-
5
-
-
84864840163
-
-
C. Cachin and J. Camenisch, editors. Advances in Cryptology - Eurocrypt '04. Springer-Verlag
-
C. Cachin and J. Camenisch, editors. Advances in Cryptology - Eurocrypt '04, volume 3027 of Lecture Notes in Computer Science. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
-
-
-
6
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. M. Odlyzko, editor, Advances in Cryptology - Crypto '86
-
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In A. M. Odlyzko, editor, Advances in Cryptology - Crypto '86, volume 263 of Lecture Notes in Computer Science, pages 186-194, 1986.
-
(1986)
Lecture Notes in Computer Science
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
7
-
-
84937570422
-
Self-certified public keys
-
D. W. Davies, editor, Advances in Cryptology - Eurocrypt '91. Springer-Verlag
-
M. Girault. Self-Certified Public Keys. In D. W. Davies, editor, Advances in Cryptology - Eurocrypt '91, volume 547 of Lecture Notes in Computer Science, pages 490-497. Springer-Verlag, 1991.
-
(1991)
Lecture Notes in Computer Science
, vol.547
, pp. 490-497
-
-
Girault, M.1
-
9
-
-
33749542555
-
Some modes of use of the GPS identification scheme
-
Springer-Verlag
-
M. Girault, G. Poupard, and J. Stern. Some Modes of Use of the GPS Identification Scheme. In 3rd Nessie Conference. Springer-Verlag, 2002.
-
(2002)
3rd Nessie Conference
-
-
Girault, M.1
Poupard, G.2
Stern, J.3
-
12
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. L. Rivest. A Digital Signature Scheme Secure against Adaptive Chosen-Message Attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
13
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
C. G. Günther, editor, Advances in Cryptology - Eurocrypt '88. Springer-Verlag
-
L. C. Guillou and J. J. Quisquater. A Practical Zero-knowledge Protocol Fitted to Security Microprocessor Minimizing both Transmission and Memory. In C. G. Günther, editor, Advances in Cryptology - Eurocrypt '88, volume 330 of Lecture Notes in Computer Science, pages 123-128. Springer-Verlag, 1988.
-
(1988)
Lecture Notes in Computer Science
, vol.330
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.J.2
-
14
-
-
24144493423
-
How to securely outsource cryptographic computations
-
Joe Kilian, editor, Theory of Cryptography, Second Theory of Cryptography Conference. Springer-Verlag
-
S. Hohenberger and A. Lysyanskaya. How to Securely Outsource Cryptographic Computations. In Joe Kilian, editor, Theory of Cryptography, Second Theory of Cryptography Conference, volume 3378 of Lecture Notes in Computer Science, pages 264-282. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 264-282
-
-
Hohenberger, S.1
Lysyanskaya, A.2
-
15
-
-
84957641879
-
Server (prover/signer)-aided verification of identity proofs and signatures
-
L. C. Guillou and J. J. Quisquater, editors, Advances in Cryptology - Eurocrypt '95. Springer-Verlag
-
C. H. Lim and P. J. Lee. Server (prover/signer)-Aided Verification of Identity Proofs and Signatures. In L. C. Guillou and J. J. Quisquater, editors, Advances in Cryptology - Eurocrypt '95, volume 921 of Lecture Notes in Computer Science, pages 64-78. Springer-Verlag, 1995.
-
(1995)
Lecture Notes in Computer Science
, vol.921
, pp. 64-78
-
-
Lim, C.H.1
Lee, P.J.2
-
16
-
-
85031767993
-
Speeding up secret computations with insecure auxiliary devices
-
S. Goldwasser, editor, Advances in Cryptology - Crypto '88. Springer-Verlag
-
T. Matsumoto, K. Kato, and H. Imai. Speeding up Secret Computations with Insecure Auxiliary Devices. In S. Goldwasser, editor, Advances in Cryptology - Crypto '88, volume 403 of Lecture Notes in Computer Science, pages 497-506. Springer-Verlag, 1988.
-
(1988)
Lecture Notes in Computer Science
, vol.403
, pp. 497-506
-
-
Matsumoto, T.1
Kato, K.2
Imai, H.3
-
17
-
-
0036475666
-
A new traitor tracing
-
S. Mitsunari, R. Sakai, and M. Kasahara. A New Traitor Tracing. IEICE Trans., E85A(2):481-484, 2002.
-
(2002)
IEICE Trans.
, vol.E85A
, Issue.2
, pp. 481-484
-
-
Mitsunari, S.1
Sakai, R.2
Kasahara, M.3
-
18
-
-
33646766336
-
Couponing scheme reduces computational power requirements for DSS signatures
-
D. M'Raihi and D. Naccache. Couponing Scheme Reduces Computational Power Requirements for DSS Signatures. In CardTech, pages 99-104, 1994.
