-
1
-
-
0031682832
-
Efficient and practical fair exchange protocols with off-line TTP
-
Oakland, May 1998, IEEE Compute Society
-
Bao, F., R. Deng and W. Mao. Efficient and practical fair exchange protocols with off-line TTP. 1998 IEEE Symposium on Security and Privacy. Oakland, May 1998. pages 77-85. IEEE Compute Society.
-
(1998)
IEEE Symposium on Security and Privacy
, pp. 77-85
-
-
Bao, F.1
Deng, R.2
Mao, W.3
-
6
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
July
-
ElGamal, T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, July 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
7
-
-
84990731886
-
How to prove yourself: Practical solution to identification and signature problems
-
(LNCS, Springer-Verlag
-
Fiat, A. and A. Shamir. How to prove yourself: Practical solution to identification and signature problems. Advances in Cryptology — Proceedings of CRYPTO'86 (LNCS 263), pages 186-194. Springer-Verlag, 1987.
-
(1987)
Advances in Cryptology — Proceedings of CRYPTO'86
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
8
-
-
85043791322
-
An identity-based identification scheme based on discrete logarithms modulo a composite number
-
(LNCS, Springer-Verlag
-
Girault, M. An identity-based identification scheme based on discrete logarithms modulo a composite number. In Advances in Cryptology — Proceedings of EU-ROCRYPT'90 (LNCS 473), pages 481-486. Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology — Proceedings of EU-ROCRYPT'90
, vol.473
, pp. 481-486
-
-
Girault, M.1
-
10
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
(LNCS, Springer-Verlag
-
Guillou, L.C. and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In Advances in Cryptology — Proceedings of EUROCRYPT'88 (LNCS 330), pages 123-128. Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology — Proceedings of EUROCRYPT'88
, vol.330
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
11
-
-
84955564937
-
Convertible group signatures
-
(LNCS, Springer
-
Kim, S. J., S. J. Park and D. H. Won. Convertible group signatures. Advances in Cryptology — Proceedings of ASIACRYPT'96 (LNCS 1163), pages 310-321. Springer, 1996.
-
(1996)
Advances in Cryptology — Proceedings of ASIACRYPT'96
, vol.1163
, pp. 310-321
-
-
Kim, S.J.1
Park, S.J.2
Won, D.H.3
-
12
-
-
3242867815
-
Sparse RSA secret keys and their generation
-
Aug.15-16, Queen's University, Ontario
-
Lim, C.H. and P.J. Lee. Sparse RSA secret keys and their generation. Proc. 3rd Workshop on Selected Areas of Cryptography, Aug.15-16, 1996, pp.117-131, Queen's University, Ontario.
-
(1996)
Proc. 3Rd Workshop on Selected Areas of Cryptography
, pp. 117-131
-
-
Lim, C.H.1
Lee, P.J.2
-
13
-
-
0031236389
-
ID-based group signature
-
Park, S., S. Kim and D. Won. ID-based group signature. Electronics Letters.Vol.33, No.19, pages 1616-1617. September 1997.
-
(1997)
Electronics Letters
, vol.33
, Issue.19
, pp. 1616-1617
-
-
Park, S.1
Kim, S.2
Won, D.3
-
14
-
-
84966238549
-
Monte Carlo method for index computation (Mod p)
-
Pollard, J.M. Monte Carlo method for index computation (mod p), Mth. Comp.,Vol.32, No.143 (1978), pages 918-924.
-
(1978)
Mth. Comp
, vol.32
, Issue.143
, pp. 918-924
-
-
Pollard, J.M.1
-
16
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R.L., A. Shamir and L.M. Adleman. A method for obtaining digital signatures and public-key cryptosystems. Communications ofthe ACM v.21, n.2, pages120-126. 1978.
-
(1978)
Communications Ofthe ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
17
-
-
84957808673
-
Parallel collision search with application to hash functions and discrete logarithms
-
Nov.2-4, Fairfax, Verginia, (a revised version to appear in Journal of Cryptology)
-
Van Oorschot, P.C. and M.J. Wiener, Parallel collision search with application to hash functions and discrete logarithms, Proc. 2nd ACM Conference on Computer and Communications Security, Nov.2-4 1994, Fairfax, Verginia, pp.210-218. (a revised version to appear in Journal of Cryptology)
-
(1994)
Proc. 2Nd ACM Conference on Computer and Communications Security
, pp. 210-218
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
18
-
-
3142744801
-
On Diffie-Hellman key agreement with short exponents
-
(LNCS, Springer-Verlag
-
Van Oorschot, P.C. and M.J. Wiener, On Diffie-Hellman key agreement with short exponents, Advances in Cryptology-EUROCRYPT'96 (LNCS 1070), pages 332343, Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology-Eurocrypt'96
, vol.1070
, pp. 332343
-
-
Van Oorschot, P.C.1
Wiener, M.J.2
-
19
-
-
1642410263
-
Residuosity problem and its applications to cryptography
-
Zheng, Y., T. Matsumoto and H. Imai. Residuosity problem and its applications to cryptography. Trans. IEICE, Vol.E71, No.8, pages 759-767. 1988.
-
(1988)
Trans. IEICE
, vol.E71
, Issue.8
, pp. 759-767
-
-
Zheng, Y.1
Matsumoto, T.2
Imai, H.3
|