-
1
-
-
84957360970
-
Collision-free accumulators and fail-stop signature schemes without trees
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Baric, N., Pfitzmann, B.: Collision-free accumulators and fail-stop signature schemes without trees. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 480-494. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 480-494
-
-
Baric, N.1
Pfitzmann, B.2
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62-73. ACM Press, New York (1993)
-
(1993)
1st ACM Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
38149009170
-
-
Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology 21(2), 149-177 (2004); Anextended abstract appears in Eurocrypt 2004
-
Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology 21(2), 149-177 (2004); Anextended abstract appears in Eurocrypt 2004
-
-
-
-
4
-
-
35248839965
-
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
-
-
-
-
5
-
-
0031619016
-
The random oracle methodology, revisited
-
ACM Press, New York
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. In: 30th Annual ACM Symposium on Theory of Computing (STOC 1998), pp. 209-217. ACM Press, New York (1998)
-
(1998)
30th Annual ACM Symposium on Theory of Computing (STOC
, pp. 209-217
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
6
-
-
35048875340
-
-
Canetti, R., Goldreich, O., Halevi, S.: On the random oracle methodology as applied to length-restricted signature schemes. In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 40-57. Springer, Heidelberg (2004)
-
Canetti, R., Goldreich, O., Halevi, S.: On the random oracle methodology as applied to length-restricted signature schemes. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 40-57. Springer, Heidelberg (2004)
-
-
-
-
7
-
-
40249111605
-
-
Catalano, D., Di Raimondo, M., Fiore, D., Gennaro, R.: Off-line/on-line signatures; theoretical aspects and experimental results. In: Cramer, R. (ed.) PKC 2008. LNCS, 4939, pp. 101-120. Springer, Heidelberg (2008)
-
Catalano, D., Di Raimondo, M., Fiore, D., Gennaro, R.: Off-line/on-line signatures; theoretical aspects and experimental results. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 101-120. Springer, Heidelberg (2008)
-
-
-
-
8
-
-
85008220662
-
-
Chevallier-Mames, B., Joye, M.: A practical and tightly secure signature scheme without hash function. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 339-356. Springer, Heidelberg (2006)
-
Chevallier-Mames, B., Joye, M.: A practical and tightly secure signature scheme without hash function. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 339-356. Springer, Heidelberg (2006)
-
-
-
-
10
-
-
0003157491
-
On-line/off-line digital signatures. Journal of Cryptology 9(1), 35-67 (1996
-
A preliminary version appears in Crypto
-
Even, S., Goldreich, O., Micali, S.: On-line/off-line digital signatures. Journal of Cryptology 9(1), 35-67 (1996); A preliminary version appears in Crypto 1989
-
(1989)
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
11
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M, ed, CRYPTO 1986, Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
12
-
-
35248856345
-
-
Fischlin, M.: The Cramer-Shoup strong-RSA signature scheme revisited. In: Desmedt, Y. (ed.) PKC 2003. LNCS, 2567, pp. 116-129. Springer, Heidelberg (2002)
-
Fischlin, M.: The Cramer-Shoup strong-RSA signature scheme revisited. In: Desmedt, Y. (ed.) PKC 2003. LNCS, vol. 2567, pp. 116-129. Springer, Heidelberg (2002)
-
-
-
-
13
-
-
84958615646
-
Statistical zero-knowledge protocols to prove modular polynomial equations
-
Kaliski Jr, B, ed, CRYPTO 1997, Springer, Heidelberg
-
Fujisaki, E., Okamoto, T.: Statistical zero-knowledge protocols to prove modular polynomial equations. In: Kaliski Jr., B. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16-30. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
14
-
-
77649247458
-
On the generic construction of identity-based signatures with additional properties
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer, Heidelberg
-
Galindo, D., Herranz, J., Kiltz, E.: On the generic construction of identity-based signatures with additional properties. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 178-193. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 178-193
-
-
Galindo, D.1
Herranz, J.2
Kiltz, E.3
-
15
-
-
84937570422
-
Self-certified signatures
-
Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
-
Girault, M.: Self-certified signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 490-497. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 490-497
-
-
Girault, M.1
-
16
-
-
33749561582
-
On the fly authentication and signature schemes based on groups of unknown order
-
Girault, M., Poupard, G., Stern, J.: On the fly authentication and signature schemes based on groups of unknown order. Journal of Cryptology 19(4), 463-487 (2006)
