-
1
-
-
0025700831
-
Improved digital signature scheme based on discrete exponentiation
-
G. B. Agnew, B. C. Mullin, and S.A. Vanstone, "Improved digital signature scheme based on discrete exponentiation," Electronics Letters, vol. 26, no. 14, pp. 1024-1025, 1990.
-
(1990)
Electronics Letter
, vol.26
, Issue.14
, pp. 1024-1025
-
-
Agnew, G.B.1
Mullin, B.C.2
Vanstone, S.A.3
-
2
-
-
0030192262
-
Parallel computation of the generating keys for RSA cryptosystems
-
C. C. Chang and M. S. Hwang, "Parallel computation of the generating keys for RSA cryptosystems," IEE Electronics Letters, vol. 32, no. 15, pp. 1365-1366, 1996.
-
(1996)
IEE Electronics Letter
, vol.32
, Issue.15
, pp. 1365-1366
-
-
Chang, C.C.1
Hwang, M.S.2
-
3
-
-
3142722021
-
Threshold signature for group communications without shared distribution center
-
T. Y. Chang, C. C. Yang, andM. S. Hwang, "Threshold signature for group communications without shared distribution center," Future Generation Computer Systems, vol. 20, no. 6, pp. 1013-1021, 2004.
-
(2004)
Future Generation Computer System
, vol.20
, Issue.6
, pp. 1013-1021
-
-
Chang, T.Y.1
Yang, C.C.2
Hwang, M.S.3
-
4
-
-
2542603041
-
Threshold untraceable signature for group communications
-
T. Y. Chang, C. C. Yang, and M. S. Hwang, "Threshold untraceable signature for group communications," IEE Proceedings-Communications, vol. 15, no. 2, pp. 179-184, 2004.
-
(2004)
IEE Proceedings-Communication
, vol.15
, Issue.2
, pp. 179-184
-
-
Chang, T.Y.1
Yang, C.C.2
Hwang, M.S.3
-
8
-
-
4043064180
-
A specifiable verifier group-oriented threshold signauture scheme based on the elliptic curve cryptosystem
-
T. S. Chen, "A specifiable verifier group-oriented threshold signauture scheme based on the elliptic curve cryptosystem," Computer Standard & Interfaces, vol. 27, no. 1, pp. 33-38, 2004.
-
(2004)
Computer Standard & Interface
, vol.27
, Issue.1
-
-
Chen, T.S.1
-
9
-
-
12244277653
-
A threshold signature scheme based on the elliptic curve cryptosystem
-
T. S. Chen, "A threshold signature scheme based on the elliptic curve cryptosystem," Applied Mathematics and Computation, vol. 162, no. 3, pp. 1119-1134, 2005.
-
(2005)
Applied Mathematics and Computatio
, vol.162
, Issue.3
, pp. 1119-1134
-
-
Chen, T.S.1
-
10
-
-
4544257440
-
A division-of-labor-signature (t, n) threshold-authenticated encryption scheme with message linkage based on the elliptic curve cryptosystem
-
T. S. Chen, K. H. Huang, and Y. F. Chung, "A division-of-labor-signature (t, n) threshold-authenticated encryption scheme with message linkage based on the elliptic curve cryptosystem," in IEEE International Conference on e-Technology, e-Commerce and e-Service, EEE '04, pp. 106-112, 2004.
-
(2004)
IEEE International Conference on eTechlogy, e-Commerce and e-Service EEE '04
, pp. 106-112
-
-
Chen, T.S.1
Huang, K.H.2
Chung, Y.F.3
-
11
-
-
2342473366
-
A practical authenticated encryption scheme based on the elliptic curve crytosystem
-
T. S. Chen, K. H. Huang, and Y. F. Chung, "A practical authenticated encryption scheme based on the elliptic curve crytosystem," Computer Standard & Interfaces, vol. 26, no. 5, pp. 461-469, 2004.
