-
2
-
-
84947906522
-
The exact security of digital signatures - How to sign with rsa and rabin
-
Maurer U.M. (ed.) EUROCRYPT 1996. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: The exact security of digital signatures - how to sign with rsa and rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol.1070. pp. 399-416. Springer, Heidelberg (1996)
-
(1996)
LNCS
, vol.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
0001604533
-
Blind signatures for untraceable payments
-
Lecture Notes Computer Science, Springer, Heidelberg
-
Chaum, D.: Blind signatures for untraceable payments. In: Advances in Cryptology - CRYPTO 1982, Lecture Notes Computer Science, p. 153. Springer, Heidelberg (1982)
-
(1982)
Advances in Cryptology - CRYPTO 1982
, pp. 153
-
-
Chaum, D.1
-
5
-
-
0010252194
-
Undeniable signatures
-
Brassard G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Chaum, D., van Anderpen, H.: Undeniable signatures. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol.435, pp. 212-216. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 212-216
-
-
Chaum, D.1
Van Anderpen, H.2
-
6
-
-
84921068281
-
On the exact security of full domain hash
-
Bellare M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Coron, J.S.: On the exact security of full domain hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol.1880, pp. 229-236. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 229-236
-
-
Coron, J.S.1
-
7
-
-
84929461941
-
How to achieve a McEliece-based digital signature scheme
-
Boyd C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Courtois, N., Finiasz, M., Sendrier, N.: How to achieve a McEliece-based digital signature scheme. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol.2248, pp. 157-174. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 157-174
-
-
Courtois, N.1
Finiasz, M.2
Sendrier, N.3
-
8
-
-
0017018484
-
New directions in cryptography
-
Di.e, W., Hellman, M.: New directions in cryptography. IEEE Trans. Inform. Th. 22(6), 644-654 (1976)
-
(1976)
IEEE Trans. Inform. Th.
, vol.22
, Issue.6
, pp. 644-654
-
-
Die, W.1
Hellman, M.2
-
11
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
12
-
-
0028294826
-
On the equivalence of McEliece's and Niederreiter's public-key cryptosystems
-
Li, Y.X., Deng, R.H., Wang, X.M.: On the equivalence of McEliece's and Niederreiter's public-key cryptosystems. IEEE Trans. Inform. Th. 40(1), 271-273 (1994)
-
(1994)
IEEE Trans. Inform. Th.
, vol.40
, Issue.1
, pp. 271-273
-
-
Li, Y.X.1
Deng, R.H.2
Wang, X.M.3
-
14
-
-
0003777826
-
-
Technical report, DSN Progress report # 42-44, Jet Propulsion Laboratory, Pasadena, Californila
-
McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Technical report, DSN Progress report # 42-44, Jet Propulsion Laboratory, Pasadena, Californila (1978)
-
(1978)
A Public-key Cryptosystem Based on Algebraic Coding Theory
-
-
McEliece, R.J.1
-
15
-
-
84944878354
-
-
CRC Press Inc. Boca Raton
-
Menezes, A.J., Vanstone, S.A., van Oorschot, P.C.: Handbook of Applied Cryptography. CRC Press, Inc., Boca Raton (1996)
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.J.1
Vanstone, S.A.2
Van Oorschot, P.C.3
-
16
-
-
0022582790
-
Knapsack-type cryptosystems and algebraic coding theory
-
Niederreiter, H.: Knapsack-type cryptosystems and algebraic coding theory. Problems of Control and Information Theory 15(2), 159-166 (1986)
-
(1986)
Problems of Control and Information Theory
, vol.15
, Issue.2
, pp. 159-166
-
-
Niederreiter, H.1
-
17
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
Rivest, R., Shamir, A., Adleman, L.: A method for obtaining digital signatures and public key cryptosystems. CACM 21 (1978)
-
(1978)
CACM
, pp. 21
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
18
-
-
70349884651
-
-
Habilitation ̀a diriger les recherches, Universit́e Pierre et Marie Curie, Paris 6, Paris, France ( March 2002) (in French)
-
Sendrier, N.: Cryptosyst̀emes ̀a cĺe publique baśes sur les codes correcteurs d'erreurs. Habilitation ̀a diriger les recherches, Universit́e Pierre et Marie Curie, Paris 6, Paris, France ( March 2002) (in French)
-
Cryptosyst̀emes ̀a Cĺe Publique Baśes sur les Codes Correcteurs d'Erreurs
-
-
Sendrier, N.1
|