-
1
-
-
0030192262
-
Parallel computation of the generating keys for RSA cryptosystems
-
Chang, C. C., and Hwang, M.S.: 'Parallel computation of the generating keys for RSA cryptosystems', Electron. Lett., 1996, 32, (15), pp. 1365-1366
-
(1996)
Electron. Lett.
, vol.32
, Issue.15
, pp. 1365-1366
-
-
Chang, C.C.1
Hwang, M.S.2
-
2
-
-
0141877786
-
A batch verifying and detecting multiple RSA digital signatures
-
Changchien, S.W., Hwang, M.S., and Hwang, K.F.: 'A batch verifying and detecting multiple RSA digital signatures', Int. J. Comput. Numer. Anal. Appl., 2002, 2, (3), pp. 303-307
-
(2002)
Int. J. Comput. Numer. Anal. Appl.
, vol.2
, Issue.3
, pp. 303-307
-
-
Changchien, S.W.1
Hwang, M.S.2
Hwang, K.F.3
-
3
-
-
0038564821
-
Cryptanalysis of the batch verifying multiple RSA digital signatures
-
Hwang, M.S., Lin, I.C., and Hwang, K.F.: 'Cryptanalysis of the batch verifying multiple RSA digital signatures', Informatica, 2000, 11, (1), pp. 15-19
-
(2000)
Informatica
, vol.11
, Issue.1
, pp. 15-19
-
-
Hwang, M.S.1
Lin, I.C.2
Hwang, K.F.3
-
4
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
Rivest, R.L., Shamir, A., and Adleman, L.: 'A method for obtaining digital signatures and public key cryptosystems', Commun. ACM, 1978, 21, pp. 120-126
-
(1978)
Commun. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
5
-
-
0036579171
-
Traceability on low-computation partially blind signatures for electronic cash
-
Hwang, M.S., Lee, C.C., and Lai, Y.C.: 'Traceability on low-computation partially blind signatures for electronic cash', IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002, E85-A, (5), pp. 1181-1182
-
(2002)
IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
, vol.E85-A
, Issue.5
, pp. 1181-1182
-
-
Hwang, M.S.1
Lee, C.C.2
Lai, Y.C.3
-
6
-
-
84936033986
-
The digital signature standard proposed by NIST
-
National Institute of Standards and Technology (NIST): 'The digital signature standard proposed by NIST', Commun. ACM, 1992, 35, (7), pp. 36-40
-
(1992)
Commun. ACM
, vol.35
, Issue.7
, pp. 36-40
-
-
-
7
-
-
0000266745
-
Shared generation of authenticators
-
Desmedt, Y., and Frankel, Y.: 'Shared generation of authenticators'. Proc. Advances in Cryptology, CRYPTO'91, Santa Barbara, CA, USA, 1991, pp. 457-469
-
Proc. Advances in Cryptology, CRYPTO'91, Santa Barbara, CA, USA, 1991
, pp. 457-469
-
-
Desmedt, Y.1
Frankel, Y.2
-
8
-
-
85072393765
-
Remark on the threshold RSA signature scheme
-
Li, C.M., Hwang, T., and Lee, N.Y.: 'Remark on the threshold RSA signature scheme'. Proc. Advances in Cryptology CRYPTO'93, Santa Barbara, CA, USA, 1993, pp. 413-420
-
Proc. Advances in Cryptology CRYPTO'93, Santa Barbara, CA, USA, 1993
, pp. 413-420
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
9
-
-
0028508211
-
Group-oriented (t, n) threshold signature and digital multisignature
-
Harn, L.: 'Group-oriented (t, n) threshold signature and digital multisignature', IEE Proc., Comput. Digit. Tech., 1994, 141, (5), pp. 307-313
-
(1994)
IEE Proc., Comput. Digit. Tech.
, vol.141
, Issue.5
, pp. 307-313
-
-
Harn, L.1
-
10
-
-
0018545449
-
How to share a secret
-
Shamir, A.: 'How to share a secret', Commun. ACM, 1979, 22, pp. 612-613
-
(1979)
Commun. ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
11
-
-
0025700831
-
Improved digital signature scheme based on discrete exponentiation
-
Agnew, G.B., Mullin, B.C., and Vanstoe, S.A.: 'Improved digital signature scheme based on discrete exponentiation', Electron. Lett., 1990, 26, (14), pp. 1024-1025
-
(1990)
Electron. Lett.
, vol.26
, Issue.14
, pp. 1024-1025
-
-
Agnew, G.B.1
Mullin, B.C.2
Vanstoe, S.A.3
-
12
-
-
0033181509
-
(t, n) threshold digital signature with traceability property
-
Lee, W.B., and Chang, C.C.: '(t, n) threshold digital signature with traceability property', J. Inf. Sci. Eng., 1999, 15, (5), pp. 669-678
-
(1999)
