-
1
-
-
84958948780
-
A signcryption scheme with signature directly verifiable by public key
-
Springer-Verlag, LNCS 1431
-
F. Bao, R. H. Deng, “A signcryption scheme with signature directly verifiable by public key,” PKC’98, Springer-Verlag, LNCS 1431, pp. 55-59, 1998.
-
(1998)
PKC’98
, pp. 55-59
-
-
Bao, F.1
Deng, R.H.2
-
3
-
-
84957808681
-
Design Validations for Discrete Logarithm Based Signature Schemes
-
Springer-Verlag
-
E. Brickell, D. Pointcheval, S. Vaudenay and M. Yung, “Design Validations for Discrete Logarithm Based Signature Schemes,” Proceedings of PKC 2000, LNCS 1751, pp. 276-292, Springer-Verlag, 2000.
-
(2000)
Proceedings of PKC 2000, LNCS 1751
, pp. 276-292
-
-
Brickell, E.1
Pointcheval, D.2
Vaudenay, S.3
Yung, M.4
-
4
-
-
0017018484
-
New directions in cryptography
-
W. Diffie, M.E. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, 22, pp. 644-654, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.22
, pp. 644-654
-
-
Diffie, W.1
Hellman, M.E.2
-
5
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, “A public key cryptosystem and a signature scheme based on discrete logarithms,” IEEE Transactions on Information Theory, 31(4), pp. 469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
6
-
-
35048817852
-
Encrypted message authentication by firewalls
-
Springer-Verlag, LNCS 1560
-
C. Gamage, J. Leiwo, Y. Zheng, “Encrypted message authentication by firewalls,” PKC’99, Springer-Verlag, LNCS 1560, pp. 69-81, 1999.
-
(1999)
PKC’99
, pp. 69-81
-
-
Gamage, C.1
Leiwo, J.2
Zheng, Y.3
-
7
-
-
84957797281
-
Meta-ElGamal signature schemes
-
P. Horster, M. Michels, H. Petersen, “Meta-ElGamal signature schemes,” Proceedings of the 2nd ACM Conference on Computer and Communications Security, pp. 96-107, 1994.
-
(1994)
Proceedings of the 2Nd ACM Conference on Computer and Communications Security
, pp. 96-107
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
8
-
-
33745599342
-
A study on the proposed Korean digital signature algorithm
-
C. H. Lim, P. J. Lee, “A study on the proposed Korean digital signature algorithm,” Asiacrypt’98, LNCS 1514, pp. 175-186, 1998.
-
(1998)
Asiacrypt’98, LNCS 1514
, pp. 175-186
-
-
Lim, C.H.1
Lee, P.J.2
-
9
-
-
84949981859
-
-
Digital signature standard (DSS)FIPS PUB 186, U.S. Department of Commerce
-
NIST, “Digital signature standard (DSS),” FIPS PUB 186, U.S. Department of Commerce, 1994.
-
(1994)
-
-
-
10
-
-
84949947136
-
-
Digital signature standard, FIPS PUB 186-2
-
NIST, Digital signature standard, FIPS PUB 186-2, 2000.
-
(2000)
-
-
-
11
-
-
84949979257
-
-
Secure hash standard, FIPS PUB 180-1
-
NIST, Secure hash standard, FIPS PUB 180-1, 1993.
-
(1993)
-
-
-
12
-
-
84948973239
-
Message recovery for signature schemes based on the discrete logarithm problem
-
K. Nyberg, R. A. Rueppel, “Message recovery for signature schemes based on the discrete logarithm problem,” Eurocrypt’94, LNCS 950, pp. 182-193.
-
Eurocrypt’94, LNCS 950
, pp. 182-193
-
-
Nyberg, K.1
Rueppel, R.A.2
-
13
-
-
84927727752
-
Security proofs for signature schemes
-
Springer-Verlag, LNCS 1070
-
D. Pointcheval, J. Stern, “Security proofs for signature schemes,” Eurocrypt’96, Springer-Verlag, LNCS 1070, pp. 387-398, 1996.
-
(1996)
Eurocrypt’96
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
14
-
-
84976770858
-
Responses to NIST’s proposal
-
R. Rivest, M. Hellman, J. Anderson, “Responses to NIST’s proposal,” Comm. ACM, 35(7), pp. 41-52, 1992.
-
(1992)
Comm. ACM
, vol.35
, Issue.7
, pp. 41-52
-
-
Rivest, R.1
Hellman, M.2
Anderson, J.3
-
15
-
-
84949974619
-
Security proof for KCDSA under the random oracle model
-
D. H. Yum, P. J. Lee, “Security proof for KCDSA under the random oracle model,” CISC’99, pp. 173-180, 1999.
-
(1999)
CISC’99
, pp. 173-180
-
-
Yum, D.H.1
Lee, P.J.2
-
17
-
-
63449122349
-
Digital signcryption or how to achieve cost(Signature & encryption) ≪cost(signature) + cost(encryption)
-
Springer-Verlag, LNCS 1294
-
Y. Zheng, “Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption),” Crypto’97, Springer-Verlag, LNCS 1294, pp. 165-179, 1997.
-
(1997)
Crypto’97
, pp. 165-179
-
-
Zheng, Y.1
|