-
(2004)
Computer Standard & Interface
, vol.26
, Issue.5
, pp. 461-469
-
-
Chen, T.S.1
Huang, K.H.2
Chung, Y.F.3
-
12
-
-
33646844139
-
An identity-based signature and its threshold version
-
X. Cheng, J. Liu, and X. Wang, "An identity-based signature and its threshold version," in 19th International Conference on Advanced Information Networking and Applications, AINA 2005, vol. 1, pp. 973-977, 2005.
-
(2005)
19th International Conference on Advanced Information Networking and Application AINA 2005
, vol.1
, pp. 973-977
-
-
Cheng, X.1
Liu, J.2
Wang, X.3
-
13
-
-
85032188633
-
Society and group oriented cryptography
-
Y. Desmedt, "Society and group oriented cryptography," in Advances in Cryptology, CRYPTO'87, pp. 120-127, 1987.
-
(1987)
Advances in Cryptolog CRYPTO'87
, pp. 120-127
-
-
Desmedt, Y.1
-
15
-
-
85022187530
-
Shared generation of authenticators and signatures
-
Y. Desmedt and Y. Frankel, "Shared generation of authenticators and signatures," in Advances in Cryptology, CRYPTO'91, pp. 457-469, 1991.
-
(1991)
Advances in Cryptology CRYPTO'91
, pp. 457-469
-
-
Desmedt, Y.1
Frankel, Y.2
-
16
-
-
0023538330
-
A practical scheme for non-interactive verifiable secret sharing
-
P. Feldman, "A practical scheme for non-interactive verifiable secret sharing," in Proc. 28th IEEE Symp. FOCS, pp. 427-437, 1987.
-
(1987)
Proc. 28th IEEE Symp. FOCS
, pp. 427-437
-
-
Feldman, P.1
-
17
-
-
84958670348
-
RSA-based undeniable signature
-
R. Gennaro, H. Krawczyk, and T. Rabin, "RSA-based undeniable signature," in Advances in Cryptology, Crypto'97, pp. 132-148, 1997.
-
(1997)
Advances in Cryptology Crypto'97
, pp. 132-148
-
-
Gennaro, R.1
Krawczyk, H.2
Rabin, T.3
-
18
-
-
84947558992
-
A paradoxical identity-based signature scheme resulting from zero-kwledge
-
L. C. Guillou and J. J. Quisquater, "A paradoxical identity-based signature scheme resulting from zero-knowledge," in Advances in Cryptology, Crypto'88, pp. 216-231, 1988.
-
(1988)
Advances in Cryptolog Crypto'88
, pp. 216-231
-
-
Guillou, L.C.1
Quisquater, J.J.2
-
19
-
-
77955447759
-
A practical digital multisignature scheme based on discrete logarithms
-
T. Hardjono and Y. Zheng, "A practical digital multisignature scheme based on discrete logarithms," in Auscrypt'92, pp. 16-21, 1992.
-
(1992)
Auscrypt'92
, pp. 16-21
-
-
Hardjono, T.1
Zheng, Y.2
-
20
-
-
0028508211
-
Group-oriented (t, n) threshold signature and digital multisignature,"
-
L. Harn, "Group-oriented (t, n) threshold signature and digital multisignature," IEE Proceedings -Computers and Digital Techniques, vol. 141, no. 5, pp. 307-313, 1994.
-
(1994)
IEE Proceedings -Computers and Digital Technique
, vol.141
, Issue.5
, pp. 307-313
-
-
Harn, L.1
-
21
-
-
84955593393
-
Group-oriented undeniable signature schemes with out the assistance of a mutually trusted party
-
L. Harn and S. Yang, "Group-oriented undeniable signature schemes with out the assistance of a mutually trusted party," in Advances in Cryptology, AUSCRYPT'92, pp. 133-142, 1992.
-
(1992)
Advances in Cryptolog AUSCRYPT'92
, pp. 133-142
-
-
Harn, L.1
Yang, S.2
-
22
-
-
0029637862
-
Comment: Digital signature with (t, n) shared verification based on discrete logarithms
-
P. Horster, M. Michels, and H. Peterson, "Comment: Digital signature with (t, n) shared verification based on discrete logarithms," IEE Electronics Letters, vol. 31, no. 14, p. 1137, 1995.