-
(1994)
CardTech
, pp. 99-104
-
-
M'Raihi, D.1
Naccache, D.2
-
19
-
-
84946830399
-
On the insecurity of a server-aided RSA protocol
-
C. Boyd, editor, Advances in Cryptology - Asiacrypt '01. Springer-Verlag
-
P. Q. Nguyen and I. E. Shparlinski. On the Insecurity of a Server-Aided RSA Protocol. In C. Boyd, editor, Advances in Cryptology - Asiacrypt '01, volume 2248 of Lecture Notes in Computer Science, pages 21-35. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 21-35
-
-
Nguyen, P.Q.1
Shparlinski, I.E.2
-
20
-
-
84947806031
-
The béguin-quisquater server-aided RSA protocol from crypto '95 is not secure
-
K. Ohta and D. Pei, editors, Advances in Cryptology - Asiacrypt '98. Springer-Verlag
-
P. Q. Nguyen and J. Stern. The Béguin-Quisquater Server-Aided RSA Protocol from Crypto '95 is not Secure. In K. Ohta and D. Pei, editors, Advances in Cryptology - Asiacrypt '98, volume 1514 of Lecture Notes in Computer Science, pages 372-379. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1514
, pp. 372-379
-
-
Nguyen, P.Q.1
Stern, J.2
-
21
-
-
84864840163
-
-
K. Nyberg, editor. Advances in Cryptology - Eurocrypt '98. Springer-Verlag
-
K. Nyberg, editor. Advances in Cryptology - Eurocrypt '98, volume 1403 of Lecture Notes in Computer Science. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1403
-
-
-
23
-
-
84927727752
-
Security proofs for signature schemes
-
U. M. Maurer, editor, Advances in Cryptology - Eurocrypt '96. Springer-Verlag
-
D. Pointcheval and J. Stern. Security Proofs for Signature Schemes. In U. M. Maurer, editor, Advances in Cryptology - Eurocrypt '96, volume 1070 of Lecture Notes in Computer Science, pages 387-398. Springer-Verlag, 1996.
-
(1996)
Lecture Notes in Computer Science
, vol.1070
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
25
-
-
0003614758
-
Digitalized signatures and public-key functions as intractable as factorization
-
Massachusetts Institute of Technology - Laboratory for Computer Science, January
-
M. O. Rabin. Digitalized Signatures and Public-Key Functions as Intractable as Factorization. Technical Report MIT/LCS/TR-212, Massachusetts Institute of Technology - Laboratory for Computer Science, January 1979.
-
(1979)
Technical Report
, vol.MIT-LCS-TR-212
-
-
Rabin, M.O.1
-
26
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communication of the ACM, 21(2):120-126, 1978.
-
(1978)
Communication of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
27
-
-
33646019781
-
-
R. A. Rueppel, editor. Advances in Cryptology - Eurocrypt '92. Springer-Verlag
-
R. A. Rueppel, editor. Advances in Cryptology - Eurocrypt '92, volume 658 of Lecture Notes in Computer Science. Springer-Verlag, 1993.
-
(1993)
Lecture Notes in Computer Science
, vol.658
-
-
-
28
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
G. Brassard, editor, Advances in Cryptology - Crypto '89. Springer-Verlag
-
C. P. Schnorr. Efficient Identification and Signatures for Smart Cards. In G. Brassard, editor, Advances in Cryptology - Crypto '89, volume 435 of Lecture Notes in Computer Science, pages 239-252. Springer-Verlag, 1990.
-
(1990)
Lecture Notes in Computer Science
, vol.435
, pp. 239-252
-
-
Schnorr, C.P.1
-
29
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
31
-
-
0005063381
-
Speeding up smart card RSA computations with insecure coprocessors
-
M. De Soete and J. J. Quisquater. Speeding Up Smart Card RSA Computations with Insecure Coprocessors. In Smart Card 2000, pages 191-198, 1989.
-
(1989)
Smart Card 2000
, pp. 191-198
-
-
De Soete, M.1
Quisquater, J.J.2
-
32
-
-
35048854587
-
An efficient signature scheme from bilinear pairing and its applications
-
F. Bao, R. H. Deng, and J. Zhou, editors, Public Key Cryptography. Springer-Verlag
-
F. Zhang, R. Safavi-Naini, and W. Susilo. An Efficient Signature Scheme from Bilinear Pairing and its Applications. In F. Bao, R. H. Deng, and J. Zhou, editors, Public Key Cryptography, volume 2947 of Lecture Notes in Computer Science, pages 277-290. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2947
, pp. 277-290
-
-
Zhang, F.1
Safavi-Naini, R.2
Susilo, W.3
|