-
1
-
-
0031094616
-
Systematic design of key establishment protocols based on one-way functions
-
C. Boyd and A. Mathuria, Systematic design of key es-tablishment protocols based on one-way functions, IEE Proc. Comput. Digit. Tech., 144(2): 93-99 (1997).
-
(1997)
IEE Proc. Comput. Digit. Tech.
, vol.144
, Issue.2
, pp. 93-99
-
-
Boyd, C.1
Mathuria, A.2
-
2
-
-
0025554775
-
A new sharing system for global communication
-
T. Chikazawa and T. Inoue, A new sharing system for global communication, in: Proc. GLOBECOM'90, 1990, pp. 1069-1072.
-
(1990)
Proc. GLOBECOM'90
, pp. 1069-1072
-
-
Chikazawa, T.1
Inoue, T.2
-
3
-
-
0026867210
-
Improved identity-based key sharing system for multiaddress communication
-
T. Chikazawa and A. Yamagishi, Improved identity-based key sharing system for multiaddress communication, Electr. Lett., 28(11):1015-1017 (1992).
-
(1992)
Electr. Lett.
, vol.28
, Issue.11
, pp. 1015-1017
-
-
Chikazawa, T.1
Yamagishi, A.2
-
4
-
-
0022953575
-
Discrete logarithms in EMBED equation
-
D. Coppersmith, A. M. Odlyzko, and R. Schroeppel, Discrete Logarithms in EMBED Equation -, Algorithmica, 1:1-15 (1986).
-
(1986)
Algorithmica
, vol.1
, pp. 1-15
-
-
Coppersmith, D.1
Odlyzko, A.M.2
Schroeppel, R.3
-
6
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Info. Theor., 31(4):469-472 (1985).
-
(1985)
IEEE Trans. Info. Theor.
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
7
-
-
0002493959
-
Self-certified public keys
-
M. Girault, Self-certified public keys, in: Proc. EURO-CRYPT'91, 1991, pp. 491-497.
-
(1991)
Proc. EURO-CRYPT'91
, pp. 491-497
-
-
Girault, M.1
-
8
-
-
0027615034
-
ID-based cryptographic schemes for user identification, digital signature, and key distribution
-
L. Harn and S. Yang, ID-based cryptographic schemes for user identification, digital signature, and key distri-bution, IEEE J. on sele. areas in comm., 11(5):757-760 (1993).
-
(1993)
IEEE J. on Sele. Areas in Comm.
, vol.11
, Issue.5
, pp. 757-760
-
-
Harn, L.1
Yang, S.2
-
10
-
-
0028017207
-
Identity-based conference key broadcast systems
-
T. Hwang and J. L. Chen, Identity-based conference key broadcast systems, IEE Proc. Comput. Digit. Tech., 141(1):57-60 (1994).
-
(1994)
IEE Proc. Comput. Digit. Tech.
, vol.141
, Issue.1
, pp. 57-60
-
-
Hwang, T.1
Chen, J.L.2
-
13
-
-
21144482384
-
Secure conference key distribution schemes for conspiracy attack
-
K. Koyama, Secure conference key distribution schemes for conspiracy attack, in: Proc. EURO-CRYPT'92, 1992, pp. 449-453.
-
(1992)
Proc. EURO-CRYPT'92
, pp. 449-453
-
-
Koyama, K.1
-
14
-
-
0002983736
-
Modified maurer-yacobi's scheme and its application
-
C. H. Lim and P. J. Lee, Modified Maurer-Yacobi's scheme and its application, in: Proc. Auscrypt'92, 1992, pp. 308-323.
-
(1992)
Proc. Auscrypt'92
, pp. 308-323
-
-
Lim, C.H.1
Lee, P.J.2
-
15
-
-
3042553102
-
Non-interactive publickey Cryptography
-
U. M. Maurer and Y. Yacobi, Non-interactive publickey Cryptography, in: Proc. EUROCRYPT'91, 1992, pp. 498-507.
-
(1992)
Proc. EUROCRYPT'91
, pp. 498-507
-
-
Maurer, U.M.1
Yacobi, Y.2
-
16
-
-
85027164248
-
A remark on a non-interactive public-key distribution system
-
U. M. Maurer and Y. Yacobi, A remark on a non-interactive public-key distribution system, in: Proc. EUROCRYPT'92, 1993, pp. 458-460.
-
(1993)
Proc. EUROCRYPT'92
, pp. 458-460
-
-
Maurer, U.M.1
Yacobi, Y.2
-
18
-
-
0029325653
-
Fast generation of prime numbers and secure public-key distribution system
-
U. M. Maurer, Fast generation of prime numbers and secure public-key distribution system, Journal of Cryp-tology, 8(3):123-155 (1995).
-
(1995)
Journal of Cryp-tology
, vol.8
, Issue.3
, pp. 123-155
-
-
Maurer, U.M.1
-
19
-
-
84955582446
-
On the risk of disruption in several multiparty signature schemes
-
M. Michels and P. Horster, On the risk of disruption in several multiparty signature schemes, in: Proc. ASI-ACRYPT'96, 1996, pp. 334-345.
-
(1996)
Proc. ASI-ACRYPT'96
, pp. 334-345
-
-
Michels, M.1
Horster, P.2
-
20
-
-
85030327549
-
How to utilize the random -Ness of zero-knowledge proofs
-
E. Okamoto and K. Ohta, How to utilize the random-ness of zero-knowledge proofs, in: Proc. CRYPTO'90, 1991, pp. 456-475.
-
(1991)
Proc. CRYPTO'90
, pp. 456-475
-
-
Okamoto, E.1
Ohta, K.2
-
21
-
-
0024665726
-
Key distribution system based on identification information
-
E. Okamoto and K. Tanaka, Key distribution system based on identification information, IEEE Journal on Selected areas in comm., 7(4):481-485 (1989).
-
(1989)
IEEE Journal on Selected Areas in Comm.
, vol.7
, Issue.4
, pp. 481-485
-
-
Okamoto, E.1
Tanaka, K.2
-
22
-
-
0017930809
-
A method for obtaining digital signature and public key cryptosystem
-
R. L. Rivest, A. Shamir, and L. Adelman, A method for Obtaining Digital Signature and Public Key Cryp-tosystem, Comm. ACM, 21(2):120-126 (1978).
-
(1978)
Comm ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adelman, L.3
-
23
-
-
0001827537
-
Identity-based cryptosystem based on the discrete logarithm problem
-
A. Shamir, Identity-based cryptosystem based on the discrete logarithm problem, in: Proc. CRTPTO'84, 1985, pp. 47-53.
-
(1985)
Proc. CRTPTO'84
, pp. 47-53
-
-
Shamir, A.1
-
24
-
-
0012717260
-
Cryptanalysis of several conference key distribution systems
-
A. Simbo and S. Kawamura, Cryptanalysis of sev-eral conference key distribution systems, in: Proc. AISACRYPT'91, 1991, pp. 265-276.
-
(1991)
Proc. AISACRYPT'91
, pp. 265-276
-
-
Simbo, A.1
Kawamura, S.2
-
25
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
S. Tsujii and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE J., SAC-7(4):467-473 (1989).
-
(1989)
IEEE J.
, vol.SAC-7
, Issue.4
, pp. 467-473
-
-
Tsujii, S.1
Itoh, T.2
|