-
(1995)
IEE Electronics Letter
, vol.31
, Issue.14
, pp. 1137
-
-
Horster, P.1
Michels, M.2
Peterson, H.3
-
23
-
-
0037116468
-
Improvements of threshold signature and authenticated encryption for group communications
-
C. L. Hsu, T. S. Wu, and T. C. Wu, "Improvements of threshold signature and authenticated encryption for group communications," Information Processing Letters, vol. 81, no. 1, pp. 41-45, 2002.
-
(2002)
Information Processing Letters
, vol.81
, Issue.1
, pp. 41-45
-
-
Hsu, C.L.1
Wu, T.S.2
Wu, T.C.3
-
24
-
-
2942560952
-
Group-oriented signature scheme with distinguished signing authorities
-
C. L. Hsu, T. S. Wu, and T. C. Wu, "Group-oriented signature scheme with distinguished signing authorities," Future Generation Computer Systems, vol. 20, no. 5, pp. 865-873, 2004.
-
(2004)
Future Generation Computer System
, vol.20
, Issue.5
, pp. 865-873
-
-
Hsu, C.L.1
Wu, T.S.2
Wu, T.C.3
-
25
-
-
0036579171
-
Traceability on low-computation partially blind signatures for electronic cash
-
M. S. Hwang, C. C. Lee, and Y. C. Lai, "Traceability on low-computation partially blind signatures for electronic cash," IEICE Transactions on Fundamentals on Electronics, Communications and Computer Sciences, vol. E85-A, no. 5, pp. 1181-1182, 2002.
-
(2002)
IEICE Transactions on Fundamentals on Electronics, Communications and ComputerSciences
, vol.E85A
, Issue.5
, pp. 1181-1182
-
-
Hwang, M.S.1
Lee, C.C.2
Lai, Y.C.3
-
26
-
-
0038226177
-
Crypt-analysis of the batch verifying multiple DSA-type digital signatures
-
M. S. Hwang, C. C. Lee, and Eric J. L. Lu, "Crypt-analysis of the batch verifying multiple DSA-type digital signatures," Pakistan Journal of Applied Sciences, vol. 1, no. 3, pp. 287-288, 2001.
-
(2001)
Pakistan Journal of Applied Science
, vol.1
, Issue.3
, pp. 287-288
-
-
Hwang, M.S.1
Lee, C.C.2
Lu, E.J.L.3
-
27
-
-
0038564821
-
Crypt-analysis of the batch verifying multiple RSA digital signatures
-
M. S. Hwang, I. C. Lin, and K. F. Hwang, "Crypt-analysis of the batch verifying multiple RSA digital signatures," Informatica, vol. 11, no. 1, pp. 15-19, 2000.
-
(2000)
Informatic
, vol.11
, Issue.1
, pp. 15-19
-
-
Hwang, M.S.1
Lin, I.C.2
Hwang, K.F.3
-
28
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, vol. 48, pp. 203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, pp. 203-209
-
-
Koblitz, N.1
-
29
-
-
0348003132
-
The state of elliptic curve cryptography
-
N. Koblitz, A. Menezes, and S. A. Vanstone, "The state of elliptic curve cryptography," Designs, Codes and Cryptography, vol. 9, no. 2/3, pp. 173-193, 2000.
-
(2000)
Designs, Codes and Cryptograph
, vol.9
, Issue.2-3
, pp. 173-193
-
-
Koblitz, N.1
Menezes, A.2
Vanstone, S.A.3
-
30
-
-
84955584684
-
Weaknesss in some threshold cryptosystems
-
S. K. Langford, "Weaknesss in some threshold cryptosystems," in Advances in Cryptology, Crypto'96, pp. 74-82, 1996.
-
(1996)
Advances in Cryptolog Crypto'96
, pp. 74-82
-
-
Langford, S.K.1
-
31
-
-
0032650750
-
Group-oriented undeniable signature schemes with a trusted center
-
N. Y. Lee and T. Hwang, "Group-oriented undeniable signature schemes with a trusted center," Computer Communications, vol. 22, no. 8, pp. 730-734, 1999.
