-
1
-
-
84947283407
-
From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security
-
EUROCRYPT 2002, Springer-Verlag
-
M. Abdalla, J. H. An, M. Bellare, and C. Namprempre. From identification to signatures via the Fiat-Shamir transform: Minimizing assumptions for security and forward-security. EUROCRYPT 2002, LNCS 2332, Springer-Verlag.
-
LNCS
, vol.2332
-
-
Abdalla, M.1
An, J.H.2
Bellare, M.3
Namprempre, C.4
-
2
-
-
18744401716
-
A new forward-secure digital signature scheme
-
ASIACRYPT 2000, Springer-Verlag
-
M. Abdalla and L. Reyzin. A new forward-secure digital signature scheme. ASIACRYPT 2000, LNCS 1976, Springer-Verlag.
-
(1976)
LNCS
-
-
Abdalla, M.1
Reyzin, L.2
-
4
-
-
85015284120
-
Energy aware lossless data compression
-
ACM Press
-
K. Barr and K. Asanovic. Energy aware lossless data compression. MobiSys 2003, ACM Press.
-
MobiSys 2003
-
-
Barr, K.1
Asanovic, K.2
-
5
-
-
84983104598
-
On defining proofs of knowledge
-
CRYPTO 1992, Springer-Verlag
-
M. Bellare and O. Goldreich. On defining proofs of knowledge. CRYPTO 1992, LNCS 740, Springer-Verlag.
-
LNCS
, vol.740
-
-
Bellare, M.1
Goldreich, O.2
-
6
-
-
34547308008
-
-
M. Bellare, C. Namprempre, and G. Neven. Unrestricted aggregate signatures. Cryptology ePrint Archive, Report 2006/285, 2006.
-
M. Bellare, C. Namprempre, and G. Neven. Unrestricted aggregate signatures. Cryptology ePrint Archive, Report 2006/285, 2006.
-
-
-
-
7
-
-
34547264190
-
New multi-signatures and a, general forking lemma
-
paper, available from
-
M. Bellare and G. Neven. New multi-signatures and a, general forking lemma. Full version of this paper, available from http://www.cs.ucsd.edu/users/ mihir, 2006.
-
(2006)
Full version of this
-
-
Bellare, M.1
Neven, G.2
-
8
-
-
84937408891
-
GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks
-
CRYPTO 2002, Springer-Verlag
-
M. Bellare and A. Palacio. GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. CRYPTO 2002, LNCS 2442, Springer-Verlag.
-
LNCS
, vol.2442
-
-
Bellare, M.1
Palacio, A.2
-
10
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press
-
M. Bellare and P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. ACM CCS 1993, ACM Press.
-
ACM CCS 1993
-
-
Bellare, M.1
Rogaway, P.2
-
11
-
-
35248880074
-
Threshold signatures, multisignatures a,nd blind signatures based on the gap-Diffie-Hellman-group signature scheme
-
PKC 2003, Springer-Verlag
-
A. Boldyreva. Threshold signatures, multisignatures a,nd blind signatures based on the gap-Diffie-Hellman-group signature scheme. PKC 2003, LNCS 2567, Springer-Verlag.
-
LNCS
, vol.2567
-
-
Boldyreva, A.1
-
12
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
EUROCRYPT 2003, Springer-Verlag
-
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. EUROCRYPT 2003, LNCS 2656, Springer-Verlag.
-
LNCS
, vol.2656
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
13
-
-
84946840347
-
Short signatures from the Weil pairing
-
ASIACRYPT 2001, Springer-Verlag
-
D. Boneh, H. Shacham, and B. Lynn. Short signatures from the Weil pairing. ASIACRYPT 2001, LNCS 2248, Springer-Verlag.
-
LNCS
, vol.2248
-
-
Boneh, D.1
Shacham, H.2
Lynn, B.3
-
14
-
-
85028462775
-
Zero-knowledge proofs of knowledge without interaction
-
IEEE Computer Society Press
-
A. De Santis and G. Persiano. Zero-knowledge proofs of knowledge without interaction. FOCS 1992, IEEE Computer Society Press.
-
FOCS 1992
-
-
De Santis, A.1
Persiano, G.2
-
15
-
-
0024135240
-
Zero knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir. Zero knowledge proofs of identity. Journal of Cryptology, 1(2):77-94, 1988.
