-
2
-
-
84974652864
-
Provably secure partially blind signatures
-
M. Bellare, editor, Springer-Verlag
-
M. Abe and T. Okamoto. Provably secure partially blind signatures. In M. Bellare, editor, Advances in Cryptology — CRYPTO 2000, volume 1880of Lecture Notes in Computer Science, pages 271–286. Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology — CRYPTO 2000, Volume 1880Of Lecture Notes in Computer Science
, pp. 271-286
-
-
Abe, M.1
Okamoto, T.2
-
3
-
-
0033281266
-
Efficient verifiable encryption (And fair exchange) of digital signatures
-
Association for Computing Machinery
-
G. Ateniese. Efficient verifiable encryption (and fair exchange) of digital signatures. In ACM CCS’99, pages 138–146. Association for Computing Machinery, 1999.
-
(1999)
ACM CCS’99
, pp. 138-146
-
-
Ateniese, G.1
-
4
-
-
35248823311
-
An efficient verifiable encryption scheme for encryption of discrete logarithms
-
F. Bao. An efficient verifiable encryption scheme for encryption of discrete logarithms. In CARDIS’98, 1998.
-
(1998)
CARDIS’98
-
-
Bao, F.1
-
5
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Association for Computing Machinery
-
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communication Security, pages 62–73. Association for Computing Machinery, 1993.
-
(1993)
First ACM Conference on Computer and Communication Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
8
-
-
84937441148
-
Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes
-
Springer-Verlag
-
J. Camenisch and I. Damgård. Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes. In T. Okamoto, editor, Advances in Cryptology – Asiacrypt 2000, volume 1976 of Lecture Notes in Computer Science, pages 331–345. Springer-Verlag, 2000.
-
(2000)
T. Okamoto, Editor, Advances in Cryptology – Asiacrypt 2000, Volume 1976 of Lecture Notes in Computer Science
, pp. 331-345
-
-
Camenisch, J.1
Damgård, I.2
-
9
-
-
84957629646
-
Fair blind signatures
-
Springer-Verlag
-
J. Camenisch, J.-M. Piveteau, and M. Stadler. Fair blind signatures. In L. C. Guillou and J.-J. Quisquater, editors, Advances in Cryptology — EUROCRYPT ’95, volume 921 of Lecture Notes in Computer Science, pages 209–219. Springer-Verlag, 1995.
-
(1995)
L. C. Guillou and J.-J. Quisquater, Editors, Advances in Cryptology — EUROCRYPT ’95, Volume 921 of Lecture Notes in Computer Science
, pp. 209-219
-
-
Camenisch, J.1
Piveteau, J.-M.2
Stadler, M.3
-
10
-
-
85001025766
-
Wallet databases with observers
-
Springer-Verlag
-
D. L. Chaum and T. P. Pedersen. Wallet databases with observers. In E. F. Brickell, editor, Advances in Cryptology — CRYPTO ’92, volume 740of Lecture Notes in Computer Science, pages 89–105. Springer-Verlag, 1993.
-
(1993)
E. F. Brickell, Editor, Advances in Cryptology — CRYPTO ’92, Volume 740Of Lecture Notes in Computer Science,
, pp. 89-105
-
-
Chaum, D.L.1
Pedersen, T.P.2
-
11
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. M. Odlyzko, editor, Springer-Verlag
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In A. M. Odlyzko, editor, Advances in Cryptology — CRYPTO ’86, volume 263 of Lecture Notes in Computer Science, pages 186–199. Springer-Verlag, 1987.
-
(1987)
Advances in Cryptology — CRYPTO ’86, Volume 263 of Lecture Notes in Computer Science
, pp. 186-199
-
-
Fiat, A.1
Shamir, A.2
-
12
-
-
84955560661
-
Indirect discourse proofs”: Achieving efficient fair off-line e-cash
-
K. Kim and T. Matsumoto, editors, Springer-Verlag
-
Y. Frankel, Y. Tsiounis, and M. Yung. ”Indirect discourse proofs”: Achieving efficient fair off-line e-cash. In K. Kim and T. Matsumoto, editors, Advances in Cryptology — ASIACRYPT ’96, volume 1163 of Lecture Notes in Computer Science, pages 286–300. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology — ASIACRYPT ’96, Volume 1163 of Lecture Notes in Computer Science
, pp. 286-300
-
-
Frankel, Y.1
Tsiounis, Y.2
Yung, M.3
-
14
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
B. S. Kaliski Jr., editor, Springer-Verlag
-
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In B. S. Kaliski Jr., editor, Advances in Cryptology — CRYPTO ’97, volume 1294 of Lecture Notes in Computer Science, pages 16–30. Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology — CRYPTO ’97, Volume 1294 of Lecture Notes in Computer Science
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
16
-
-
84957357388
-
Distributed ”Magic Ink” signatures
-
W. Fumy, Springer-Verlag
-
M. Jakobsson and M. Yung. Distributed ”Magic Ink” signatures. In W. Fumy, editor, Advances in Cryptology — EUROCRYPT ’97, volume 1233 of Lecture Notes in Computer Science, pages 450–464. Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology — EUROCRYPT ’97, Volume 1233 of Lecture Notes in Computer Science
, pp. 450-464
-
-
Jakobsson, M.1
Yung, M.2
-
17
-
-
84958591696
-
Security of blind digital signatures
-
Springer-Verlag
-
A. Juels, M. Luby, and R. Ostrovsky. Security of blind digital signatures. In B. S. Kaliski Jr., editor, Advances in Cryptology — CRYPTO ’97, volume 1294 of Lecture Notes in Computer Science, pages 150–164. Springer-Verlag, 1997.