-
(1999)
Computer Communication
, vol.22
, Issue.8
, pp. 730-734
-
-
Lee, N.Y.1
Hwang, T.2
-
32
-
-
0034317142
-
(t, n) threshold untraceable signatures
-
N. Y. Lee, T. Hwang, and C. M. Li, "(t, n) threshold untraceable signatures," Journal of Information Science and Engineering, vol. 16, no. 6, pp. 835-845, 2000.
-
(2000)
Journal of Information Science and Engineerin
, vol.16
, Issue.6
, pp. 835-845
-
-
Lee, N.Y.1
Hwang, T.2
Li, C.M.3
-
33
-
-
0242296830
-
Comment: Digital signature with (t, n) shared verification based on discrete logarithms
-
W. B. Lee and C. C. Chang, "Comment: Digital signature with (t, n) shared verification based on discrete logarithms," IEE Electronics Letters, vol. 31, no. 3, pp. 176-177, 1995.
-
(1995)
IEE Electronics Letters
, vol.31
, Issue.3
, pp. 176-177
-
-
Lee, W.B.1
Chang, C.C.2
-
34
-
-
0038414190
-
(t, n) threshold-multisignature schemes and generalized-multisignature scheme where suspected forgery implies traceability of adversarial shareholders
-
C. M. Li, T. Hwang, N. Y. Lee, and J. J.Tsai, "(t, n) threshold-multisignature schemes and generalized-multisignature scheme where suspected forgery implies traceability of adversarial shareholders," Cryptologia, vol. 24, no. 3, pp. 250-268, 2000.
-
(2000)
Cryptologia
, vol.24
, Issue.3
, pp. 250-268
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
Tsai, J.J.4
-
35
-
-
84997740390
-
Remark on the threshold RSA signature scheme
-
C. M. Li, T. Hwang, and N. Y. Lee, "Remark on the threshold RSA signature scheme," in Advances in Cryptology, CRYPTO'93, pp. 413-420, 1993.
-
(1993)
Advances in Cryptolog CRYPTO'93
, pp. 413-420
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
36
-
-
84948965443
-
Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
-
C. M. Li, T. Hwang, and N. Y. Lee, "Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders," in Advances in Cryptology, Eurocrypt'94, pp. 194-204, 1994.
-
(1994)
Advances in Cryptolog Eurocrypt'94
, pp. 194-204
-
-
Li, C.M.1
Hwang, T.2
Lee, N.Y.3
-
37
-
-
0035980873
-
Security of Wang et al.'s group-oriented (t, n) threshold signature schemes with traceable signers
-
Z. C. Li, C. K. Hui, K. P. Chow, C. F. Chong, W. W. Tsang, and H. W. Chan, "Security of Wang et al.'s group-oriented (t, n) threshold signature schemes with traceable signers," Information Processing Letters, vol. 80, no. 6, pp. 295-298, 2001.
-
(2001)
Information Processing Letter
, vol.80
, Issue.6
, pp. 295-298
-
-
Li, Z.C.1
Hui, C.K.2
Chow, K.P.3
Chong, C.F.4
Tsang, W.W.5
Chan, H.W.6
-
38
-
-
84959052630
-
Group-oriented (t, n) threshold digital signature schemes with traceable signers," in Electronic Commerce Techniques, the Second International Symposiu
-
Z. C. Li, J. M. Zhang, J. Luo, W. Song, and Y. Q. Dai, "Group-oriented (t, n) threshold digital signature schemes with traceable signers," in Electronic Commerce Techniques, the Second International Symposium, ISEC 2001, pp. 57-69, 2001.
