kasahara, M.3
-
28
-
-
33645600868
-
Undeniable signatures based on characters: How to sign with one bit
-
Proc. of PKC 2004
-
J. Monnerat, S. Vaudenay: Undeniable Signatures Based on Characters: How to Sign with One Bit. Proc. of PKC 2004, Springer LNCS Vol. 2947, 69-85 (2004)
-
(2004)
Springer LNCS
, vol.2947
, pp. 69-85
-
-
Monnerat, J.1
Vaudenay, S.2
-
29
-
-
84944318648
-
Self-scrambling anonymizers
-
Proc. of Financial Cryptography 2000
-
D. Pointcheval: Self-Scrambling Anonymizers. Proc. of Financial Cryptography 2000, Springer LNCS Vol. 1962, 259-275 (2000)
-
(2000)
Springer LNCS
, vol.1962
, pp. 259-275
-
-
Pointcheval, D.1
-
30
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval, J. Stern: Security Arguments for Digital Signatures and Blind Signatures. J. Cryptology, Vol. 13 (3), 361-396 (2000)
-
(2000)
J. Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
31
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Proc. of Eurocrypt'97
-
V. Shoup: Lower bounds for discrete logarithms and related problems. Proc. of Eurocrypt'97, Springer LNCS Vol. 1233, 256-266 (1997)
-
(1997)
Springer LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
32
-
-
1842566503
-
OAEP reconsidered
-
Manuscript, November 16, 2000. Revised September 18, 2001
-
V. Shoup: OAEP reconsidered. Manuscript, November 16, 2000. Revised September 18, 2001. Full length version of the extended abstract in Proc. Crypto'01 (2001)
-
(2001)
Proc. Crypto'01
-
-
Shoup, V.1
-
33
-
-
0348155942
-
Efficient verifiably encrypted signature and partially blind signature from bilinear pairings
-
Proc. of Indocrypt 2003
-
F. Zhang, R. Safavi-Naini, W. Susilo: Efficient Verifiably Encrypted Signature and Partially Blind Signature from Bilinear Pairings. Proc. of Indocrypt 2003, Springer LNCS Vol. 2904, 191-204 (2003) Revised version available from the authors.
-
(2003)
Springer LNCS
, vol.2904
, pp. 191-204
-
-
Zhang, F.1
Safavi-Naini, R.2
Susilo, W.3
-
34
-
-
35048854587
-
An efficient signature scheme from bilinear pairings and its applications
-
Proc. of PKC 2004
-
F. Zhang, R. Safavi-Naini, W. Susilo: An efficient Signature Scheme from Bilinear Pairings and its Applications. Proc. of PKC 2004, Springer LNCS Vol. 2947, 277-290 (2004)
-
(2004)
Springer LNCS
, vol.2947
, pp. 277-290
-
-
Zhang, F.1
Safavi-Naini, R.2
Susilo, W.3
|