-
(1997)
B. S. Kaliski Jr., Editor, Advances in Cryptology — CRYPTO ’97, Volume 1294 of Lecture Notes in Computer Science
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
18
-
-
85032864442
-
Divertible zero knowledge interactive proofs and commutative random self-reducibility
-
Springer-Verlag
-
T. Okamoto and K. Ohta. Divertible zero knowledge interactive proofs and commutative random self-reducibility. In J.-J. Quisquater and J. Vandewalle, editors, Advances in Cryptology – EUROCRYPT ’89, volume 434 of Lecture Notes in Computer Science, pages 134–149. Springer-Verlag, 1990.
-
(1990)
J.-J. Quisquater and J. Vandewalle, Editors, Advances in Cryptology – EUROCRYPT ’89, Volume 434 of Lecture Notes in Computer Science
, pp. 134-149
-
-
Okamoto, T.1
Ohta, K.2
-
19
-
-
84956852274
-
A new public-key cryptosystem as secure as factoring
-
Springer-Verlag
-
T. Okamoto and S. Uchiyama. A new public-key cryptosystem as secure as factoring. In K. Nyberg, editor, Advances in Cryptology — EUROCRYPT ’98, volume 1403 of Lecture Notes in Computer Science, pages 308–318. Springer-Verlag, 1998.
-
(1998)
K. Nyberg, Editor, Advances in Cryptology — EUROCRYPT ’98, Volume 1403 of Lecture Notes in Computer Science
, pp. 308-318
-
-
Okamoto, T.1
Uchiyama, S.2
-
20
-
-
84955579666
-
Provably secure blind signature schemes
-
Springer-Verlag
-
D. Pointcheval and J. Stern. Provably secure blind signature schemes. In K. Kim and T. Matsumoto, editors, Advances in Cryptology – ASIACRYPT ’96, volume 1163 of Lecture Notes in Computer Science, pages 252–265. Springer-Verlag, 1996.
-
(1996)
K. Kim and T. Matsumoto, Editors, Advances in Cryptology – ASIACRYPT ’96, Volume 1163 of Lecture Notes in Computer Science,
, pp. 252-265
-
-
Pointcheval, D.1
Stern, J.2
-
21
-
-
84927727752
-
Security proofs for signature schemes
-
Springer-Verlag
-
D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology — EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pages 387–398. Springer-Verlag, 1996.
-
(1996)
U. Maurer, Editor, Advances in Cryptology — EUROCRYPT ’96, Volume 1070 of Lecture Notes in Computer Science
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
22
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000.
-
(2000)
Journal of Cryptology
-
-
Pointcheval, D.1
Stern, J.2
-
24
-
-
84947917119
-
Publicly verifiable secret sharing
-
U. Maurer, editor,, Springer-Verlag
-
M. Stadler. Publicly verifiable secret sharing. In U. Maurer, editor, Advances in Cryptology — EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pages 190–199. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology — EUROCRYPT ’96, Volume 1070 of Lecture Notes in Computer Science
, pp. 190-199
-
-
Stadler, M.1
-
25
-
-
50749133265
-
On blind signatures and perfect crime
-
S. von Solms and D. Naccache. On blind signatures and perfect crime. Computer & Security, 11:581–583, 1992.
-
(1992)
Computer & Security
, vol.11
, pp. 581-583
-
-
Von Solms, S.1
Naccache, D.2
-
26
-
-
84947773427
-
Finding length-3 positive cunningham chains and their cryptographic significance
-
Springer-Verlag
-
A. Young and M. Yung. Finding length-3 positive cunningham chains and their cryptographic significance. In ANTS ’98, Lecture Notes in Computer Science. Springer-Verlag, 1998.
-
(1998)
ANTS ’98, Lecture Notes in Computer Science
-
-
Young, A.1
Yung, M.2
|