-
1
-
-
0026466320
-
How to Sign Given any Trapdoor Permutation
-
M. Bellare, S. Micali. How to Sign Given any Trapdoor Permutation. J. of theACM, 39(1):214-233, 1992.
-
(1992)
J. of Theacm
, vol.39
, Issue.1
, pp. 214-233
-
-
Bellare, M.1
Micali, S.2
-
2
-
-
85012908743
-
One-Way Accumulators: A Decentralized Alternative to Digital Signatures
-
Springer-Verlag
-
J. Benaloh, M. de Mare. One-Way Accumulators: A Decentralized Alternative to Digital Signatures.Advancesin CryptoloD,-EUROCRYPT'93.LNCS, vol.765, pp.274-285, Springer-Verlag, 1994.
-
(1994)
Advancesin Cryptolod,-Eurocrypt'93.Lncs
, vol.765
, pp. 274-285
-
-
Benaloh, J.M.D.M.1
-
3
-
-
84948125649
-
Optimal Tree-Based One-time Digital Signature Schemes
-
Springer-Verlag
-
D. Bleichenbacher, U. Maurer. Optimal Tree-Based One-time Digital Signature Schemes. STACS'96, LNCS, Vol. 1046, pp.363-374, Springer-Verlag
-
STACS'96, LNCS
, vol.1046
, pp. 363-374
-
-
Bleichenbacher, D.1
Maurer, U.2
-
6
-
-
84874800178
-
A Public-Key Cryptosystem and a Signature Scheme based on Discrete Logarithms
-
T. E1Gamal. A Public-Key Cryptosystem and a Signature Scheme based on Discrete Logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
E1gamal, T.1
-
7
-
-
0003157491
-
On-Line/Off-Line Digital Signatures
-
S. Even, O. Goldreich, S. Micali. On-Line/Off-Line Digital Signatures. J. of Cryptology, 9(1):35-67, 1996.
-
(1996)
J. of Cryptology
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
9
-
-
0023985465
-
A Digital Signature Scheme Secure Against Adaptive Chosen Message Attack
-
S. Goldwasser, S. Micali, R. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen Message Attack. SIAMJ. Comp. 17(2):281-308, 1988.
-
(1988)
SIAMJ. Comp
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
11
-
-
0003605145
-
Constructing Digital Signatures from a One-Way Function
-
L. Lamport. Constructing Digital Signatures from a One-Way Function. Technical Report SRI lntl. CSL 98, 1979
-
(1979)
Technical Report SRI Lntl. CSL 98
-
-
Lamport, L.1
-
12
-
-
84958802026
-
A Digital Signature based on a Conventional Encryprion Function
-
Springer-Verlag
-
R. Merkle. A Digital Signature based on a Conventional Encryprion Function. Advances in Cryptology-Crypto '87. LNCS, vol.293, pp. 369-378, Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology-Crypto '87
, vol.293
, pp. 369-378
-
-
Merkle, R.1
-
13
-
-
84969346266
-
A Certified Digital Signature
-
Springer-Verlag
-
R. Merkle. A Certified Digital Signature. Advances in Cryptology Crypto '89. LNCS, vol.435, pp. 218-238, Springer-Verlag, 1990.
-
(1990)
Advances in Cryptology Crypto '89. LNCS
, vol.435
, pp. 218-238
-
-
Merkle, R.1
-
14
-
-
0003629991
-
Secure Hash Standard
-
National Institute of Standard and Technology
-
National Institute of Standard and Technology. Secure Hash Standard. NIST FIPS Pub 180-1, 1995.
-
(1995)
NIST FIPS Pub
, pp. 180-181
-
-
-
15
-
-
0024867751
-
Universal One-Way Hash Functions and their Cryptographic Applications
-
M. Naor, M. Yung. Universal One-Way Hash Functions and their Cryptographic Applications. Proceedings of STOC 1989, pp.33-43.
-
(1989)
Proceedings of STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
17
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public Key Cryptosystems
-
R. Rivest, A. Shamir, L. Adleman. A Method for Obtaining Digital Signatures and Public Key Cryptosystems. Comm. of the A CM, 21 (2): 120-126, 1978.
-
(1978)
Comm. of the a CM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
18
-
-
0025152622
-
One-Way Functions are Necessary and Sufficient for Secure Signatures
-
J. Rompel. One-Way Functions are Necessary and Sufficient for Secure Signatures. Proceedings of STOC 1990, pp.387-394.
-
(1990)
Proceedings of STOC
, pp. 387-394
-
-
Rompel, J.1
-
19
-
-
84958601067
-
-
Wintemitz. Personal communication to R. Merkle
-
Wintemitz. Personal communication to R. Merkle.
-
-
-
|