-
(1988)
Journal of Cryptology
, vol.1
, Issue.2
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
16
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
CRYPTO 1986, Springer-Verlag
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. CRYPTO 1986, LNCS 263, Springer-Verlag.
-
LNCS
, vol.263
-
-
Fiat, A.1
Shamir, A.2
-
17
-
-
33745123687
-
Communication-efficient non-interactive proofs of knowledge with online extractors
-
CRYPTO 2005, Springer-Verlag
-
M. Fischlin. Communication-efficient non-interactive proofs of knowledge with online extractors. CRYPTO 2005, LNCS 3621, Springer-Verlag.
-
LNCS
, vol.3621
-
-
Fischlin, M.1
-
18
-
-
34547303340
-
-
S. D. Galbraith, K. G. Peterson, and N. P. Smart. Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165, 2006.
-
S. D. Galbraith, K. G. Peterson, and N. P. Smart. Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165, 2006.
-
-
-
-
19
-
-
84947558992
-
A "paradoxical" indentity-based signature scheme resulting from zero-knowledge
-
CRYPTO 1988, Springer-Verlag
-
L. C. Guillou and J.-J. Quisquater. A "paradoxical" indentity-based signature scheme resulting from zero-knowledge. CRYPTO 1988, LNCS 403, Springer-Verlag.
-
LNCS
, vol.403
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
20
-
-
0028508211
-
Group-oriented (t, n) threshold digital signature scheme and digital multisignature
-
L. Harn. Group-oriented (t, n) threshold digital signature scheme and digital multisignature. IEE Proceedings - Computers and Digital Techniques, 141(5):307-313, 1994.
-
(1994)
IEE Proceedings - Computers and Digital Techniques
, vol.141
, Issue.5
, pp. 307-313
-
-
Harn, L.1
-
21
-
-
33645593644
-
An RSA family of trap-door permutations with a, common domain and its applications
-
PKC 2004, Springer-Verlag
-
R. Hayashi, T. Okamoto, and K. Tanaka. An RSA family of trap-door permutations with a, common domain and its applications. PKC 2004, LNCS 2947, Springer-Verlag.
-
LNCS
, vol.2947
-
-
Hayashi, R.1
Okamoto, T.2
Tanaka, K.3
-
22
-
-
0346265013
-
Forking lemmas for ring signature schemes
-
INDOCRYPT 2003, Springer-Verlag
-
J. Herranz and G. Sáez. Forking lemmas for ring signature schemes. INDOCRYPT 2003, LNCS 2947, Springer-Verlag.
-
LNCS
, vol.2947
-
-
Herranz, J.1
Sáez, G.2
-
23
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
SAC 2002, Springer-Verlag
-
F. Hess. Efficient identity based signature schemes based on pairings. SAC 2002, LNCS 2595, Springer-Verlag.
-
LNCS
, vol.2595
-
-
Hess, F.1
-
24
-
-
0010224928
-
Meta-multisignatures schemes based on the discrete logarithm problem
-
Chapman & Hall
-
P. Horster, M. Michels, and H. Petersen. Meta-multisignatures schemes based on the discrete logarithm problem. IFIP/SEC 1995. Chapman & Hall.
-
IFIP/SEC 1995
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
25
-
-
0020832088
-
A public-key cryptosystem suitable for digital multisignatures
-
K. Itakura and K. Nakamura. A public-key cryptosystem suitable for digital multisignatures. NEC Research & Development, 71:1-8, 1983.
-
(1983)
NEC Research & Development
, vol.71
, pp. 1-8
-
-
Itakura, K.1
Nakamura, K.2
-
26
-
-
18744364723
-
Efficiency improvements for signature schemes with tight security reductions
-
ACM Press
-
J. Katz and N. Wang. Efficiency improvements for signature schemes with tight security reductions. ACM CCS 2003, ACM Press.
-
ACM CCS 2003
-
-
Katz, J.1
Wang, N.2
-
27
-
-
84955584684
-
Weakness in some threshold cryptosystems
-
CRYPTO 1996, Springer-Verlag
-
S. K. Langford. Weakness in some threshold cryptosystems. CRYPTO 1996, LNCS 1109, Springer-Verlag.
-
LNCS
, vol.1109
-
-
Langford, S.K.1
-
28
-
-
84948965443
-
Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders
-
EUROCRYPT 1994, Springer-Verlag
-
C-M. Li, T. Hwang, and N.-Y. Lee. Threshold-multisignature schemes where suspected forgery implies traceability of adversarial shareholders. EUROCRYPT 1994, LNCS 950, Springer-Verlag.
