-
1
-
-
0141873837
-
-
Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August
-
Josh Benaloh and Michael de Mare. Efficient Broadcast Time-stamping. Technical Report 1, Clarkson University Department of Mathematics and Computer Science, August 1991.
-
(1991)
Efficient Broadcast Time-Stamping
-
-
Benaloh, J.1
De Mare, M.2
-
2
-
-
0242585280
-
Improving the Efficiency And Reliability of Digital Time-stamping
-
Springer-Verlag
-
Dave Bayer, Stuart A. Haber, and Wakefield Scott Stornetta. Improving the Efficiency And Reliability of Digital Time-stamping. In Sequences’91: Methods in Communication, Security, and Computer Science, pages 329-334. Springer-Verlag, 1992.
-
(1992)
Sequences’91: Methods in Communication, Security, and Computer Science
, pp. 329-334
-
-
Bayer, D.1
Haber, S.A.2
Stornetta, W.S.3
-
3
-
-
0010369296
-
New Linking Schemes for Digital Time-stamping
-
Seoul, Korea, 18–19 December 1998. Korea Institute of Information Security and Cryptology
-
Ahto Buldas and Peeter Laud. New Linking Schemes for Digital Time-stamping. In The 1st International Conference on Information Security and Cryptology, pages 3–14, Seoul, Korea, 18–19 December 1998. Korea Institute of Information Security and Cryptology.
-
The 1st International Conference on Information Security and Cryptology
, pp. 3-14
-
-
Buldas, A.1
Laud, P.2
-
4
-
-
84956984263
-
Time-stamping with Binary Linking Schemes
-
In Hugo Krawczyk, editor, Santa Barbara, USA, 23–27 August, International Association for Cryptologic Research, Springer-Verlag
-
Ahto Buldas, Peeter Laud, Helger Lipmaa, and Jan Villemson. Time-stamping with Binary Linking Schemes. In Hugo Krawczyk, editor, Advances in Cryptology — CRYPTO’98, volume 1462 of Lecture Notes in Computer Science, pages 486–501, Santa Barbara, USA, 23–27 August 1998. International Association for Cryptologic Research, Springer-Verlag.
-
(1998)
Advances in Cryptology — CRYPTO’98, Volume 1462 of Lecture Notes in Computer Science
, pp. 486-501
-
-
Buldas, A.1
Laud, P.2
Lipmaa, H.3
Villemson, J.4
-
5
-
-
84957803060
-
Optimally Efficient Accountable Time-stamping
-
In Hideki Imai and Yuliang Zheng, editors, Melbourne, Victoria, Australia, 18–20 January, Springer-Verlag
-
Ahto Buldas, Helger Lipmaa, and Berry Schoenmakers. Optimally Efficient Accountable Time-stamping. In Hideki Imai and Yuliang Zheng, editors, Public Key Cryptography’2000, volume 1751 of Lecture Notes in Computer Science, pages 293–305, Melbourne, Victoria, Australia, 18–20 January 2000. Springer-Verlag.
-
(2000)
Public Key Cryptography’2000, Volume 1751 of Lecture Notes in Computer Science
, pp. 293-305
-
-
Buldas, A.1
Lipmaa, H.2
Schoenmakers, B.3
-
7
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
In David Chaum and Wyn L. Price, editors, Amsterdam, The Netherland s, 13–15 April 1987Springer-Verlag
-
Ivan Bjerre Damgård. Collision free hash functions and public key signature schemes. In David Chaum and Wyn L. Price, editors, Advances in Cryptology — EUROCRYPT’87, volume 304 of Lecture Notes in Computer Science, pages 203–216, Amsterdam, The Netherland s, 13–15 April 1987. Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology — EUROCRYPT’87, Volume 304 of Lecture Notes in Computer Science
, pp. 203-216
-
-
Damgård, I.B.1
-
9
-
-
0025849585
-
HowtoTime-stamp a Digital Document
-
StuartA. Haber and Wakefield Scott Stornetta. HowtoTime-stamp a Digital Document. Journal of Cryptology, 3(2):99–111, 1991.
-
(1991)
Journal of Cryptology
, vol.3
, Issue.2
, pp. 99-111
-
-
Haber, S.1
Stornetta, W.S.2
-
10
-
-
0003657590
-
-
Volume 3: Sorting and Searching. Addison-Wesley, 2 edition
-
Donald E. Knuth. The Art of Computer Programming. Volume 3: Sorting and Searching. Addison-Wesley, 2 edition, 1998.
-
(1998)
The Art of Computer Programming
-
-
Knuth, D.E.1
-
12
-
-
84958984270
-
Efficient Algorithms for Computing Differential Properties of Addition
-
In Mitsuru Matsui, editor, Fast Software, Yokohama, Japan, 2–4 April 2001Springer-Verlag
-
Helger Lipmaa and Shiho Moriai. Efficient Algorithms for Computing Differential Properties of Addition. In Mitsuru Matsui, editor, Fast Software Encryption’2001, volume 2355 of Lecture Notes in Computer Science, pages 336–350, Yokohama, Japan, 2–4 April 2001. Springer-Verlag, 2002.
-
(2002)
Encryption’2001, Volume 2355 of Lecture Notes in Computer Science
, pp. 336-350
-
-
Lipmaa, H.1
Moriai, S.2
-
13
-
-
0009554659
-
Protocols for Public Key Cryptosystems
-
Oakland, California, USA, 14–16 April 1980. IEEE Computer Society Press
-
Ralph Charles Merkle. Protocols for Public Key Cryptosystems. In Proceedings of the 1980 Symposium on Security and Privacy, Oakland, California, USA, 14–16 April 1980. IEEE Computer Society Press.
-
Proceedings of the 1980 Symposium on Security and Privacy
-
-
Merkle, R.C.1
-
15
-
-
26944433582
-
-
PhD thesis, University of Tartu, June 2002, May
-
Jan Willemson. Size-Efficient Interval Time Stamps. PhD thesis, University of Tartu, June 2002. Available from http://home.cyber.ee/jan/publ.html, May 2002.
-
(2002)
Size-Efficient Interval Time Stamps
-
-
Willemson, J.1
|