-
1
-
-
0030192262
-
Parallel computation of the generating keys for RSA cryptosystems
-
Chang C.-C., Hwang M.-S., Parallel computation of the generating keys for RSA cryptosystems. IEE Electr. Lett. 32(15):1996;1365-1366.
-
(1996)
IEE Electr. Lett.
, vol.32
, Issue.15
, pp. 1365-1366
-
-
Chang, C.-C.1
Hwang, M.-S.2
-
2
-
-
0000266745
-
Shared generation of authenticators
-
Y. Desmedt, Y. Frankel, Shared generation of authenticators, in: Advances in Cryptology, Proceedings of the CRYPTO'91, 1991, pp. 457-469.
-
(1991)
Advances in Cryptology, Proceedings of the CRYPTO'91
, pp. 457-469
-
-
Desmedt, Y.1
Frankel, Y.2
-
3
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal T., A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory. IT-31:1985;469-472.
-
(1985)
IEEE Trans. Inform. Theory
, vol.IT-31
, pp. 469-472
-
-
Elgamal, T.1
-
4
-
-
0023538330
-
A practical scheme for non-interactive verifiable secret sharing
-
P. Feldman, A practical scheme for non-interactive verifiable secret sharing, in: Proceedings of the 28th IEEE Symposium on FOCS, 1987, pp. 427-437.
-
(1987)
Proceedings of the 28th IEEE Symposium on FOCS
, pp. 427-437
-
-
Feldman, P.1
-
5
-
-
0028508211
-
Group-oriented (t,n) threshold signature and digital multisignature
-
L. Harn, Group-oriented (t,n) threshold signature and digital multisignature, in: IEE Proceedings on Computers and Digital Techniques, vol. 141, No. 5, 1994, pp. 307-313.
-
(1994)
IEE Proceedings on Computers and Digital Techniques
, vol.141
, Issue.5
, pp. 307-313
-
-
Harn, L.1
-
6
-
-
0029637862
-
Comment: Digital signature with (t,n) shared verification based on discrete logarithms
-
Hoster P., Michels M., Peterson H., Comment: digital signature with. (t,n) shared verification based on discrete logarithms IEE Electr. Lett. 31(14):1995;1137.
-
(1995)
IEE Electr. Lett.
, vol.31
, Issue.14
, pp. 1137
-
-
Hoster, P.1
Michels, M.2
Peterson, H.3
-
7
-
-
0037116468
-
Improvements of threshold signature and authenticated encryption for group communications
-
Hsu C.-L., Wu T.-S., Wu T.-C., Improvements of threshold signature and authenticated encryption for group communications. Inform. Process. Lett. 81(1):2002;41-45.
-
(2002)
Inform. Process. Lett.
, vol.81
, Issue.1
, pp. 41-45
-
-
Hsu, C.-L.1
Wu, T.-S.2
Wu, T.-C.3
-
10
-
-
0034317142
-
(t,n) threshold untraceable signatures
-
Lee N.-Y., Hwang T., Li C.-M. (t,n) threshold untraceable signatures J. Inform. Sci. Eng. 16(6):2000;835-845.
-
(2000)
J. Inform. Sci. Eng.
, vol.16
, Issue.6
, pp. 835-845
-
-
Lee, N.-Y.1
Hwang, T.2
Li, C.-M.3
-
11
-
-
0029375592
-
Comment: Digital signature with (t,n) shared verifications based on discrete logarithms
-
Lee W.B., Chang C.C., Comment: digital signature with. (t,n) shared verifications based on discrete logarithms IEE Electr. Lett. 31(19):1995;1656-1657.
-
(1995)
IEE Electr. Lett.
, vol.31
, Issue.19
, pp. 1656-1657
-
-
Lee, W.B.1
Chang, C.C.2
-
12
-
-
0035980873
-
Security of Wang et al.'s group-oriented (t,n) threshold signature schemes with traceable signers
-
Li Z.C., Hui L.C.K., Chow K.P., Chong C.F., Tsang W.W., Chan H.W., Security of Wang et al.'s group-oriented. (t,n) threshold signature schemes with traceable signers Inform. Process. Lett. 80(6):2001;295-298.
-
(2001)
Inform. Process. Lett.
, vol.80
, Issue.6
, pp. 295-298
-
-
Li, Z.C.1
Hui, L.C.K.2
Chow, K.P.3
Chong, C.F.4
Tsang, W.W.5
Chan, H.W.6
-
13
-
-
0035120028
-
A threshold digital signature scheme for a smart card based system
-
Miyazaki K., Takaragi K., A threshold digital signature scheme for a smart card based system. IEICE Trans. Fund. E84-A(1):2001;205-213.
-
(2001)
IEICE Trans. Fund.
