-
1
-
-
84947283407
-
From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
-
LNCS 2332. Springer-Verlag, Berlin
-
M. Abdalla, J.H. An, M. Bellare, and C. Namprempre. From Identification to Signatures via the Fiat-Shamir Transform: Minimizing Assumptions for Security and Forward-Security. In Eurocrypt 2002, LNCS 2332, pages 418-433. Springer-Verlag, Berlin, 2002.
-
(2002)
Eurocrypt 2002
, pp. 418-433
-
-
Abdalla, M.1
An, J.H.2
Bellare, M.3
Namprempre, C.4
-
2
-
-
84945138489
-
Identification protocols secure against reset attacks
-
LNCS 2045. Springer-Verlag, Berlin
-
M. Bellare, M. Fischlin, S. Goldwasser, and S. Micali. Identification Protocols Secure against Reset Attacks. In Eurocrypt 2001, LNCS 2045, pages 495-511. Springer-Verlag, Berlin, 2001.
-
(2001)
Eurocrypt 2001
, pp. 495-511
-
-
Bellare, M.1
Fischlin, M.2
Goldwasser, S.3
Micali, S.4
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press, New York
-
M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the 1st ACM-CCS, pages 62-73. ACM Press, New York, 1993.
-
(1993)
Proceedings of the 1st ACM-CCS
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
85034644807
-
Efficient zero-knowledge identification scheme for smart cards
-
LNCS 330. Springer-Verlag, Berlin
-
T. Beth. Efficient Zero-Knowledge Identification Scheme for Smart Cards. In Eurocrypt '88, LNCS 330, pages 77-86. Springer-Verlag, Berlin, 1988.
-
(1988)
Eurocrypt '88
, pp. 77-86
-
-
Beth, T.1
-
5
-
-
84996579298
-
A signature scheme based on the intractability of computing roots
-
March
-
I. Biehl, J. Buchmann, S. Hamdy, and A. Meyer. A Signature Scheme Based on the Intractability of Computing Roots. Designs, Codes and Cryptography, 25(3):223-236, March 2002.
-
(2002)
Designs, Codes and Cryptography
, vol.25
, Issue.3
, pp. 223-236
-
-
Biehl, I.1
Buchmann, J.2
Hamdy, S.3
Meyer, A.4
-
6
-
-
84954450890
-
User-defined divisibility of ecash and a practical implementation
-
LNCS 1820. Springer-Verlag, Berlin
-
E. Biham and A. Shulman. User-Defined Divisibility of Ecash and a Practical Implementation. In CARDIS '98, LNCS 1820, pages 1-18. Springer-Verlag, Berlin, 2000.
-
(2000)
CARDIS '98
, pp. 1-18
-
-
Biham, E.1
Shulman, A.2
-
7
-
-
0026627555
-
An interactive identification scheme based on discrete logarithms and factoring
-
E. F. Brickell and K. S. McCurley. An Interactive Identification Scheme Based on Discrete Logarithms and Factoring. Journal of Cryptology, 5:29-39, 1992.
-
(1992)
Journal of Cryptology
, vol.5
, pp. 29-39
-
-
Brickell, E.F.1
McCurley, K.S.2
-
8
-
-
0031619016
-
The random oracle methodology revisited
-
ACM Press, New York
-
R. Canetti, O. Goldreich, and S. Halevi. The Random Oracle Methodology Revisited. In Proceedings of the 30th STOC, pages 209-218. ACM Press, New York, 1998.
-
(1998)
Proceedings of the 30th STOC
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
9
-
-
0033723965
-
Resettable zero-knowledge
-
ACM Press, New York
-
R. Canetti, S. Goldwasser, O. Goldreich, and S. Micali. Resettable Zero-Knowledge. In Proceedings of the 32nd STOC, pages 235-244. ACM Press, New York, 2000.
-
(2000)
Proceedings of the 32nd STOC
, pp. 235-244
-
-
Canetti, R.1
Goldwasser, S.2
Goldreich, O.3
Micali, S.4
-
10
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
LNCS 304. Springer-Verlag, Berlin
-
D. Chaum, J. Evertse, and J. van de Graaf. An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. In Eurocrypt '87, LNCS 304, pages 127-141. Springer-Verlag, Berlin, 1988.
-
(1988)
Eurocrypt '87
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.2
Van De Graaf, J.3
-
11
-
-
84956869906
-
Demonstrating possession of a discrete logarithm without revealing it
-
LNCS 263. Springer-Verlag, Berlin
-
D. Chaum, J. Evertse, J. van de Graaf, and R. Peralta. Demonstrating Possession of a Discrete Logarithm without Revealing It. In Crypto '86, LNCS 263, pages 200-212. Springer-Verlag, Berlin, 1987.
-
(1987)
Crypto '86
, pp. 200-212
-
-
Chaum, D.1
Evertse, J.2
Van De Graaf, J.3
Peralta, R.4
-
12
-
-
84956859759
-
ECC: Do we need to count?
