-
1
-
-
77952343567
-
New one time proxy signature scheme based on dlp using the warrant
-
Young-Seol Kim and Jik Hyun Chang, "New one time proxy signature scheme based on dlp using the warrant," International Journal of Computer Science and Network Security, vol. 7, no. 2, pp. 215-220, 2007.
-
(2007)
International Journal of Computer Science and Network Security
, vol.7
, Issue.2
, pp. 215-220
-
-
Kim, Y.-S.1
Chang, J.H.2
-
2
-
-
0345490608
-
Efficient one-time proxy signatures
-
Chi-Sung Laih, Ed. of LNCS Springer
-
Huaxiong Wang and Josef Pieprzyk, "Efficient one-time proxy signatures," in ASIACRYPT, Chi-Sung Laih, Ed. 2003, vol. 2894 of LNCS, pp. 507-522, Springer.
-
(2003)
ASIACRYPT
, vol.2894
, pp. 507-522
-
-
Wang, H.1
Pieprzyk, J.2
-
3
-
-
33749054480
-
Enabling drm-preserving digital content redistribution
-
Srijith Krishnan Nair, Bogdan C. Popescu, Chandana Gamage, Bruno Crispo, and Andrew S. Tanenbaum, "Enabling drm-preserving digital content redistribution," in CEC, 2005, pp. 151-158.
-
(2005)
CEC
, pp. 151-158
-
-
Nair, S.K.1
Popescu, B.C.2
Gamage, C.3
Crispo, B.4
Tanenbaum, A.S.5
-
4
-
-
84871388562
-
On controlled sharing of virtual goods
-
Claudia Eckert, Omid Tafreschi, and Frederic Stumpf, "On controlled sharing of virtual goods," in In Proceedings of the 7th International Workshop for Technical, Economic and Legal Aspects of Business Models for Virtual Goods, 2009.
-
(2009)
Proceedings of the 7th International Workshop for Technical, Economic and Legal Aspects of Business Models for Virtual Goods
-
-
Eckert, C.1
Tafreschi, O.2
Stumpf, F.3
-
5
-
-
0003605145
-
Constructing digital signatures from a one-way function
-
October
-
L. Lamport, "Constructing digital signatures from a one-way function," Tech. Rep., October 1979.
-
(1979)
Tech. Rep.
-
-
Lamport, L.1
-
6
-
-
84958802026
-
A digital signature based on a conventional encryption function
-
Carl Pomerance, Ed. of LNCS Springer
-
Ralph C. Merkle, "A digital signature based on a conventional encryption function," in CRYPTO, Carl Pomerance, Ed. 1987, vol. 293 of LNCS, pp. 369-378, Springer.
-
(1987)
CRYPTO
, vol.293
, pp. 369-378
-
-
Merkle, R.C.1
-
7
-
-
0005063385
-
Onion routing
-
David M. Goldschlag, Michael G. Reed, and Paul F. Syver-son, "Onion routing," Commun. ACM, vol. 42, no. 2, pp. 39-41, 1999.
-
(1999)
Commun. ACM
, vol.42
, Issue.2
, pp. 39-41
-
-
Goldschlag, D.M.1
Reed, M.G.2
Syver-Son, P.F.3
-
8
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
David Chaum, "Untraceable electronic mail, return addresses, and digital pseudonyms," Commun. ACM, vol. 24, no. 2, pp. 84-88, 1981.
-
(1981)
Commun. ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
9
-
-
85084161366
-
Tor: The second-generation onion router
-
USENIX
-
Roger Dingledine, Nick Mathewson, and Paul F. Syverson, "Tor: The second-generation onion router," in USENIX Security Symposium. 2004, pp. 303-320, USENIX.
-
(2004)
USENIX Security Symposium
, pp. 303-320
-
-
Dingledine, R.1
Mathewson, N.2
Syverson, P.F.3
-
10
-
-
0018545449
-
How to share a secret
-
Adi Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612-613, 1979.
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
11
-
-
84890873195
-
Single term off-line coins
-
Niels Ferguson, "Single term off-line coins," in EURO-CRYPT, 1993, pp. 318-328.
-
(1993)
EURO-CRYPT
, pp. 318-328
-
-
Ferguson, N.1
|