-
(2001)
ISEC
, vol.2001
, pp. 57-69
-
-
Li, Z.C.1
Zhang, J.M.2
Luo, J.3
Song, W.4
Dai, Y.Q.5
-
39
-
-
84947939062
-
A group-oriented (t, n) undeniable signature scheme with-out trusted center
-
C. H. Lin, C. T. Wang, and C. C. Chang, "A group-oriented (t, n) undeniable signature scheme with-out trusted center," in First Australian Conference, ACISP'96, pp. 266-274, 1996.
-
(1996)
First Australian Conferenc ACISP'96
, pp. 266-274
-
-
Lin, C.H.1
Wang, C.T.2
Chang, C.C.3
-
40
-
-
0242310003
-
A threshold GQ signature scheme
-
L. S. Liu, C. K. Chu, and W. G. Tzeng, "A threshold GQ signature scheme," Applied Cryptography and Network Security, vol. 2846, pp. 137-150, 2003.
-
(2003)
Applied Cryptography and Network Securit
, vol.2846
, pp. 137-150
-
-
Liu, L.S.1
Chu, C.K.2
Tzeng, W.G.3
-
41
-
-
10444252573
-
Threshold undeniable signature scheme based on conic
-
R. X. Lu, Z. F. Cao, and Y. Zhou, "Threshold undeniable signature scheme based on conic," Applied Mathematics and Computation, vol. 162, no. 1, pp. 165-177, 2005.
-
(2005)
Applied Mathematics and Computation
, vol.162
, Issue.1
, pp. 165-177
-
-
Lu, R.X.1
Cao, Z.F.2
Zhou, Y.3
-
43
-
-
84955582446
-
On the risk of disruption in several multiparty signature schemes
-
M. Michels and P. Horster, "On the risk of disruption in several multiparty signature schemes," in Asiacrypt'96, pp. 334-345, 1996.
-
(1996)
Asiacrypt'96
, pp. 334-345
-
-
Michels, M.1
Horster, P.2
-
44
-
-
0035120028
-
A threshold digital signature scheme for a smart card based system
-
K. Miyazaki and K. Takaragi, "A threshold digital signature scheme for a smart card based system," IEICE Transactions on Fundamentals, vol. E84-A, no. 1, pp. 205-213, 2001.
-
(2001)
IEICE Transactions on Fundamentals
, vol.E84A
, Issue.1
, pp. 205-213
-
-
Miyazaki, K.1
Takaragi, K.2
-
46
-
-
84936033986
-
National Institute of Satndards and Techlogy (NIST), "The digital sinature standard proposed by NIST
-
National Institute of Satndards and Technology (NIST), "The digital sinature standard proposed by NIST," Communications of the ACM, vol. 35, no. 7, pp. 36-40, 1992.
-
(1992)
Communications of the, A.C.M.
, vol.35
, Issue.7
, pp. 36-40
-
-
-
47
-
-
0003092708
-
A digital multi-signature scheme based on the Fiat-Shamir scheme"
-
K. Ohta and T. Okamoto, "A digital multi-signature scheme based on the Fiat-Shamir scheme," Asiacrypt'91, pp. 75-79, 1991.
-
(1991)
Asiacrypt'91
, pp. 75-79
-
-
Ohta, K.1
Okamoto, T.2
-
48
-
-
0024104968
-
"A digital multisignature scheme using bijective public-key cryptosystems
-
T. Okamoto, "A digital multisignature scheme using bijective public-key cryptosystems," ACM Tranactions on Computer Systems, vol. 6, no. 8, pp. 432-441, 1988.
-
(1988)
ACM Tranactions on Computer Systems
, vol.6
, Issue.8
, pp. 432-441
-
-
Okamoto, T.1
-
49
-
-
0029769836
-
New ElGamal type threshold digital signature scheme
-
C. Park and K. Kurosawa, "New ElGamal type threshold digital signature scheme," IEICE Transactions on Fundamentals, vol. E79-A, no. 1, pp. 86-93, 1996.
