-
2
-
-
84957360970
-
Collision-free accumulators and fail-stop signature schemes without trees
-
W. Fumy, editor, Springer-Verlag, Berlin Germany
-
N. Barić and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In W. Fumy, editor, Advances in Cryptology-EUROCRYPT’ 97, volume 1233 of Lecture Notes in Computer Science, pages 480-494. Springer-Verlag, Berlin Germany, May 1997.
-
(1997)
Advances in Cryptology-EUROCRYPT’ 97, Volume 1233 of Lecture Notes in Computer Science
, pp. 480-494
-
-
Bari, N.1
Ćpfitzmann, B.2
-
3
-
-
0027726717
-
Random oracles are practical: Ap aradigm for designing efficient protocols
-
V. Ashby, editor, ACM Press, Nov
-
M. Bellare and P. Rogaway. Random oracles are practical: Ap aradigm for designing efficient protocols. In V. Ashby, editor, 1st ACM Conference on Computer and Communications Security. ACM Press, Nov. 1993.
-
(1993)
1St ACM Conference on Computer and Communications Security
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84947906522
-
The exact security of digital signatures—how to sign with RSAan d Rabin
-
U. Maurer, editor, Springer-Verlag, Berlin Germany, 12-16 May
-
M. Bellare and P. Rogaway. The exact security of digital signatures—how to sign with RSAan d Rabin. In U. Maurer, editor, Advances in Cryptology-EUROCRYPT’ 96, volume 1070 of Lecture Notes in Computer Science, pages 399-416. Springer-Verlag, Berlin Germany, 12-16 May 1996.
-
(1996)
Advances in Cryptology-EUROCRYPT’ 96, Volume 1070 of Lecture Notes in Computer Science
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
0000552770
-
Twenty years of attacks on the RSAc ryptosystem
-
Feb
-
D. Boneh. Twenty years of attacks on the RSAc ryptosystem. Notices of the American Mathematical Society, 46(2):203-213, Feb. 1999.
-
(1999)
Notices of the American Mathematical Society
, vol.46
, Issue.2
, pp. 203-213
-
-
Boneh, D.1
-
6
-
-
84957634529
-
Breaking RSAm ay not be equivalent to factoring
-
K. Nyberg, editor, Springer-Verlag, Berlin Germany
-
D. Boneh and R. Venkatesan. Breaking RSAm ay not be equivalent to factoring. In K. Nyberg, editor, Advances in Cryptology-EUROCRYPT’98, volume 1233 of Lecture Notes in Computer Science, pages 59-71. Springer-Verlag, Berlin Germany, 1998.
-
(1998)
Advances in Cryptology-EUROCRYPT’98, Volume 1233 of Lecture Notes in Computer Science
, pp. 59-71
-
-
Boneh, D.1
Venkatesan, R.2
-
7
-
-
0020915882
-
Blind signatures for untraceable payments
-
D. Chaum, R. Rivest, and A. Sherman, editors, Plenum Press, New York and London, Aug, 1982
-
D. Chaum. Blind signatures for untraceable payments. In D. Chaum, R. Rivest, and A. Sherman, editors, Advances in Cryptology-CRYPTO’82, Lecture Notes in Computer Science, pages 199-203. Plenum Press, New York and London, 1983, Aug. 1982.
-
(1983)
Advances in Cryptology-CRYPTO’82, Lecture Notes in Computer Science
, pp. 199-203
-
-
Chaum, D.1
-
8
-
-
84921068281
-
On the exact security of full domain hash
-
M. Bellare, editor, Springer-Verlag, Berlin Germany, Aug
-
J. Coron. On the exact security of full domain hash. In M. Bellare, editor, Advances in Cryptology-CRYPTO 2000, volume 1880 of Lecture Notes in Computer Science, pages 229-235. Springer-Verlag, Berlin Germany, Aug. 2000.
-
(2000)
Advances in Cryptology-Crypto 2000, Volume 1880 of Lecture Notes in Computer Science
, pp. 229-235
-
-
Coron, J.1
-
11
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
B. Kaliski Jr., editor, Springer-Verlag, Berlin Germany, Aug
-
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In B. Kaliski Jr., editor, Advances in Cryptology-CRYPTO’97, volume 1294 of Lecture Notes in Computer Science, pages 16-30. Springer-Verlag, Berlin Germany, 17-21 Aug. 1997.
