-
1
-
-
85032877754
-
New paradigms for digital signatures and message authentication based on non-interactive zero-knowledge proofs
-
In: G. Brassard, (ed.), Berlin: Springer
-
M. Bellare, S. Goldwasser: New paradigms for digital signatures and message authentication based on non-interactive zero-knowledge proofs. In: G. Brassard, (ed.): Advances in Cryptology - Crypto '89. Lecture Notes in Computer Science 435. Berlin: Springer 1990, pp. 194-211
-
(1990)
Advances in Cryptology - Crypto '89. Lecture Notes in Computer Science
, vol.435
, pp. 194-211
-
-
Bellare, M.1
Goldwasser, S.2
-
2
-
-
0026466320
-
How to sign given any trapdoor function
-
M. Bellare, S. Micali: How to sign given any trapdoor function. Journal of the ACM 39, 214-233 (1992)
-
(1992)
Journal of the ACM
, vol.39
, pp. 214-233
-
-
Bellare, M.1
Micali, S.2
-
4
-
-
0013402235
-
Secure implementations of identification systems
-
S. Bengio, G. Brassard, Y.G. Desmedt, C. Goutier, J.-J. Quisquater: Secure implementations of identification systems. Journal of Cryptology 4, pp. 175-183 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, pp. 175-183
-
-
Bengio, S.1
Brassard, G.2
Desmedt, Y.G.3
Goutier, C.4
Quisquater, J.-J.5
-
5
-
-
0012114599
-
Quantum cryptography, and its application to provable secure key expansion, public-key distribution, and coin tossing
-
IEEE Computer Society Press
-
C. H. Bennett, G. Brassard: Quantum cryptography, and its application to provable secure key expansion, public-key distribution, and coin tossing. In: International Symposium on Information Theory (abstracts), IEEE Computer Society Press 1983, p. 91
-
(1983)
International Symposium on Information Theory (Abstracts)
, pp. 91
-
-
Bennett, C.H.1
Brassard, G.2
-
6
-
-
84948991887
-
Key distribution and key management
-
Udine, Italy
-
R. Blom: Key distribution and key management. In: Proc. Eurocrypt 83, Udine, Italy, March 1983.
-
(1983)
Proc. Eurocrypt
, pp. 83
-
-
Blom, R.1
-
7
-
-
0021522644
-
How to generate cryptographically strong sequences of pseudorandom bits. Siam
-
M. Blum, S. Micali: How to generate cryptographically strong sequences of pseudorandom bits. Siam J. Comput. 13, 850-864 (1984)
-
(1984)
J. Comput
, vol.13
, pp. 850-864
-
-
Blum, M.1
Micali, S.2
-
8
-
-
85028765277
-
Perfectly-secure key distribution for dynamic conferences
-
In: E. Brickell (ed.), Berlin: Springer
-
C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung: Perfectly-secure key distribution for dynamic conferences. In: E. Brickell (ed.): Advances in Cryptology - Crypto 92. Lecture Notes in Computer Science 740. Berlin: Springer 1993, pp. 471-487
-
(1993)
Advances in Cryptology - Crypto 92. Lecture Notes in Computer Science
, vol.740
, pp. 471-487
-
-
Blundo, C.1
De Santis, A.2
Herzberg, A.3
Kutten, S.4
Vaccaro, U.5
Yung, M.6
-
13
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
In: D. Chaum, W.Ł. Price (eds.), Berlin: Springer
-
D. Chaum, J.-H. Evertse, J. van de Graaf: An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In: D. Chaum, W.Ł. Price (eds.): Advances in Cryptology - Eurocrypt '87. Lecture Notes in Computer Science 304. Berlin: Springer 1988, pp. 127-141
-
(1988)
Advances in Cryptology - Eurocrypt '87. Lecture Notes in Computer Science
, vol.304
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
14
-
-
84956869906
-
Demonstrating possession of a discrete logarithm without revealing it
-
In: A. Odlyzko (ed.), Berlin: Springer
-
D. Chaum, J.-H. Evertse, J. van de Graaf, R. Peralta: Demonstrating possession of a discrete logarithm without revealing it. In: A. Odlyzko (ed.): Advances in Cryptology - Crypto '86. Lecture Notes in Computer Science 263. Berlin: Springer 1987, pp. 200-212
-
(1987)
Advances in Cryptology - Crypto '86. Lecture Notes in Computer Science
, vol.263
, pp. 200-212
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
Peralta, R.4
-
16
-
-
85084689836
-
An efficient zero-knowledge scheme for the discrete logarithm based on smooth numbers
-
In: H. Imai, R.L. Rivest, T. Matsumoto (eds.), Berlin: Springer
-