-
LNCS
, vol.950
-
-
Li, C.-M.1
Hwang, T.2
Lee, N.-Y.3
-
29
-
-
33746066354
-
Sequential aggregate signatures and multisignatures without random oracles
-
EUROCRYPT 2006, Springer-Verlag
-
S. Lu, R. Ostrovsky, A. Sahai, H. Shacham, and B. Waters. Sequential aggregate signatures and multisignatures without random oracles. EUROCRYPT 2006, LNCS 4004, Springer-Verlag.
-
LNCS
, vol.4004
-
-
Lu, S.1
Ostrovsky, R.2
Sahai, A.3
Shacham, H.4
Waters, B.5
-
30
-
-
35048877778
-
Sequential aggregate signatures from trapdoor permutations
-
EUROCRYPT 2004, Springer-Verlag
-
A. Lysyanskaya, S. Micali, L. Reyzin, and H. Shacham. Sequential aggregate signatures from trapdoor permutations. EUROCRYPT 2004, LNCS 3027, Springer-Verlag.
-
LNCS
, vol.3027
-
-
Lysyanskaya, A.1
Micali, S.2
Reyzin, L.3
Shacham, H.4
-
32
-
-
84955582446
-
On the risk of disruption in several multiparty signature schemes
-
ASIACRYPT 1996, Springer-Verlag
-
M. Michels and P. Horster. On the risk of disruption in several multiparty signature schemes. ASIACRYPT 1996, LNCS 1163, Springer-Verlag.
-
LNCS
, vol.1163
-
-
Michels, M.1
Horster, P.2
-
33
-
-
0004794571
-
A modification of the Fiat-Shamir scheme
-
CRYPTO 1988, Springer-Verlag
-
K. Ohta and T. Okamoto. A modification of the Fiat-Shamir scheme. CRYPTO 1988, LNCS 403, Springer-Verlag.
-
LNCS
, vol.403
-
-
Ohta, K.1
Okamoto, T.2
-
34
-
-
84957808128
-
A digital multisignature scheme based on the Fiat-Shamir scheme
-
ASIACRYPT 1991, Springer-Verlag
-
K. Ohta and T. Okamoto. A digital multisignature scheme based on the Fiat-Shamir scheme. ASIACRYPT 1991, LNCS 739, Springer-Verlag.
-
LNCS
, vol.739
-
-
Ohta, K.1
Okamoto, T.2
-
36
-
-
0001859260
-
Provably secure and practical identification schemes and corresponding signature schemes
-
CRYPTO 1992, Springer-Verlag
-
T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. CRYPTO 1992, LNCS 1751, Springer-Verlag.
-
LNCS
, vol.1751
-
-
Okamoto, T.1
-
37
-
-
33745972475
-
Fast signature generation with a Fiat Shamir-like scheme
-
EUROCRYPT 1990, Springer-Verlag
-
H. Ong and C-P. Schnorr. Fast signature generation with a Fiat Shamir-like scheme. EUROCRYPT 1990, LNCS 473, Springer-Verlag.
-
LNCS
, vol.473
-
-
Ong, H.1
Schnorr, C.-P.2
-
38
-
-
34547288912
-
-
PKCS #10: Certification request syntax standard. RSA Data Security, Inc., 2000.
-
PKCS #10: Certification request syntax standard. RSA Data Security, Inc., 2000.
-
-
-
-
39
-
-
84957808681
-
Design validations for discrete logarithm based signature schemes
-
PKC 2000, Springer-Verlag
-
D. Pointcheval, E. Brickell, S. Vaudenay, and M. Yung. Design validations for discrete logarithm based signature schemes. PKC 2000, LNCS 1751, Springer-Verlag.
-
LNCS
, vol.1751
-
-
Pointcheval, D.1
Brickell, E.2
Vaudenay, S.3
Yung, M.4
-
40
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
42
-
-
12344258539
-
Efficient signature generation by smart cards
-
C-P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
|