-
(1997)
Advances in Cryptology-CRYPTO’97, Volume 1294 of Lecture Notes in Computer Science
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
12
-
-
84957661041
-
Secure hash-and-sign signatures without the random oracle
-
J. Stern, editor, Springer-Verlag, Berlin Germany, May
-
R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In J. Stern, editor, Advances in Cryptology-EUROCRYPT’99, volume 1592 of Lecture Notes in Computer Science, pages 123-139. Springer-Verlag, Berlin Germany, May 1999.
-
(1999)
Advances in Cryptology-EUROCRYPT’99, Volume 1592 of Lecture Notes in Computer Science
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
13
-
-
0023985465
-
Ad igital signature scheme secure against adaptive chosen-message attacks
-
Apr, Special issue on cryptography
-
S. Goldwasser, S. Micali, and R. Rivest. Ad igital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, Apr. 1988. Special issue on cryptography.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
14
-
-
84958591696
-
Security of blind digital signatures
-
B. Kaliski Jr., editor, Springer-Verlag, Berlin Germany, 17-21 Aug
-
A. Juels, M. Luby, and R. Ostrovsky. Security of blind digital signatures. In B. Kaliski Jr., editor, Advances in Cryptology-CRYPTO’97, volume 1294 of Lecture Notes in Computer Science, pages 150-164. Springer-Verlag, Berlin Germany, 17-21 Aug. 1997.
-
(1997)
Advances in Cryptology-CRYPTO’97, Volume 1294 of Lecture Notes in Computer Science
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
15
-
-
84958774093
-
The security of some variants of the RSA signature scheme
-
Y. Deswarte, editor, Springer-Verlag, Berlin Germany
-
M. Michels, M. Stadler, and H. Sun. The security of some variants of the RSA signature scheme. In Y. Deswarte, editor, Computer Security-ESORICS’98, volume 1485 of Lecture Notes in Computer Science, pages 85-96. Springer-Verlag, Berlin Germany, 1998.
-
(1998)
Computer Security-ESORICS’98, Volume 1485 of Lecture Notes in Computer Science
, pp. 85-96
-
-
Michels, M.1
Stadler, M.2
Sun, H.3
-
16
-
-
84957717377
-
Strengthened security for blind signatures
-
K. Nyberg, editor, Springer-Verlag, Berlin Germany, 31-4 June
-
D. Pointcheval. Strengthened security for blind signatures. In K. Nyberg, editor, Advances in Cryptology-EUROCRYPT’98, volume 1403, pages 391-405. Springer-Verlag, Berlin Germany, 31-4 June 1998.
-
(1998)
Advances in Cryptology-EUROCRYPT’98
, vol.1403
, pp. 391-405
-
-
Pointcheval, D.1
-
17
-
-
84957652328
-
New public key cryptosystems based on the dependent-RSApro blems
-
J. Stern, editor, Springer-Verlag, Berlin Germany
-
D. Pointcheval. New public key cryptosystems based on the dependent-RSApro blems. In J. Stern, editor, Advances in Cryptology-EUROCRYPT’99, volume 1592, pages 239-255. Springer-Verlag, Berlin Germany, 1999.
-
(1999)
Advances in Cryptology-EUROCRYPT’99
, vol.1592
, pp. 239-255
-
-
Pointcheval, D.1
-
18
-
-
84955579666
-
Provably secure blind signature schemes
-
K. Kim and T. Matsumoto, editors, Springer-Verlag, Berlin Germany
-
D. Pointcheval and J. Stern. Provably secure blind signature schemes. In K. Kim and T. Matsumoto, editors, Advances in Cryptology-ASIACRYPT’96, Lecture Notes in Computer Science, pages 252-265. Springer-Verlag, Berlin Germany, 1996.
-
(1996)
Advances in Cryptology-ASIACRYPT’96, Lecture Notes in Computer Science
, pp. 252-265
-
-
Pointcheval, D.1
Stern, J.2
-
19
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
|