Y. Desmedt, M. Burmester: An efficient zero-knowledge scheme for the discrete logarithm based on smooth numbers. In: H. Imai, R.L. Rivest, T. Matsumoto (eds.): Advances in Cryptology - Asiacrypt '91. Lecture Notes in Computer Science 739. Berlin: Springer 1992, pp. 360-367
-
(1992)
Advances in Cryptology - Asiacrypt '91. Lecture Notes in Computer Science
, vol.739
, pp. 360-367
-
-
Desmedt, Y.1
Burmester, M.2
-
20
-
-
0022238417
-
A private interactive test of a Boolean predicate and rninimum-knowledge public key cryptosystems
-
IEEE Computer Society Press
-
Z. Galii, S. Haber, M. Yung: A private interactive test of a Boolean predicate and rninimum-knowledge public key cryptosystems. In: Annual Symp. on Foundations of Computer Science. IEEE Computer Society Press 1985, pp. 360-371
-
(1985)
Annual Symp. on Foundations of Computer Science
, pp. 360-371
-
-
Galii, Z.1
Haber, S.2
Yung, M.3
-
21
-
-
0024611659
-
The knowledge complexity of interactive proof systems
-
S. Goldwasser, S. Micali, C. Rackoff: The knowledge complexity of interactive proof systems. Siam J. Comput. 18, 186-208 (1989)
-
(1989)
Siam J. Comput
, vol.18
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
22
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks. Siam
-
S. Goldwasser, S. Micali, R. Rivest: A digital signature scheme secure against adaptive chosen-message attacks. Siam J. Comput. 17, 281-308 (1988)
-
(1988)
J. Comput
, vol.17
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
26
-
-
0024139776
-
A key distribution system equivalent to factoring
-
K.S. McCurley: A key distribution system equivalent to factoring. J. Cryptology 1, 95-105 (1988)
-
(1988)
J. Cryptology
, vol.1
, pp. 95-105
-
-
McCurley, K.S.1
-
29
-
-
84957014368
-
Discrete logs in a finite field and their cryptographic significance
-
In: N. Cot, T. Beth, I. Ingemarsson, (eds.), Berlin: Springer
-
A.M. Odlyzko: Discrete logs in a finite field and their cryptographic significance. In: N. Cot, T. Beth, I. Ingemarsson, (eds.): Advances in Cryptology - Eurocrypt 84. Lecture Notes in Computer Science 209. Berlin: Springer 1984, pp. 224-314
-
(1984)
Advances in Cryptology - Eurocrypt 84. Lecture Notes in Computer Science
, vol.209
, pp. 224-314
-
-
Odlyzko, A.M.1
-
30
-
-
84964242030
-
Key distribution systems based on identification information
-
In: C. Pomerance (ed.), Berlin: Springer
-
E. Okamoto: Key distribution systems based on identification information. In: C. Pomerance (ed.): Advances in Cryptology - Crypto '87. Lecture Notes in Computer Science 293. Berlin: Springer 1988, pp. 194-202
-
(1988)
Advances in Cryptology - Crypto '87. Lecture Notes in Computer Science
, vol.293
, pp. 194-202
-
-
Okamoto, E.1
-
31
-
-
0024665726
-
Key distribution system based on identification information
-
E. Okamoto, K. Tanaka: Key distribution system based on identification information. IEEE J. Selected Areas in Commun. 7, 481-485 (1989)
-
(1989)
IEEE J. Selected Areas in Commun
, vol.7
, pp. 481-485
-
-
Okamoto, E.1
Tanaka, K.2
-
32
-
-
0017930809
-
A method for obtaining digital signatures and public key cryptosystems
-
R.L. Rivest, A. Shamir, L. Adleman: A method for obtaining digital signatures and public key cryptosystems. Commun. ACM 21, 120-126 (1978)
-
(1978)
Commun. ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
35
-
-
0012088291
-
Efficient signature schemes based on birational permutations
-
Berlin: Springer
-
A. Shamir: Efficient signature schemes based on birational permutations. To appear in the Proceedings of Crypto '93. Berlin: Springer.
-
To Appear in the Proceedings of Crypto '93
-
-
Shamir, A.1
-
36
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm
-
S. Tsujii, T. Itoh: An ID-based cryptosystem based on the discrete logarithm. IEEE J. Selected Areas in Commun. 7, 467-473 (1989)
-
(1989)
IEEE J. Selected Areas in Commun
, vol.7
, pp. 467-473
-
-
Tsujii, S.1
Itoh, T.2
-
37
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
M.N. Wegman, J.L. Carter: New hash functions and their use in authentication and set equality. J. Computer and System Sciences 22, 265-279 (1981)
-
(1981)
J. Computer and System Sciences
, vol.22
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
|