메뉴 건너뛰기




Volumn 1163, Issue , 1996, Pages 1-14

A message recovery signature scheme equivalent to DSA over elliptic curves

Author keywords

[No Author keywords available]

Indexed keywords

AUTHENTICATION; EQUIVALENCE CLASSES; GEOMETRY; RECOVERY;

EID: 84955571277     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/bfb0034830     Document Type: Conference Paper
Times cited : (28)

References (19)
  • 2
  • 3
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inform. Theory, Vol. IT-31 (1985), 469-472.
    • (1985) IEEE Trans. Inform. Theory , vol.IT-31 , pp. 469-472
    • ElGamal, T.1
  • 5
    • 85048643420 scopus 로고    scopus 로고
    • Public-key cryptosystems with very small key lengths
    • Lecture Notes in Computer Science, 658(1993), Springer-Verlag
    • G. Harper, A. Menezes and S. Vanstone, "Public-key cryptosystems with very small key lengths," Advances in Cryptology-Proceedings of Eurocrypt'92, Lecture Notes in Computer Science, 658(1993), Springer-Verlag, 163-173.
    • Advances in Cryptology-Proceedings of Eurocrypt'92 , pp. 163-173
    • Harper, G.1    Menezes, A.2    Vanstone, S.3
  • 6
    • 84968503742 scopus 로고    scopus 로고
    • Elliptic curve cryptosystems
    • N. Koblitz, "Elliptic curve cryptosystems," Mathematics of Computation, 48(1987), 203-209.
    • Mathematics of Computation , vol.48 , Issue.1987 , pp. 203-209
    • Koblitz, N.1
  • 7
    • 85015402934 scopus 로고
    • Use of elliptic curves in cryptography
    • Springer-Verlag, Lecture Notes in Computer Science
    • V. S. Miller, "Use of elliptic curves in cryptography," Advances in Cryptology-Proceedings of Crypto'85, Lecture Notes in Computer Science, 218(1986), Springer-Verlag, 417-426.
    • (1986) Advances in Cryptology-Proceedings of Crypto'85 , vol.218 , pp. 417-426
    • Miller, V.S.1
  • 8
    • 85027162894 scopus 로고
    • On ordinary elliptic curves
    • Springer-Verlag, Lecture Notes in Computer Science
    • A. Miyaji, "On ordinary elliptic curves," Advances in Cryptology-Proceedings of ASIACRYPT'91, Lecture Notes in Computer Science, 739(1993), Springer-Verlag, 460-469.
    • (1993) Advances in Cryptology-Proceedings of ASIACRYPT'91 , vol.739 , pp. 460-469
    • Miyaji, A.1
  • 9
    • 85028828837 scopus 로고
    • p suitable for cryptosystems
    • Lecture Notes in Computer Science, Springer-Verlag
    • p suitable for cryptosystems," Advances in Cryptology-Proceedings of AUSCRYPT'92, Lecture Notes in Computer Science, 718(1993), Springer-Verlag, 479-491.
    • (1993) Advances in Cryptology-Proceedings of AUSCRYPT'92 , vol.718 , pp. 479-491
    • Miyaji, A.1
  • 10
    • 0000758345 scopus 로고
    • Proposed federal information processing standard for digital signature standard (DSS)
    • 30 Aug
    • "Proposed federal information processing standard for digital signature standard (DSS)," Federal Register, v. 56, n. 169, 30 Aug 1991, 42980-42982.
    • (1991) Federal Register , vol.56 , Issue.169 , pp. 42980-42982
  • 13
    • 84948973239 scopus 로고
    • Message recovery for signature schemes based on the discrete logarithm problem
    • Springer-Verlag, Lecture Notes in Computer Science
    • K. Nyberg and R. A. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem" Advances in Cryptology-Proceedings of Euro-crypt'94, Lecture Notes in Computer Science, 950(1995), Springer-Verlag, 182-193.
    • (1995) Advances in Cryptology-Proceedings of Euro-crypt'94 , vol.950 , pp. 182-193
    • Nyberg, K.1    Rueppel, R.A.2
  • 14
    • 0002670834 scopus 로고    scopus 로고
    • Message recovery for signature schemes based on the discrete logarithm problem
    • K. Nyberg and R. A. Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem," Designs Codes and Cryptography, 7(1996), 61-81.
    • (1996) Designs Codes and Cryptography , vol.7 , pp. 61-81
    • Nyberg, K.1    Rueppel, R.A.2
  • 15
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • R. Rivest, A. Shamir and L. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Communications of the ACM, vol. 21, No. 2(1978), 120-126.
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.1    Shamir, A.2    Adleman, L.3
  • 16
    • 84957353267 scopus 로고
    • Relationships among the computational powers of breaking Discrete Log cryptosystems
    • Lecture Notes in Computer Science, Springer-Verlag
    • K. Sakurai and H. Shizuya, "Relationships among the computational powers of breaking Discrete Log cryptosystems," Advances in Cryptology-Proceedings of Euro-crypt'95, Lecture Notes in Computer Science, 921(1995), Springer-Verlag, 341-355.
    • (1995) Advances in Cryptology-Proceedings of Euro-crypt'95 , vol.921 , pp. 341-355
    • Sakurai, K.1    Shizuya, H.2
  • 17
    • 0000537828 scopus 로고
    • Efficient identification and signatures for smart cards
    • Springer-Verlag, Lecture Notes in Computer Science
    • C. P. Schnorr, "Efficient identification and signatures for smart cards," Advances in cryptology-Proceedings of Crypto'89, Lecture Notes in Computer Science, 435(1989), Springer-Verlag, 239-252.
    • (1989) Advances in cryptology-Proceedings of Crypto'89 , vol.435 , pp. 239-252
    • Schnorr, C.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.