-
1
-
-
84957714601
-
Robustness principles for public key protocols
-
D. Coppersmith, Springer-Verlag
-
R. Anderson and R. Needham. Robustness principles for public key protocols. In D. Coppersmith, editor, Advances in Cryptology - CRYPTO’95, volume 963 of Lecture Notes in Computer Science, pages 236-247. Springer-Verlag, 1995.
-
(1995)
Advances in Cryptology - CRYPTO’95, Volume 963 of Lecture Notes in Computer Science
, pp. 236-247
-
-
Anderson, R.1
Needham, R.2
-
3
-
-
84958948780
-
A signcryption scheme with signature directly verifiable by public key
-
H. Imai and Y. Zheng, Springer-Verlag
-
F. Bao and R. H. Deng. A signcryption scheme with signature directly verifiable by public key. In H. Imai and Y. Zheng, editors, Public Key Cryptography - PKC’98, volume 1431 of Lecture Notes in Computer Science, pages 55-59. Springer-Verlag, 1998.
-
(1998)
Public Key Cryptography - PKC’98, Volume 1431 of Lecture Notes in Computer Science
, pp. 55-59
-
-
Bao, F.1
Deng, R.H.2
-
5
-
-
84947906522
-
The exact security of digital signatures - How to sign with RSA and Rabin
-
U. M. Maurer, Springer-Verlag
-
M. Bellare and P. Rogaway. The exact security of digital signatures - how to sign with RSA and Rabin. In U. M. Maurer, editor, Advances in Cryptology - EUROCRYPT’96, volume 1070 of Lecture Notes in Computer Science, pages 399-416. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - EUROCRYPT’96, Volume 1070 of Lecture Notes in Computer Science
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
9
-
-
84956860618
-
Protocol failures related to order of encryption and signature - Computation of discrete logarithms in RSA groups
-
C. Boyd and E. Dawson, Springer-Verlag
-
M. Chen and E. Hughes. Protocol failures related to order of encryption and signature - computation of discrete logarithms in RSA groups. In C. Boyd and E. Dawson, editors, Information Security and Privacy - ACISP’98, volume 1438 of Lecture Notes in Computer Science, pages 238-249. Springer-Verlag, 1998.
-
(1998)
Information Security and Privacy - ACISP’98, Volume 1438 of Lecture Notes in Computer Science
, pp. 238-249
-
-
Chen, M.1
Hughes, E.2
-
11
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
G. R. Blakley and D. Chaum, Springer-Verlag
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology - CRYPTO’84, volume 196 of Lecture Notes in Computer Science, pages 10-18. Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology - CRYPTO’84, Volume 196 of Lecture Notes in Computer Science
, pp. 10-18
-
-
Elgamal, T.1
-
12
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
July
-
T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, July 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
14
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. M. Odlyzko, Springer-Verlag
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology - CRYPTO’86, volume 263 of Lecture Notes in Computer Science, pages 186-194. Springer-Verlag, 1987.
-
(1987)
Advances in Cryptology - CRYPTO’86, Volume 263 of Lecture Notes in Computer Science
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
15
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. L. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17(2):281-308, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
19
-
-
0002670834
-
Message recovery for signature schemes based on the discrete logarithm problem
-
K. Nyberg and R. A. Rueppel. Message recovery for signature schemes based on the discrete logarithm problem. Designs, Codes and Cryptography, 7:61-81, 1996.
-
(1996)
Designs, Codes and Cryptography
, vol.7
, pp. 61-81
-
-
Nyberg, K.1
Rueppel, R.A.2
-
20
-
-
84957705622
-
On concrete security treatment of signatures derived from identification
-
H. Krawczyk, Springer-Verlag
-
K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from identification. In H. Krawczyk, editor, Advances in Cryptology - CRYPTO’98, volume 1462 of Lecture Notes in Computer Science, pages 354-369. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - CRYPTO’98, Volume 1462 of Lecture Notes in Computer Science
, pp. 354-369
-
-
Ohta, K.1
Okamoto, T.2
-
21
-
-
0031140709
-
Internet security: Firewalls and beyond
-
R. Oppliger. Internet security: Firewalls and beyond. Communications of the ACM, 40(5):92-102, May 1997.
-
(1997)
Communications of the ACM
, vol.40
, Issue.5
, pp. 92-102
-
-
Oppliger, R.1
-
22
-
-
84927727752
-
Provably secure blind signature schemes
-
U. M. Maurer, Springer-Verlag
-
D. Pointcheval and J. Stern. Provably secure blind signature schemes. In U. M. Maurer, editor, Advances in Cryptology - ASIA CRYPT’96, volume 1070 of Lecture Notes in Computer Science, pages 387-398. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - ASIA CRYPT’96, Volume 1070 of Lecture Notes in Computer Science
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
23
-
-
84927727752
-
Security proofs for signature schemes
-
U. M. Maurer, Springer-Verlag
-
D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. M. Maurer, editor, Advances in Cryptology - EUROCRYPT’96, volume 1070 of Lecture Notes in Computer Science, pages 387-398. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - EUROCRYPT’96, Volume 1070 of Lecture Notes in Computer Science
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
24
-
-
84956868063
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 9:9-9, 1999.
-
(1999)
Journal of Cryptology
, vol.9
, pp. 9-9
-
-
Pointcheval, D.1
Stern, J.2
-
26
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
R. L. Rivest, A. Shamir, and L. M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2):120-126, February 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
28
-
-
12344258539
-
Efficient signature generation by smart cards
-
C.-P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.-P.1
-
30
-
-
63449122349
-
Digital signcryption or how to achieve cost(Signature & encryption) C cost(signature) + cost(encryption)
-
B. S. Kaliski, Springer-Verlag
-
Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) C cost(signature) + cost(encryption). In B. S. Kaliski, editor, Advances in Cryptology - CRYPTO’97, volume 1294 of Lecture Notes in Computer Science, pages 165-179. Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology - CRYPTO’97, Volume 1294 of Lecture Notes in Computer Science
, pp. 165-179
-
-
Zheng, Y.1
|