-
3
-
-
84946833891
-
How to leak a secret
-
Boyd, C, ed, Advances in Cryptology, ASIACRYPT 2001, Springer, Heidelberg
-
Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) Advances in Cryptology - ASIACRYPT 2001. LNCS, vol.2248, pp. 552-565. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 552-565
-
-
Rivest, R.1
Shamir, A.2
Tauman, Y.3
-
5
-
-
0030231965
-
Proxy signature: Delegation of the power to sign messages
-
Mambo, M., Usuda, K., Okamoto, E.: Proxy signature: delegation of the power to sign messages. IEICE Transactions on Fundamentals E79-A(9), 1338-1353 (1996)
-
(1996)
IEICE Transactions on Fundamentals
, vol.E79-A
, Issue.9
, pp. 1338-1353
-
-
Mambo, M.1
Usuda, K.2
Okamoto, E.3
-
6
-
-
85022187530
-
Shared generation of authenticators and signatures
-
Feigenbaum, J, ed, Advances in Cryptology, CRYPTO '91, Springer, Heidelberg
-
Desmedt, Y., Frankel, Y.: Shared generation of authenticators and signatures. In: Feigenbaum, J. (ed.) Advances in Cryptology - CRYPTO '91. LNCS, vol.576, pp. 457-469. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 457-469
-
-
Desmedt, Y.1
Frankel, Y.2
-
7
-
-
38349069006
-
-
Zheng, Y.: Digital signcryption or how to achieve cost Signature [Error during LaTeX to Unicode conversion]
-
Zheng, Y.: Digital signcryption or how to achieve cost (Signature [Error during LaTeX to Unicode conversion]
-
-
-
-
8
-
-
84937420077
-
Threshold ring signatures for ad-hoc groups
-
Yung, M, ed, Advances in Cryptology, CRYPTO 2002, Springer, Heidelberg
-
Bresson, E., Stern, J., Szydlo, M.: Threshold ring signatures for ad-hoc groups. In: Yung, M. (ed.) Advances in Cryptology - CRYPTO 2002. LNCS, vol. 2442, pp, 465-480. Springer, Heidelberg (2002), http://www.informatik.uni-trier. de/ley/db/conf/crypto/crypto2002.html
-
(2002)
LNCS
, vol.2442
, pp. 465-480
-
-
Bresson, E.1
Stern, J.2
Szydlo, M.3
-
10
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Yung, M, ed, Advances in Cryptology, CRYPTO 2002, Springer, Heidelberg
-
Barreto, P.S., Kim, H.Y., Scott, M.: Efficient algorithms for pairing-based cryptosystems. In: Yung, M. (ed.) Advances in Cryptology - CRYPTO 2002. LNCS, vol. 2442, pp. 354-368. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 354-368
-
-
Barreto, P.S.1
Kim, H.Y.2
Scott, M.3
-
11
-
-
82955246861
-
Implementing the Tate pairing, ANTS 2002
-
Galbraith, S. D., Harrison, K., Soldera, D.: Implementing the Tate pairing, ANTS 2002, INCS 2369, pp. 324-337 (2002)
-
(2002)
INCS
, vol.2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
12
-
-
84958765355
-
ID-based blind signature and ring signature from pairings
-
Zheng, Y, ed, Advances in Cryptology, ASIACRYPT 2002, Springer, Heidelberg
-
Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) Advances in Cryptology - ASIACRYPT 2002. LNCS, vol.2501, pp. 533-547. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 533-547
-
-
Zhang, F.1
Kim, K.2
-
14
-
-
24944525692
-
-
Chow, S., Hui, L., Yiu, S.: Identity based threshold ring signature. In: Park, C.-s., Chee, S. (eds.) Information Security and Cryptology - ICISC 2004. LNCS, 3506, pp. 218-232. Springer, Heidelberg (2005)
-
Chow, S., Hui, L., Yiu, S.: Identity based threshold ring signature. In: Park, C.-s., Chee, S. (eds.) Information Security and Cryptology - ICISC 2004. LNCS, vol. 3506, pp. 218-232. Springer, Heidelberg (2005)
-
-
-
-
15
-
-
23944519368
-
A ring signature scheme using bilinear pairings
-
Lim, C.H, Yung, M, eds, Information Security Applications, Springer, Heidelberg
-
Xu, J., Zhang, Z., Feng, D.: A ring signature scheme using bilinear pairings. In: Lim, C.H., Yung, M. (eds.) Information Security Applications. LNCS, vol. 3325, pp. 163-172. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3325
, pp. 163-172
-
-
Xu, J.1
Zhang, Z.2
Feng, D.3
-
16
-
-
26444540788
-
Efficient identity based ring signature
-
Ioannidis, J, Keromytis, A.D, Yung, M, eds, Applied Cryptography and Network Security, Springer, Heidelberg
-
Chow, S., Yiu, S., Hui, L.: Efficient identity based ring signature. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) Applied Cryptography and Network Security. LNCS, vol. 3531, pp. 499-512. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3531
, pp. 499-512
-
-
Chow, S.1
Yiu, S.2
Hui, L.3
-
17
-
-
35048889048
-
A separable threshold ring Signature scheme
-
Lim, J.-I, Lee, D.-H, eds, Information Security and Cryptology, ICISC 2003, Springer, Heidelberg
-
Liu, J.K., Wei, V.K., Wong, D.S.: A separable threshold ring Signature scheme. In: Lim, J.-I., Lee, D.-H. (eds.) Information Security and Cryptology - ICISC 2003. LNCS, vol. 2971, pp. 352-369. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2971
, pp. 352-369
-
-
Liu, J.K.1
Wei, V.K.2
Wong, D.S.3
-
18
-
-
33644956415
-
-
Qianhong Wu, Jilin Wang, and Yumin Wang, t-out-of-n ring signatures from discrete logarithm public keys, CHINACRYPT'04, pp. 209-214 (2004)
-
(2004)
t-out-of-n ring signatures from discrete logarithm public keys, CHINACRYPT'04
, pp. 209-214
-
-
Wu, Q.1
Wang, J.2
Wang, Y.3
-
19
-
-
84958744427
-
1-out-of-n signatures from a variety of keys
-
Zheng, Y, ed, Advances in Cryptology, ASIACRYPT 2002, Springer, Heidelberg
-
Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) Advances in Cryptology - ASIACRYPT 2002. LNCS, vol.2501, pp. 415-432. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 415-432
-
-
Abe, M.1
Ohkubo, M.2
Suzuki, K.3
|