메뉴 건너뛰기




Volumn 2200, Issue , 2001, Pages 81-94

Lenient/strict batch verification in several groups

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOGRAPHY; SECURITY OF DATA;

EID: 84947238011     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/3-540-45439-x_6     Document Type: Conference Paper
Times cited : (14)

References (18)
  • 2
    • 84957356080 scopus 로고
    • Receipt-Free Mix-Type Voting Scheme — A practical solution to the implementation of a voting booth —
    • Guillou, L.C., Quisquater, J.J., eds., Berlin; Heidelberg; New York, Springer-Verlag
    • Sako, K., Kilian, J.: Receipt-Free Mix-Type Voting Scheme — A practical solution to the implementation of a voting booth —. In Guillou, L.C., Quisquater, J.J., eds.: Advances in Cryptology—EUROCRYPT’95. Volume 921 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1995) 393–403
    • (1995) Advances in Cryptology—EUROCRYPT’95. Volume 921 of Lecture Notes in Computer Science , pp. 393-403
    • Sako, K.1    Kilian, J.2
  • 3
    • 84957715741 scopus 로고    scopus 로고
    • Universally verifiable mix-net with verification work independent of the number of mix-servers
    • Nyberg, K., ed., Berlin; Heidelberg; New York, Springer-Verlag
    • Abe, M.: Universally verifiable mix-net with verification work independent of the number of mix-servers. In Nyberg, K., ed.: Advances in Cryptology — EUROCRYPT’ 98. Volume 1403 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1998) 437–447
    • (1998) Advances in Cryptology — EUROCRYPT’ 98. Volume 1403 of Lecture Notes in Computer Science , pp. 437-447
    • Abe, M.1
  • 4
    • 84956854310 scopus 로고    scopus 로고
    • Mix-networks on Permutation Networks
    • Lam, K., Okamoto, E., Xing, C., eds., Berlin; Heidelberg; New York, Springer-Verlag
    • Abe, M.: Mix-networks on Permutation Networks. In Lam, K., Okamoto, E., Xing, C., eds.: Advances in Cryptology — ASIACRYPT’99. Volume 1716 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1999) 258–273
    • (1999) Advances in Cryptology — ASIACRYPT’99. Volume 1716 of Lecture Notes in Computer Science , pp. 258-273
    • Abe, M.1
  • 7
    • 0029342134 scopus 로고
    • Improved Digital Signature Suitable for Batch Verification
    • July
    • Sung-Ming Yen, Chi-Sung Laih: Improved Digital Signature Suitable for Batch Verification. IEEE Transactions on Computers 44 (July 1995) 957–959
    • (1995) IEEE Transactions on Computers , vol.44 , pp. 957-959
    • Yen, S.-M.1    Laih, C.-S.2
  • 11
    • 84875762817 scopus 로고
    • Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes
    • Brickell, E.F., ed., Berlin; Heidelberg; New York, Springer-Verlag
    • Okamoto, T.: Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes. In Brickell, E.F., ed.: Advances in Cryptology — CRYPTO’92. Volume 740 of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1993) 31–53
    • (1993) Advances in Cryptology — CRYPTO’92. Volume 740 of Lecture Notes in Computer Science , pp. 31-53
    • Okamoto, T.1
  • 13
    • 84947246591 scopus 로고    scopus 로고
    • NIST: Recommended Elliptic Curves for Federal Government Use
    • NIST: Recommended Elliptic Curves for Federal Government Use (1999) (available at http://csrc.nist.gov/csrc/fedstandards.html/).
    • (1999)
  • 16
    • 84957693621 scopus 로고    scopus 로고
    • Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic
    • Stern, J., ed., Berlin; Heidelberg; New York, Springer-Verlag, A preliminary version was written in Japanese and presented at SCIS’99-W4-1.4
    • Kobayashi, T., Morita, H., Kobayashi, K., Hoshino, F.: Fast Elliptic Curve Algorithm Combining Frobenius Map and Table Reference to Adapt to Higher Characteristic. In Stern, J., ed.: Advances in Cryptology — EUROCRYPT’99. Volume 1592of Lecture Notes in Computer Science., Berlin; Heidelberg; New York, Springer-Verlag (1999) 176–189 (A preliminary version was written in Japanese and presented at SCIS’99-W4-1.4).
    • (1999) Advances in Cryptology — EUROCRYPT’99. Volume 1592Of Lecture Notes in Computer Science , pp. 176-189
    • Kobayashi, T.1    Morita, H.2    Kobayashi, K.3    Hoshino, F.4
  • 17
    • 0004285345 scopus 로고    scopus 로고
    • Third edn. Volume 2of The Art of Computer Programming. Addison Wesley
    • Knuth, D.E.: Seminumerical Algorithms. Third edn. Volume 2of The Art of Computer Programming. Addison Wesley (1997)
    • (1997) Seminumerical Algorithms
    • Knuth, D.E.1
  • 18
    • 84947266605 scopus 로고    scopus 로고
    • IEEE P1363/D13 (Draft Version 13): Standard Specifications for Public Key Cryptography Annex E(Informative) Formats, available at
    • IEEE P1363/D13 (Draft Version 13): Standard Specifications for Public Key Cryptography Annex E(Informative) Formats (1999) (available at http:// grouper.ieee.org/groups/1363/P1363/draft.html).
    • (1999)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.