-
1
-
-
35048873387
-
Identity-based chameleon hash and applications, Finacial Cryptography and Data Security-FC 2004
-
Springer-Verlag
-
G. Ateniese and B. de Medeiros, Identity-based chameleon hash and applications, Finacial Cryptography and Data Security-FC 2004, LNCS 3110, pp.164-180, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3110
, pp. 164-180
-
-
Ateniese, G.1
de Medeiros, B.2
-
2
-
-
23944526438
-
On the key-exposure problem in chameleon hashes
-
Proceeding of the 4th Conference on Security in Communication Networks-SCN, Springer-Verlag
-
G. Ateniese and B. de Medeiros, On the key-exposure problem in chameleon hashes, Proceeding of the 4th Conference on Security in Communication Networks-SCN 2004, LNCS 3352, pp.165-179, Springer-Verlag, 2005.
-
(2004)
LNCS
, vol.3352
, pp. 165-179
-
-
Ateniese, G.1
de Medeiros, B.2
-
3
-
-
35048848152
-
-
Advances in Cryptology-Eurocrypt, pringer-Verlag
-
D. Boneh and X. Boyen, Short signatures without random oracles, Advances in Cryptology-Eurocrypt 2004, LNCS 3027, pp.56-73, pringer-Verlag, 2004.
-
(2004)
LNCS, Short signatures without random oracles
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
G. Brassard, D. Chaum, and C. Crepeau, Minimum disclosure proofs of knowledge, Journal of Computer and System Sciences, 37(2), pp.156-189, 1988.
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crepeau, C.3
-
5
-
-
84946840347
-
Short signatures from the Weil pairings, Advances in Cryptology-Asiacrypt 2001
-
Springer-Verlag
-
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairings, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp.514-532, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
6
-
-
33745855425
-
Generic on-line/off-line threshold signatures
-
Proceeding of the 9th International Conference on Theory and Practice in Public-Key Cryptography-PKC, Springer-Verlag
-
C. Crutchfield, D. Molnar, D. Turner, and D. Wagner, Generic on-line/off-line threshold signatures, Proceeding of the 9th International Conference on Theory and Practice in Public-Key Cryptography-PKC 2006, LNCS 3958, pp.58-74, Springer-Verlag, 2006.
-
(2006)
LNCS
, vol.3958
, pp. 58-74
-
-
Crutchfield, C.1
Molnar, D.2
Turner, D.3
Wagner, D.4
-
7
-
-
0010252194
-
Undeniable signatures, Advances in Cryptology-Crypto 1989
-
Springer-Verlag
-
D. Chaum and H. van Antwerpen, Undeniable signatures, Advances in Cryptology-Crypto 1989, LNCS 435, pp.212-216, Springer-Verlag, 1989.
-
(1989)
LNCS
, vol.435
, pp. 212-216
-
-
Chaum, D.1
van Antwerpen, H.2
-
8
-
-
35048828982
-
Chameleon hashing without key exposure
-
Proceeding of the 7th International Information Security Conference-ISC, Springer-Verlag
-
X. Chen, F. Zhang, and K. Kim, Chameleon hashing without key exposure, Proceeding of the 7th International Information Security Conference-ISC 2004, LNCS 3225, pp.87-98, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3225
, pp. 87-98
-
-
Chen, X.1
Zhang, F.2
Kim, K.3
-
9
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, A public-key cryptosystem and a signature scheme based on discrete logarithms, IEEE Transactions on Information Theory, 31(4), pp.469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
10
-
-
85028913061
-
On-line/Off-line digital signatures, Advances in Cryptology-Crypto 1989
-
Springer-Verlag
-
S. Even, O. Goldreich, and S. Micali, On-line/Off-line digital signatures, Advances in Cryptology-Crypto 1989, LNCS 2442, pp.263-277, Springer-Verlag, 1989.
-
(1989)
LNCS
, vol.2442
, pp. 263-277
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
11
-
-
0003157491
-
-
Springer-Verlag
-
S. Even, O. Goldreich, and S. Micali, On-line/Off-line digital signatures, Journal of Cryptology, 9(1), pp.35-67, Springer-Verlag, 1996.
-
(1996)
On-line/Off-line digital signatures, Journal of Cryptology
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
12
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems, Advances in Cryptology-Crypto 1986
-
Springer-Verlag
-
A. Fiat and A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, Advances in Cryptology-Crypto 1986, LNCS 263, pp. 186-194, Springer-Verlag, 1986.
-
(1986)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
13
-
-
26444461753
-
Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks, Advances in Cryptology-Crypto 2004
-
Springer-Verlag
-
R. Gennaro, Multi-trapdoor commitments and their applications to proofs of knowledge secure under concurrent man-in-the-middle attacks, Advances in Cryptology-Crypto 2004, LNCS 3152, pp.220-236, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3152
, pp. 220-236
-
-
Gennaro, R.1
-
14
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. Rivest, A digital signature scheme secure against adaptive chosen-message attacks, SIAM Journal on Computing, 17(2), pp.281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
15
-
-
84968503742
-
Elliptic curve cryptosystems
-
N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, 48(177), pp.203-209, 1987.
-
(1987)
Mathematics of Computation
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
17
-
-
33745858270
-
New on-line/off-line signature schemes without random oracles
-
Proceeding of the 9th International Conference on Theory and Practice in Public-Key Cryptography-PKC, Springer-Verlag
-
K. Kurosawa and K. Schmidt-Samoa, New on-line/off-line signature schemes without random oracles, Proceeding of the 9th International Conference on Theory and Practice in Public-Key Cryptography-PKC 2006, LNCS 3958, pp.330-346, Springer-Verlag, 2006.
-
(2006)
LNCS
, vol.3958
, pp. 330-346
-
-
Kurosawa, K.1
Schmidt-Samoa, K.2
-
18
-
-
0000653210
-
-
Springer-Verlag
-
A.K. Lenstra and E.R. Verheul, Selecting cryptographic key sizes, Journal of Cryptology, 14(4), pp.255-293, Springer-Verlag, 2001.
-
(2001)
Selecting cryptographic key sizes, Journal of Cryptology
, vol.14
, Issue.4
, pp. 255-293
-
-
Lenstra, A.K.1
Verheul, E.R.2
-
19
-
-
85015402934
-
Uses of elliptic curves in cryptography, Advances in Cryptology-Crypto 1985
-
Springer-Verlag
-
V. Miller, Uses of elliptic curves in cryptography, Advances in Cryptology-Crypto 1985, LNCS 218, pp.417-426, Springer-Verlag, 1986.
-
(1986)
LNCS
, vol.218
, pp. 417-426
-
-
Miller, V.1
-
20
-
-
0000901529
-
-
Springer-Verlag
-
D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, Journal of Cryptography, 13(3), pp.361-396, Springer-Verlag, 2000.
-
(2000)
Security arguments for digital signatures and blind signatures, Journal of Cryptography
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
21
-
-
12344258539
-
-
Springer-Verlag
-
C. P. Schnorr, Efficient signature generation for smart cards, Journal of Cryptology, 4(3), pp.239-252, Springer-Verlag, 1991.
-
(1991)
Efficient signature generation for smart cards, Journal of Cryptology
, vol.4
, Issue.3
, pp. 239-252
-
-
Schnorr, C.P.1
-
22
-
-
84880883264
-
Improved online/offline signature schemes, Advances in Cryptology-Crypto 2001
-
Springer-Verlag
-
A. Shamir and Y. Tauman, Improved online/offline signature schemes, Advances in Cryptology-Crypto 2001, LNCS 2139, pp.355-367, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
|