-
LNCS 1716. Springer-Verlag, Berlin
-
J.S. Coron, H. Handschuh, and D. Naccache. ECC: Do We Need to Count? In Asiacrypt '99, LNCS 1716, pages 122-134. Springer-Verlag, Berlin, 1999.
-
(1999)
Asiacrypt '99
, pp. 122-134
-
-
Coron, J.S.1
Handschuh, H.2
Naccache, D.3
-
13
-
-
0031632567
-
Concurrent zero-knowledge
-
ACM Press, New York
-
C. Dwork, M. Naor, and A. Sahai. Concurrent Zero-Knowledge. In Proceedings of the 30th STOC, pages 409-418. ACM Press, New York, 1998.
-
(1998)
Proceedings of the 30th STOC
, pp. 409-418
-
-
Dwork, C.1
Naor, M.2
Sahai, A.3
-
14
-
-
85028913061
-
On-line/off-line digital signatures
-
LNCS 435. Springer-Verlag, Berlin
-
S. Even, O. Goldreich, and S. Micali. On-Line/Off-Line Digital Signatures. In Crypto '89, LNCS 435, pages 263-277. Springer-Verlag, Berlin, 1990.
-
(1990)
Crypto '89
, pp. 263-277
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
16
-
-
0024984004
-
Witness indistinguishable and witness hiding protocols
-
ACM Press, New York
-
U. Feige and A. Shamir. Witness Indistinguishable and Witness Hiding Protocols. In Proceedings of the 22nd STOC, pages 416-426. ACM Press, New York, 1990.
-
(1990)
Proceedings of the 22nd STOC
, pp. 416-426
-
-
Feige, U.1
Shamir, A.2
-
17
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
LNCS 263. Springer-Verlag, Berlin
-
A. Fiat and A. Shamir. How to Prove Yourself: Practical Solutions to Identification and Signature Problems. In Crypto '86, LNCS 263, pages 186-194. Springer-Verlag, Berlin, 1987.
-
(1987)
Crypto '86
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
18
-
-
35248899911
-
On the security of RDSA
-
LNCS 2656. Springer-Verlag, Berlin
-
P. A. Fouque and G. Poupard. On the Security of RDSA. In Eurocrypt 2003, LNCS 2656, pages 462-476. Springer-Verlag, Berlin, 2003.
-
(2003)
Eurocrypt 2003
, pp. 462-476
-
-
Fouque, P.A.1
Poupard, G.2
-
19
-
-
84974622962
-
An improved pseudo-random generator based on discrete log
-
LNCS 1880. Springer-Verlag, Berlin
-
R. Gennaro. An Improved Pseudo-Random Generator Based on Discrete Log. In Crypto 2000, LNCS 1880, pages 469-481. Springer-Verlag, Berlin, 2000.
-
(2000)
Crypto 2000
, pp. 469-481
-
-
Gennaro, R.1
-
20
-
-
85043791322
-
An identity-based identification scheme based on discrete logarithms modulo a composite number
-
LNCS 473. Springer-Verlag, Berlin
-
M. Girault. An Identity-Based Identification Scheme Based on Discrete Logarithms Modulo a Composite Number. In Eurocrypt '90, LNCS 473, pages 481-486. Springer-Verlag, Berlin, 1991.
-
(1991)
Eurocrypt '90
, pp. 481-486
-
-
Girault, M.1
-
21
-
-
84937570422
-
Self-certified public keys
-
LNCS 547. Springer-Verlag, Berlin
-
M. Girault. Self-Certified Public Keys. In Eurocrypt '91, LNCS 547, pages 490-497. Springer-Verlag, Berlin, 1992.
-
(1992)
Eurocrypt '91
, pp. 490-497
-
-
Girault, M.1
-
22
-
-
33745781012
-
Low-size coupons for low-cost IC cards
-
volume 180 of IFIP Conference Proceedings. Kluwer, Dordrecht
-
M. Girault. Low-Size Coupons for Low-Cost IC Cards. In CARDIS 2000, volume 180 of IFIP Conference Proceedings, pages 39-50. Kluwer, Dordrecht, 2000.
-
(2000)
CARDIS 2000
, pp. 39-50
-
-
Girault, M.1
-
23
-
-
35048879274
-
Public key authentication with one single (on-line) addition
-
LNCS 3156. Springer-Verlag, Berlin
-
M. Girault and D. Lefranc. Public Key Authentication with One Single (On-Line) Addition. In CHES 2004, LNCS 3156, pages 413-427. Springer-Verlag, Berlin, 2004.
-
(2004)
CHES 2004
, pp. 413-427
-
-
Girault, M.1
Lefranc, D.2
-
27
-
-
84955562814
-
On the length of cryptographic Hash-values used in identification schemes
-
LNCS 839. Springer-Verlag, Berlin
-
M. Girault and J. Stern. On the Length of Cryptographic Hash-Values Used in Identification Schemes. In Crypto '94, LNCS 839, pages 202-215. Springer-Verlag, Berlin, 1994.