-
(2006)
Journal of Cryptology
, vol.19
, Issue.4
, pp. 463-487
-
-
Girault, M.1
Poupard, G.2
Stern, J.3
-
17
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen message attacks
-
Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen message attacks. SIAM Journal of Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
18
-
-
24144473401
-
-
n. In: Kilian, J. (ed.) TCC 2005. LNCS,3378, pp. 50-65. Springer, Heidelberg (2005)
-
n. In: Kilian, J. (ed.) TCC 2005. LNCS,vol. 3378, pp. 50-65. Springer, Heidelberg (2005)
-
-
-
-
19
-
-
51849152334
-
Programmable hash functions and their applications
-
Wagner, D, ed, CRYPTO 2008, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Programmable hash functions and their applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 21-38
-
-
Hofheinz, D.1
Kiltz, E.2
-
20
-
-
58449117555
-
-
ISO/IEC 14888-2. Information technology - Security techniques - Digital signatures with appendix - Part 2: Integer factorisation based mechanisms, 2nd edn., April 15 (2008)
-
ISO/IEC 14888-2. Information technology - Security techniques - Digital signatures with appendix - Part 2: Integer factorisation based mechanisms, 2nd edn., April 15 (2008)
-
-
-
-
21
-
-
33745858270
-
-
Kurosawa, K., Schmidt-Samoa, K.: New online/offline signature schemes without random oracles. In: Yung, M., et al. (eds.) PKC 2006. LNCS, 3958, pp. 330-346. Springer, Heidelberg (2006)
-
Kurosawa, K., Schmidt-Samoa, K.: New online/offline signature schemes without random oracles. In: Yung, M., et al. (eds.) PKC 2006. LNCS, vol. 3958, pp. 330-346. Springer, Heidelberg (2006)
-
-
-
-
22
-
-
84948995055
-
-
Naccache, D., M'Raihi, D., Vaudenay, S., Raphaeli, D.: Can D.S.A. be improved? Complexity trade-offs with the digital signature standard. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, 950, pp. 77-85. Springer, Heidelberg (1995)
-
Naccache, D., M'Raihi, D., Vaudenay, S., Raphaeli, D.: Can D.S.A. be improved? Complexity trade-offs with the digital signature standard. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 77-85. Springer, Heidelberg (1995)
-
-
-
-
23
-
-
84957640282
-
Security analysis of a practical "on the fly" authentication and signature generation
-
Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
-
Poupard, G., Stern, J.: Security analysis of a practical "on the fly" authentication and signature generation. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 422-436. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 422-436
-
-
Poupard, G.1
Stern, J.2
-
24
-
-
84880883264
-
Improved online/offline signature schemes
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Shamir, A., Tauman, Y.: Improved online/offline signature schemes. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 355-367. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
-
25
-
-
84937411969
-
Flaws in applying proof methodologies to signature schemes
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Stern, J., Pointcheval, D., Malone-Lee, J., Smart, N.P.: Flaws in applying proof methodologies to signature schemes. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 93-110. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 93-110
-
-
Stern, J.1
Pointcheval, D.2
Malone-Lee, J.3
Smart, N.P.4
-
26
-
-
1842499869
-
On Diffle-Hellman key agreement with short exponents
-
Maurer, U, ed, EUROCRYPT 1996, Springer, Heidelberg
-
van Oorschot, P.C., Wiener, M.: On Diffle-Hellman key agreement with short exponents. In: Maurer, U. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 332-343. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 332-343
-
-
van Oorschot, P.C.1
Wiener, M.2
-
27
-
-
33746327817
-
-
Xu, S., Mu, Y., Susilo, W.: Online/offline signatures and multisignatures for AODV and DSR routing security. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 99-110. Springer, Heidelberg (2006)
-
Xu, S., Mu, Y., Susilo, W.: Online/offline signatures and multisignatures for AODV and DSR routing security. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 99-110. Springer, Heidelberg (2006)
-
-
-
-
28
-
-
43149122907
-
-
Yu, P., Tate, S.R.: Online/offline signature schemes for devices with limited computing capabilities. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, 4964, pp. 301-317. Springer, Heidelberg (2008)
-
Yu, P., Tate, S.R.: Online/offline signature schemes for devices with limited computing capabilities. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 301-317. Springer, Heidelberg (2008)
-
-
-
-
29
-
-
0035475986
-
New digital signature scheme attaining immunity against adaptive chosen message attack
-
Zhu, H.: New digital signature scheme attaining immunity against adaptive chosen message attack. Chinese Journal of Electronics 10(4), 484-486 (2001)
-
(2001)
Chinese Journal of Electronics
, vol.10
, Issue.4
, pp. 484-486
-
-
Zhu, H.1
|