J. Inf. Sci. Eng.
, vol.15
, Issue.5
, pp. 669-678
-
-
Lee, W.B.1
Chang, C.C.2
-
13
-
-
84948965443
-
Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
-
Li, C.M., Hwang, T., and Lee, N.Y.: 'Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders'. Proc. Advances in Cryptology, Eurocrypt'94, Perugia, Italy, 1994, pp. 194-204
-
Proc. Advances in Cryptology, Eurocrypt'94, Perugia, Italy, 1994
, pp. 194-204
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
14
-
-
84955582446
-
On the risk of disruption in serveral multiparty signature schemes
-
Michels, M., and Horster, P.: 'On the risk of disruption in serveral multiparty signature schemes'. Proc. Asiacrypt'96, Kyongju, South Korea, 1996, pp. 334-345
-
Proc. Asiacrypt'96, Kyongju, South Korea, 1996
, pp. 334-345
-
-
Michels, M.1
Horster, P.2
-
15
-
-
0035980873
-
Security of Wang et al.'s group-oriented (t, n) threshold signature schemes with traceable signers
-
Li, Z.C., Hui, L.C.K., Chow, K.P., Chong, C.F., Tsang, W.W., and Chan, H.W.: 'Security of Wang et al.'s group-oriented (t, n) threshold signature schemes with traceable signers', Inf. Proc. Lett., 2001, 80, (6), pp. 295-298
-
Inf. Proc. Lett., 2001
, vol.80
, Issue.6
, pp. 295-298
-
-
Li, Z.C.1
Hui, L.C.K.2
Chow, K.P.3
Chong, C.F.4
Tsang, W.W.5
Chan, H.W.6
-
16
-
-
0002644727
-
Attacks on threshold signature schemes with traceable signers
-
Tseng, Y.M., and Jan, J.K.: 'Attacks on threshold signature schemes with traceable signers', Inf. Process. Lett., 1999, 71, (1), pp. 1-4
-
(1999)
Inf. Process. Lett.
, vol.71
, Issue.1
, pp. 1-4
-
-
Tseng, Y.M.1
Jan, J.K.2
-
17
-
-
0032098148
-
Research note threshold signature schemes with traceable signers in group communications
-
Wang, C.T., Lin, C.H., and Chang, C.C.: 'Research note threshold signature schemes with traceable signers in group communications', Comput. Commun., 1998, 21, (8), pp. 771-776
-
(1998)
Comput. Commun.
, vol.21
, Issue.8
, pp. 771-776
-
-
Wang, C.T.1
Lin, C.H.2
Chang, C.C.3
-
18
-
-
0034205939
-
Generalization of threshold signature and authenticated encryption for group communications
-
Wang, C.T., Chang, C.C., and Lin, C.H.: 'Generalization of threshold signature and authenticated encryption for group communications', IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2000, E83-A, (6), pp. 1228-1237
-
(2000)
IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
, vol.E83-A
, Issue.6
, pp. 1228-1237
-
-
Wang, C.T.1
Chang, C.C.2
Lin, C.H.3
-
19
-
-
0035483324
-
On the security of generalization of threshold signature and authenticated encryption
-
Tseng, Y.M., Jan, J.K., and Chien, H.Y.: 'On the security of generalization of threshold signature and authenticated encryption', IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2001, E84-A, (10), pp. 2606-2609
-
(2001)
IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
, vol.E84-A
, Issue.10
, pp. 2606-2609
-
-
Tseng, Y.M.1
Jan, J.K.2
Chien, H.Y.3
-
20
-
-
0037116468
-
Improvements of threshold signature and authenticated encryption for group communications
-
Hsu, C.L., Wu, T.S., and Wu, T.C.: 'Improvements of threshold signature and authenticated encryption for group communications', Inf. Proc. Lett., 2002, 81, (1), pp. 41-45
-
Inf. Proc. Lett., 2002
, vol.81
, Issue.1
, pp. 41-45
-
-
Hsu, C.L.1
Wu, T.S.2
Wu, T.C.3
-
21
-
-
0036825974
-
The security of the improvement on the generalization of threshold signature and authenticated encryption
-
Lee, N.Y.: 'The security of the improvement on the generalization of threshold signature and authenticated encryption', IEICE Trans. Fundam. Electron. Commun. Comput. Sci., 2002, E85-A, (10), pp. 2364-2367
-
(2002)
IEICE Trans. Fundam. Electron. Commun. Comput. Sci.
, vol.E85-A
, Issue.10
, pp. 2364-2367
-
-
Lee, N.Y.1
-
22
-
-
0034317142
-
(t, n) threshold untraceable signatures
-
Lee, N.Y., Hwang, T., and Li, C.M.: '(t, n) threshold untraceable signatures', J. Inf. Sci. Eng., 2000, 16, (6), pp. 835-845
-
(2000)
J. Inf. Sci. Eng.
, vol.16
, Issue.6
, pp. 835-845
-
-
Lee, N.Y.1
Hwang, T.2
Li, C.M.3
-
23
-
-
0004794571
-
A modification of the Fiat-Shamir scheme
-
Ohta, K., and Okamoto, T.: 'A modification of the Fiat-Shamir scheme'. Proc. Crypto'88, Santa Barbara, CA, USA, 1988, pp. 232-243
-
Proc. Crypto'88, Santa Barbara, CA, USA, 1988
, pp. 232-243
-
-
Ohta, K.1
Okamoto, T.2
-
25
-
-
0036573527
-
Broadcasting cryptosystem in computer networks using geometric properties of lines
-
Hwang, M.S., Lee, C.C., and Chang, T.Y.: 'Broadcasting cryptosystem in computer networks using geometric properties of lines', J. Inf. Sci. Eng., 2002, 18, (3), pp. 373-378
-
(2002)
J. Inf. Sci. Eng.
, vol.18
, Issue.3
, pp. 373-378
-
-
Hwang, M.S.1
Lee, C.C.2
Chang, T.Y.3
-
26
-
-
2542575303
-
A simple broadcasting cryptosystem in computer networks using exclusive-or
-
(to be published)
-
Lee, C. C., Chang, T.Y., and Hwang, M.S.: 'A simple broadcasting cryptosystem in computer networks using exclusive-or', Int. J. Comput. Appl. Technol., 2003, (to be published)
-
(2003)
Int. J. Comput. Appl. Technol.
-
-
Lee, C.C.1
Chang, T.Y.2
Hwang, M.S.3
|