-
(1996)
IEICE Transactions on Fundamentals
, vol.E79A
, Issue.1
, pp. 86-93
-
-
Park, C.1
Kurosawa, K.2
-
50
-
-
84982943258
-
Non-interactive and information-theoretic verifiable secret sharing
-
T. P. Pedersen, "Non-interactive and information-theoretic verifiable secret sharing," in Advances in Cryptology, CRYPTO'91, pp. 129-140, 1991.
-
(1991)
Advances in Cryptology CRYPTO'91
, pp. 129-140
-
-
Pedersen, T.P.1
-
51
-
-
85030460443
-
A threshold cryptosystem without a trusted party
-
T. P. Pedersen, "A threshold cryptosystem without a trusted party," in Advances in Cryptology, EURO-CRYPT'91, pp. 522-526, 1991.
-
(1991)
Advances in Cryptology EURO-CRYPT'91
, pp. 522-526
-
-
Pedersen, T.P.1
-
52
-
-
0017930809
-
A method for obtaining digital signatures and public key cryp-tosystems
-
Feb
-
R. L. Rivest, A. Shamir, and L. Adleman, "A method for obtaining digital signatures and public key cryp-tosystems," Communications of the ACM, vol. 21, pp. 120-126, Feb. 1978.
-
(1978)
Communications of the ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
53
-
-
0018545449
-
How to share a secret
-
A. Shamir, "How to share a secret," Communications of the ACM, vol. 22, pp. 612-613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, pp. 612-613
-
-
Shamir, A.1
-
54
-
-
84874714309
-
Improvement of threshold signature using self-certified public keys
-
Z. Shao, "Improvement of threshold signature using self-certified public keys," Improvement of Threshold Signature Using Self-certified Public Keys, vol. 1, no. 1, pp. 26-33, 2005.
-
(2005)
Improvement of Threshold Signature Using Self-certified Public Keys
, vol.1
, Issue.1
, pp. 26-33
-
-
Shao, Z.1
-
55
-
-
16344375627
-
"ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem
-
P. C. Su, Henry K. C. Chang, and E. H. Lu, "ID-based threshold digital signature schemes on the elliptic curve discrete logarithm problem," Applied Mathematics and Computation, vol. 164, no. 3, pp. 757-772, 2005.
-
(2005)
Applied Mathematics and Computation
, vol.164
, Issue.3
, pp. 757-772
-
-
Su, P.C.1
Henry, K.C.2
Chang, E.3
Lu, H.4
-
57
-
-
0002644727
-
Attack on threshold signature schemes with traceable signers
-
Y. M. Tseng and J. K. Jan, "Attack on threshold signature schemes with traceable signers," Information Processing Letters, vol. 71, no. 1, pp. 1-4, 1999.
-
(1999)
Information Processing Letters
, vol.71
, Issue.1
, pp. 1-4
-
-
Tseng, Y.M.1
Jan, J.K.2
-
58
-
-
0035483324
-
On the security of generalization of threshold signature and authenticated encryption
-
Y. M. Tseng, J. K. Jan, and H. Y. Chien, "On the security of generalization of threshold signature and authenticated encryption," IEICE Transactions on Fundamentals, vol. E84-A, no. 10, pp. 2606-2609, 2001.
-
(2001)
IEICE Transactions on Fundamentals, E84-A
, vol.10
, pp. 2606-2609
-
-
Tseng, Y.M.1
Jan, J.K.2
Chien, H.Y.3
-
59
-
-
0034205939
-
Generalization of threshold signature and authenticated encryption for group communications
-
C. T. Wang, C. C. Chang, and C. H. Lin, "Generalization of threshold signature and authenticated encryption for group communications," IEICE Transactions on Fundamentals, vol. E83-A, no. 6, pp. 1228-1237, 2000.
-
(2000)
IEICE Transactions on Fundamentals, E83-A
, vol.6
, pp. 1228-1237
-
-
Wang, C.T.1
Chang, C.C.2
Lin, C.H.3
-
60
-
-
0032098148
-
Research te threshold signature schemes with traceable signers in group communications
-
C. T. Wang, C. H. Lin, and C. C. Chang, "Research note threshold signature schemes with traceable signers in group communications," Computer Communications, vol. 21, no. 8, pp. 771-776, 1998.