-
(1994)
Crypto '94
, pp. 202-215
-
-
Girault, M.1
Stern, J.2
-
29
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
February
-
S. Goldwasser, S. Micali, and C. Rackoff. The Knowledge Complexity of Interactive Proof Systems. SIAM Journal of Computing, 18(1):186-208, February 1989.
-
(1989)
SIAM Journal of Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
30
-
-
0023985465
-
A digital signature scheme secure against adaptative chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest. A Digital Signature Scheme Secure Against Adaptative Chosen-Message Attacks. SIAM Journal of Computing, 17(2):281-308, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
32
-
-
0000653210
-
Selecting cryptographic key sizes
-
A. Lenstra and E. Verheul. Selecting Cryptographic Key Sizes. Journal of Cryptology, 14(4):255-293, 2001.
-
(2001)
Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.1
Verheul, E.2
-
33
-
-
84948995055
-
Can DSA be improved?
-
LNCS 950. Springer-Verlag, Berlin
-
D. Naccache, D. M'Raïhi, S. Vaudenay, and D. Raphaeli. Can DSA be Improved? In Eurocrypt '94, LNCS 950, pages 77-85. Springer-Verlag, Berlin, 1995.
-
(1995)
Eurocrypt '94
, pp. 77-85
-
-
Naccache, D.1
M'Raïhi, D.2
Vaudenay, S.3
Raphaeli, D.4
-
36
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
LNCS 740. Springer-Verlag, Berlin
-
T. Okamoto. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In Crypto '92, LNCS 740, pages 31-53. Springer-Verlag, Berlin, 1992.
-
(1992)
Crypto '92
, pp. 31-53
-
-
Okamoto, T.1
-
37
-
-
84957638120
-
An efficient discrete log pseudo random generator
-
LNCS 1462. Springer-Verlag, Berlin
-
S. Patel and G. Sundaram. An Efficient Discrete Log Pseudo Random Generator. In Crypto '98, LNCS 1462, pages 304-317. Springer-Verlag, Berlin, 1998.
-
(1998)
Crypto '98
, pp. 304-317
-
-
Patel, S.1
Sundaram, G.2
-
38
-
-
84957794940
-
The composite discrete logarithm and secure authentication
-
LNCS 1751. Springer-Verlag, Berlin
-
D. Pointcheval. The Composite Discrete Logarithm and Secure Authentication. In PKC 2000, LNCS 1751, pages 113-128. Springer-Verlag, Berlin, 2000.
-
(2000)
PKC 2000
, pp. 113-128
-
-
Pointcheval, D.1
-
39
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(3):361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
40
-
-
84957640282
-
Security analysis of a practical "on the fly" authentication and signature generation
-
LNCS 1403. Springer-Verlag, Berlin
-
G. Poupard and J. Stern. Security Analysis of a Practical "On the Fly" Authentication and Signature Generation. In Eurocrypt '98, LNCS 1403, pages 422-436. Springer-Verlag, Berlin, 1998.
-
(1998)
Eurocrypt '98
, pp. 422-436
-
-
Poupard, G.1
Stern, J.2
-
41
-
-
0033281264
-
On the fly signatures based on factoring
-
ACM Press, New York
-
G. Poupard and J. Stern. On the Fly Signatures based on Factoring. In Proceedings of 6th ACM-CCS, pages 37-45. ACM Press, New York, 1999.
-
(1999)
Proceedings of 6th ACM-CCS
, pp. 37-45
-
-
Poupard, G.1
Stern, J.2
-
42
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
LNCS 435. Springer-Verlag, Berlin
-
C. P. Schnorr. Efficient Identification and Signatures for Smart Cards. In Crypto '89, LNCS 435, pages 235-251. Springer-Verlag, Berlin, 1990.
-
(1990)
Crypto '89
, pp. 235-251
-
-
Schnorr, C.P.1
-
43
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient Signature Generation by Smart Cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
44
-
-
84880883264
-
Improved online/offline signature schemes
-
LNCS 2139. Springer-Verlag, Berlin
-
A. Shamir and Y. Tauman. Improved Online/Offline Signature Schemes. In Crypto 2001, LNCS 2139, pages 355-367. Springer-Verlag, Berlin, 2001.
-
(2001)
Crypto 2001
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
-
45
-
-
1842499869
-
On Diffie-Hellman key agreement with short exponents
-
LNCS 1070. Springer-Verlag, Berlin
-
P. C. van Oorschot and M. J. Wiener. On Diffie-Hellman Key Agreement with Short Exponents. In Eurocrypt '96, LNCS 1070, pages 332-343. Springer-Verlag, Berlin, 1996.
-
(1996)
Eurocrypt '96
, pp. 332-343
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
|