-
1
-
-
33645958414
-
New signcryption schemes based on KCDSA
-
The 4th International Conference on Information Security and Cryptology, Springer-Verlag
-
D. Yum and P. Lee, "New signcryption schemes based on KCDSA," in The 4th International Conference on Information Security and Cryptology, pp. 341-354, Springer-Verlag, LNCS 2288, 2001.
-
(2001)
LNCS
, vol.2288
, pp. 341-354
-
-
Yum, D.1
Lee, P.2
-
2
-
-
84958948780
-
A signcryption scheme with signature directly verifiable by public key
-
PKC98, Springer-Verlag
-
F. Bao and R. H. Deng, "A signcryption scheme with signature directly verifiable by public key," in PKC98, pp. 55-59, Springer-Verlag, LNCS 1431, 1998.
-
(1998)
LNCS
, vol.1431
, pp. 55-59
-
-
Bao, F.1
Deng, R.H.2
-
3
-
-
63449122349
-
Digital signcryption or how to achieve cost (signature & encryption) ≪ cost(siganture) + cost (encryption)
-
Crypto'97, Springer-Verlag
-
Y. Zheng, "Digital signcryption or how to achieve cost (signature & encryption) ≪ cost(siganture) + cost (encryption)," in Crypto'97, pp. 165-179, Springer-Verlag, LNCS 1294, 1997.
-
(1997)
LNCS
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
-
4
-
-
0032027223
-
Cryptanalysis and Improvement of Signcryption Schemes
-
H. Petersen and M. Michels, "Cryptanalysis and Improvement of Signcryption Schemes," IEE Computers and Digital Communications, vol. 145, no. 2, pp. 149-151, 1998.
-
(1998)
IEE Computers and Digital Communications
, vol.145
, Issue.2
, pp. 149-151
-
-
Petersen, H.1
Michels, M.2
-
5
-
-
35248830206
-
Digital Signature Mechanism with Appendix - Part 2: Certificate-Based Digital Signature Algorithm (KCDSA)
-
TTAS, "Digital Signature Mechanism with Appendix - Part 2 : Certificate-Based Digital Signature Algorithm (KCDSA)," TTAS.KO-12.0001/R1, 1998.
-
(1998)
TTAS.KO-12.0001/R1
-
-
-
6
-
-
0003508562
-
-
FIPS PUB 186
-
NIST (National Institute for Standard and Techonology), "Digital Signature Standard (DSS)." FIPS PUB 186, 1994.
-
(1994)
Digital Signature Standard (DSS)
-
-
-
7
-
-
84948973239
-
Message recovery for signature schemes based on the discrete logarithm problem
-
Eurocrypt'94, Springer-Verlag
-
K. Nyberg and R. A. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem," in Eurocrypt'94, pp. 182-193, Springer-Verlag, LNCS 950, 1994.
-
(1994)
LNCS
, vol.950
, pp. 182-193
-
-
Nyberg, K.1
Rueppel, R.A.2
-
8
-
-
84947237328
-
On the Security of Joint Signature and Encryption
-
Advances in Cryptology - EUROCRYPT 2002 Proceedings, Springer-Verlag
-
J. H. An, Y. Dodis, and T. Rabin, "On the Security of Joint Signature and Encryption," in Advances in Cryptology - EUROCRYPT 2002 Proceedings, Springer-Verlag, LNCS 2332, 2002.
-
(2002)
LNCS
, vol.2332
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
10
-
-
84958982846
-
Formal Proofs for the Security of Signcryption
-
Proceedings of Public Key Cryptography 2002, Springer-Verlan
-
J. Baek, R. Steinfeld, and Y. Zheng, "Formal Proofs for the Security of Signcryption," in Proceedings of Public Key Cryptography 2002, Springer-Verlan, LNCS 2274, pp. 80-98, 2002.
-
(2002)
LNCS
, vol.2274
, pp. 80-98
-
-
Baek, J.1
Steinfeld, R.2
Zheng, Y.3
-
11
-
-
84934323715
-
DHIES: An Encryption Scheme Based on the Diffie-Hellman Problem
-
M. Abdalla, M. Bellare, and P. Rogaway, "DHIES: An Encryption Scheme Based on the Diffie-Hellman Problem," in IEEE P1363a, ANSI X9.63EC, and SECG. Available at http://www-cse.ucsd.edu/users/mihir/papers/dhies.html.
-
IEEE P1363a, ANSI X9.63EC, and SECG
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
|