-
(1998)
Computer Communications
, vol.21
, Issue.8
, pp. 771-776
-
-
Wang, C.T.1
Lin, C.H.2
Chang, C.C.3
-
61
-
-
84956979177
-
Threshold undeniable RSA signature scheme
-
G. Wang, S. Qing, M. Wang, and Z. Zhou, "Threshold undeniable RSA signature scheme," in Information and Communications Security (ICICS 2001), LNCS 2229, pp. 220-231, 2001.
-
(2001)
Information and Communications Security (ICICS 2001) LNCS 2229
, pp. 220-231
-
-
Wang, G.1
Qing, S.2
Wang, M.3
Zhou, Z.4
-
62
-
-
25844468117
-
On the security of the Lee-Hwang group-oriented undeniable signature schemes
-
G. Wang, J. Zhou, and R. H. Deng, "On the security of the Lee-Hwang group-oriented undeniable signature schemes," in Trust and Privacy in Digital Business: First International Conference, p. 289, 2004.
-
(2004)
Trust and Privacy in Digital Business: First International Conference
, vol.289
-
-
Wang, G.1
Zhou, J.2
Deng, R.H.3
-
63
-
-
11144352161
-
Security tes on generalization of threshold signature and authenticated encryption
-
S. Wang, G. Wang, F. Bao, and J. Wand, "Security notes on generalization of threshold signature and authenticated encryption," IEICE Transactions on Fundamentals, vol. E87-A, no. 12, pp. 3443-3446, 2004.
-
(2004)
IEICE Transactions on Fundamentals
, vol.E87A
, Issue.12
, pp. 3443-3446
-
-
Wang, S.1
Wang, G.2
Bao, F.3
Wand, J.4
-
64
-
-
0038391502
-
Threshold signature scheme using self-certified public keys
-
T. S. Wu and C. L. Hsu, "Threshold signature scheme using self-certified public keys," Journal of Systems and Software, vol. 67, no. 2, pp. 89-97, 2003.
-
(2003)
Journal of Systems and Software
, vol.67
, Issue.2
, pp. 89-97
-
-
Wu, T.S.1
Hsu, C.L.2
-
65
-
-
2342489478
-
"Cryptanalysis of group-oriented (t, n) threshold digital signature schemes with traceable signers
-
T. S. Wu and C. L. Hsu, "Cryptanalysis of group-oriented (t, n) threshold digital signature schemes with traceable signers," Computer Standards & Interfaces, vol. 26, no. 5, pp. 477-481, 2004.
-
(2004)
Computer Standards & Interfaces
, vol.26
, Issue.5
, pp. 477-481
-
-
Wu, T.S.1
Hsu, C.L.2
-
66
-
-
0142011457
-
Improvement of the Miyazaki-Takaragi threshold digital signaure scheme
-
T. S.Wu, C. L. Hsu, H. Y. Lin, and P. S. Huang, "Improvement of the Miyazaki-Takaragi threshold digital signaure scheme," Information Processing Letter, vol. 88, no. 4, pp. 183-186, 2003.
-
(2003)
Information Processing Letter
, vol.88
, Issue.4
, pp. 183-186
-
-
Wu, T.S.1
Hsu, C.L.2
Lin, H.Y.3
Huang, P.S.4
-
67
-
-
0141755214
-
Simple generalized group-oriented cryptosystems using ElGamal cryptosystem
-
C. C. Yang, T. Y. Chang, J. W. Li, and M. S. Hwang, "Simple generalized group-oriented cryptosystems using ElGamal cryptosystem," International Journal of Informatica, vol. 14, no. 1, pp. 111-120, 2003.
-
(2003)
International Journal of Informatica
, vol.14
, Issue.1
, pp. 111-120
-
-
Yang, C.C.1
Chang, T.Y.2
Li, J.W.3
Hwang, M.S.4
|