-
1
-
-
84956857891
-
A signature scheme with message recovery as secure as discrete logarithm”
-
LNCS 1716, Springer
-
M. Abe and T. Okamoto, “A signature scheme with message recovery as secure as discrete logarithm”, Advances in Cryptology – ASIACRYPT ’99, LNCS 1716, pp. 378–389, Springer, 1999.
-
(1999)
Advances in Cryptology – ASIACRYPT ’99
, pp. 378-389
-
-
Abe, M.1
Okamoto, T.2
-
2
-
-
84947906522
-
The exact security of digital signatures – How to sign with RSA and Rabin”
-
LNCS 1070, Springer
-
M. Bellare and P. Rogaway, “The exact security of digital signatures – How to sign with RSA and Rabin”, Advances in Cryptology – EUROCRYPT ’96, LNCS 1070, Springer, 1996.
-
(1996)
Advances in Cryptology – EUROCRYPT ’96
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
85017093546
-
Authentication codes with multiple arbiters
-
LNCS 330, Springer
-
E. F. Brickell and D. R. Stinson, “Authentication codes with multiple arbiters,” Advances in Cryptology – EUROCRYPT ’88, LNCS 330, Springer, pp. 51–55, 1988.
-
(1988)
Advances in Cryptology – EUROCRYPT ’88
, pp. 51-55
-
-
Brickell, E.F.1
Stinson, D.R.2
-
5
-
-
84988897099
-
Unconditionally secure digital signatures
-
LNCS 537, Springer
-
D. Chaum and S. Roijakkers, “Unconditionally secure digital signatures,” Advances in Cryptology – CRYPTO’90, LNCS 537, Springer, pp. 206–215, 1990.
-
(1990)
Advances in Cryptology – CRYPTO’90
, pp. 206-215
-
-
Chaum, D.1
Roijakkers, S.2
-
6
-
-
84947955350
-
Cryptographically strong undeniable signatures, unconditionally secure for the signer
-
LNCS 576, Springer
-
D. Chaum, E. Heijst and B. Pfitzmann, “Cryptographically strong undeniable signatures, unconditionally secure for the signer,” Advances in Cryptology –CRYPTO ’91, LNCS 576, Springer, pp. 470–484, 1991.
-
(1991)
Advances in Cryptology –CRYPTO ’91
, pp. 470-484
-
-
Chaum, D.1
Heijst, E.2
Pfitzmann, B.3
-
8
-
-
85027188625
-
Arbitrated unconditionally secure authentication can be unconditionally protected against arbiters attack,”
-
LNCS 537, Springer
-
Y. Desmedt and M. Yung, “Arbitrated unconditionally secure authentication can be unconditionally protected against arbiter’s attack,” Advances in Cryptology –CRYPTO ’90, LNCS 537, Springer, pp. 177–188, 1990.
-
(1990)
Advances in Cryptology –CRYPTO ’90
, pp. 177-188
-
-
Desmedt, Y.1
Yung, M.2
-
9
-
-
0026992399
-
Multi-receiver/Multi-sender network security: Efficient authenticated multicast/feedback
-
Y. Desmedt, Y. Frankel and M. Yung, “Multi-receiver/Multi-sender network security: efficient authenticated multicast/feedback,” Proc. of IEEE Infocom’92, pp. 2045–2054, 1992.
-
(1992)
Proc of IEEE Infocom’92
, pp. 2045-2054
-
-
Desmedt, Y.1
Frankel, Y.2
Yung, M.3
-
10
-
-
0017018484
-
New directions in cryptography
-
W. Diffie and M. Hellman, “New directions in cryptography”, IEEE Transactions on Information Theory 22, 6, pp. 644–654, 1976.
-
(1976)
IEEE Transactions on Information Theory
, vol.22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.2
-
11
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, 31, 4, pp. 469–472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
12
-
-
84957661041
-
Ecure hash-and-sign signatures without the random oracle”
-
LNCS 1592, Springer
-
R. Gennaro, S. Halevi, and T. Rabin “Secure hash-and-sign signatures without the random oracle”, Advances in Cryptology – EUROCRYPT ’99, LNCS 1592, pp. 123–139, Springer, 1999.
-
(1999)
Advances in Cryptology – EUROCRYPT ’99
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
13
-
-
0016038540
-
Codes which detect deception
-
E. N. Gilbert, F. J. MacWilliams and N. J. A. Sloane, “Codes which detect deception,” Bell System Technical Journal, 53, pp. 405–425, 1974.
-
(1974)
Bell System Technical Journal
, vol.53
, pp. 405-425
-
-
Gilbert, E.N.1
Macwilliams, F.J.2
Sloane, N.J.3
-
14
-
-
0023985465
-
“A digital signature scheme secure against adaptive chosen message attacks
-
S. Goldwasser, S. Micali and R. Rivest, “A digital signature scheme secure against adaptive chosen message attacks”, SIAM J. Comput. 17, 2, pp. 281–308, 1988.
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
15
-
-
84937409531
-
Unconditionally secure digital signature schemes admitting transferability
-
LNCS 1976, Springer
-
G. Hanaoka, J. Shikata, Y. Zheng, and H. Imai, “Unconditionally secure digital signature schemes admitting transferability”, Advances in Cryptology – ASIACRYPT 2000, LNCS 1976, Springer, pp. 130–142, 2000.