, vol.E84-A
, Issue.1
, pp. 205-213
-
-
Miyazaki, K.1
Takaragi, K.2
-
14
-
-
84936033986
-
The digital signature standard proposed by Nist
-
National Institute of Standards and Technology (NIST), The digital signature standard proposed by NIST, Commun. ACM 35 (7) (1992) 36-40.
-
(1992)
Commun. ACM
, vol.35
, Issue.7
, pp. 36-40
-
-
-
15
-
-
0027711241
-
A new signature scheme based on the DSA giving message recovery
-
Fairfax, Virginia, November
-
K. Nyberg, R.A. Rueppel, A new signature scheme based on the DSA giving message recovery, in: Proceedings of the First ACM Conference on Computer and Communications Security, Fairfax, Virginia, November 1993, pp. 58-61.
-
(1993)
Proceedings of the First ACM Conference on Computer and Communications Security
, pp. 58-61
-
-
Nyberg, K.1
Rueppel, R.A.2
-
16
-
-
0029769836
-
New ElGamal type threshold digital signature scheme
-
Park C., Kurosawa K., New ElGamal type threshold digital signature scheme. IEICE Trans. Fund. E79-A(1):1996;86-93.
-
(1996)
IEICE Trans. Fund.
, vol.E79-A
, Issue.1
, pp. 86-93
-
-
Park, C.1
Kurosawa, K.2
-
19
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
Rivest R.L., Shamir A., Adleman L., A method for obtaining digital signatures and public key cryptosystems. Commun. ACM. 21:1978;120-126.
-
(1978)
Commun. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
20
-
-
84957657892
-
Fast key exchange with elliptic curve systems
-
R. Schroeppel, H. Orman, S. O'Malley, O. Spatscheck, Fast key exchange with elliptic curve systems, in: Advances in Cryptology, Proceedings of the CRYPTO'95, 1995, pp. 43-56.
-
(1995)
Advances in Cryptology, Proceedings of the CRYPTO'95
, pp. 43-56
-
-
Schroeppel, R.1
Orman, H.2
O'Malley, S.3
Spatscheck, O.4
-
21
-
-
0018545449
-
How to share a secret
-
Shamir A., How to share a secret. Commun. ACM. 22:1979;612-613.
-
(1979)
Commun. ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
22
-
-
0041602326
-
-
Prentice-Hall, Englewood Cliffs, NJ
-
W. Trappe, L.C. Washington, Introduction to Cryptography with Coding Theory, Prentice-Hall, Englewood Cliffs, NJ, 2002.
-
(2002)
Introduction to Cryptography with Coding Theory
-
-
Trappe, W.1
Washington, L.C.2
-
23
-
-
0002644727
-
Attacks on threshold signature schemes with traceable signers
-
Tseng Y.-M., Jan J.-K., Attacks on threshold signature schemes with traceable signers. Inform. Process. Lett. 71(1):1999;1-4.
-
(1999)
Inform. Process. Lett.
, vol.71
, Issue.1
, pp. 1-4
-
-
Tseng, Y.-M.1
Jan, J.-K.2
-
24
-
-
0035483324
-
On the security of generalization of threshold signature and authenticated encryption
-
Tseng Y.-M., Jan J.-K., Chien H.-Y., On the security of generalization of threshold signature and authenticated encryption. IEICE Trans. Fund. E84-A(10):2001;2606-2609.
-
(2001)
IEICE Trans. Fund.
, vol.E84-A
, Issue.10
, pp. 2606-2609
-
-
Tseng, Y.-M.1
Jan, J.-K.2
Chien, H.-Y.3
-
25
-
-
0034205939
-
Generalization of threshold signature and authenticated encryption for group communications
-
Wang C.-T., Chang C.-C., Lin C.-H., Generalization of threshold signature and authenticated encryption for group communications. IEICE Trans. Fund. E83-A(6):2000;1228-1237.
-
(2000)
IEICE Trans. Fund.
, vol.E83-A
, Issue.6
, pp. 1228-1237
-
-
Wang, C.-T.1
Chang, C.-C.2
Lin, C.-H.3
-
26
-
-
0032098148
-
Research note threshold signature schemes with traceable signers in group communications
-
Wang C.-T., Lin C.-H., Chang C.-C., Research note threshold signature schemes with traceable signers in group communications. Comput. Commun. 21(8):1998;771-776.
-
(1998)
Comput. Commun.
, vol.21
, Issue.8
, pp. 771-776
-
-
Wang, C.-T.1
Lin, C.-H.2
Chang, C.-C.3
-
27
-
-
84955600081
-
n)
-
n) , in: Proceedings of the Asiacrypt'96, vol. 1163, 1996, pp. 65-76.
-
(1996)
Proceedings of the Asiacrypt'96
, vol.1163
, pp. 65-76
-
-
De Win, E.1
Bosselaers, A.2
Vandenberghe, S.3
De Gersem, P.4
Vandewalle, J.5
|