-
(2000)
Advances in Cryptology – ASIACRYPT 2000
, pp. 130-142
-
-
Hanaoka, G.1
Shikata, J.2
Zheng, Y.3
Imai, H.4
-
16
-
-
84947230465
-
-
to appear in Proc. of Public Key Cryptography, Springer
-
G. Hanaoka, J. Shikata, Y. Zheng, and H. Imai, “Efficient and Unconditionally Secure Digital Signatures and a Security Analysis of a Multireceiver Authentication Code”, to appear in Proc. of Public Key Cryptography, Springer, 2002.
-
(2002)
Efficient and Unconditionally Secure Digital Signatures and a Security Analysis of a Multireceiver Authentication Code
-
-
Hanaoka, G.1
Shikata, J.2
Zheng, Y.3
Imai, H.4
-
17
-
-
0028514178
-
Lower bounds on the probability of deception in authentication with arbitration
-
T. Johansson, “Lower bounds on the probability of deception in authentication with arbitration”, IEEE Trans. Inform. Theory 40, 5, pp. 1573–1585, 1994.
-
(1994)
IEEE Trans. Inform. Theory
, vol.40
, Issue.5
, pp. 1573-1585
-
-
Johansson, T.1
-
18
-
-
0001925043
-
Further results on asymmetric authentication schemes
-
T. Johansson, “Further results on asymmetric authentication schemes,” Information and Computation, 151, pp. 100–133, 1999.
-
(1999)
Information and Computation
, vol.151
, pp. 100-133
-
-
Johansson, T.1
-
19
-
-
0347188281
-
New bound on authentication code with arbitration
-
LNCS 839, Springer
-
K. Kurosawa, “New bound on authentication code with arbitration,” Advances in Cryptology – CRYPTO ’94, LNCS 839, Springer, pp. 140–149, 1994.
-
(1994)
Advances in Cryptology – CRYPTO ’94
, pp. 140-149
-
-
Kurosawa, K.1
-
20
-
-
84957375261
-
Combinatorial bounds for authentication codes with arbitration
-
LNCS 921, Springer
-
K. Kurosawa and S. Obana, “Combinatorial bounds for authentication codes with arbitration,” Advances in Cryptology – EUROCRYPT ’95, LNCS 921, Springer, pp. 289–300, 1995.
-
(1995)
Advances in Cryptology – EUROCRYPT ’95
, pp. 289-300
-
-
Kurosawa, K.1
Obana, S.2
-
21
-
-
0017930809
-
A method for obtaining digital signature and public-key cryptosystems
-
R. Rivest, A. Shamir and L. Adleman, “A method for obtaining digital signature and public-key cryptosystems,” Communication of the ACM, vol.21, no.2, pp. 120–126, 1978.
-
(1978)
Communication of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
24
-
-
84957715332
-
New results on multi-receiver authentication codes
-
LNCS 1403, Springer
-
R. Safavi-Naini and H. Wang, “New results on multi-receiver authentication codes,” Advances in Cryptology – EUROCRYPT ’98, LNCS 1403, pp. 527–541, Springer, 1998.
-
(1998)
Advances in Cryptology – EUROCRYPT ’98
, pp. 527-541
-
-
Safavi-Naini, R.1
Wang, H.2
-
25
-
-
84956852177
-
“Broadcast authentication in group communication
-
LNCS 1716, Springer
-
R. Safavi-Naini and H. Wang, “Broadcast authentication in group communication,” Advances in Cryptology – ASIACRYPT ’99, LNCS 1716, Springer, pp. 399–411, 1999.
-
(1999)
Advances in Cryptology – ASIACRYPT ’99
, pp. 399-411
-
-
Safavi-Naini, R.1
Wang, H.2
-
26
-
-
0001531989
-
Multireceiver authentication codes: Models, bounds, constructions and extensions
-
R. Safavi-Naini and H. Wang, “Multireceiver authentication codes: models, bounds, constructions and extensions,” Information and Computation, 151, pp. 148–172, 1999.
-
(1999)
Information and Computation
, vol.151
, pp. 148-172
-
-
Safavi-Naini, R.1
Wang, H.2
-
27
-
-
84983269168
-
Authentication theory/coding theory
-
LNCS 196, Springer
-
G. J. Simmons, “Authentication theory/coding theory,” Advances in Cryptology – CRYPTO ’84, LNCS 196, Springer, pp. 411–431, 1984.
-
(1984)
Advances in Cryptology – CRYPTO ’84
, pp. 411-431
-
-
Simmons, G.J.1
-
28
-
-
84920719029
-
Message authentication with arbitration of transmitter/receiver disputes
-
Springer
-
G. J. Simmons, “Message authentication with arbitration of transmitter/receiver disputes,” Advances in Cryptology – EUROCRYPT ’87, Springer, pp. 151–165, 1987.
-
(1987)
Advances in Cryptology – EUROCRYPT ’87
, pp. 151-165
-
-
Simmons, G.J.1
-
29
-
-
0025157340
-
A Cartesian construction for unconditionally secure authentication codes that permit arbitration
-
G. J. Simmons, “A Cartesian construction for unconditionally secure authentication codes that permit arbitration,” Journal of Cryptology 2, pp. 77–104, 1990.
-
(1990)
Journal of Cryptology
, vol.2
, pp. 77-104
-
-
Simmons, G.J.1
-
30
-
-
84942520493
-
Near optimal unconditionally secure authentication
-
LNCS 950, Springer
-
R. Taylor, “Near optimal unconditionally secure authentication,” Advances in Cryptology – EUROCRYPT ’94, LNCS 950, Springer, pp. 244–253, 1994.
-
(1994)
Advances in Cryptology – EUROCRYPT ’94
, pp. 244-253
-
-
Taylor, R.1
|