-
1
-
-
85030310286
-
How to keep authenticity alive in a computer network
-
Advances in Cryptology:Proc. Eurocrypt '89, Berlin: Springer Verlag
-
[BaKn89] F.Bauspieli, H.-J.Knobloch, "How to keep authenticity alive in a computer network", Lecture Notes in Computer Science 434, Advances in Cryptology:Proc. Eurocrypt '89, Berlin: Springer Verlag, (1990), pp. 38 - 46.
-
(1990)
Lecture Notes in Computer Science 434
-
-
Bauspieli, F.1
Knobloch, H.-J.2
-
2
-
-
85043771050
-
An Interactive Identification scheme based on discrete logarithms and factoring
-
Advances in Cryptology: Proc. Eurocrypt '90, Berlin: Springer Verlag
-
[BrMc90] E.F.Brickell, K.S.McCurley, "An Interactive Identification scheme based on discrete logarithms and factoring", Lecture Notes in Computer Science 473, Advances in Cryptology: Proc. Eurocrypt '90, Berlin: Springer Verlag, (1991), pp. 63 - 71.
-
(1991)
Lecture Notes in Computer Science 473
-
-
Brickell, E.F.1
McCurley, K.S.2
-
3
-
-
85013976350
-
On the risk of opening distributed keys
-
Advances in Cryptology: Proc. Crypto '94, Berlin: Springer Verlag
-
[Burm94] M.Burmester, "On the risk of opening distributed keys", Lecture Notes in Computer Science 839, Advances in Cryptology: Proc. Crypto '94, Berlin: Springer Verlag, (1994), pp. 308 - 317.
-
(1994)
Lecture Notes in Computer Science 839
-
-
Burmester, M.1
-
4
-
-
0000338913
-
-
Preprint, presented at the Rump session of Eurocrypt '94
-
[CaPS94] J.L.Camenisch, J.-M.Piveteau, M.A.Stadler, "Blind signature schemes based on the discrete logarithm problem", Preprint, presented at the Rump session of Eurocrypt '94, (1994), 5 pages.
-
(1994)
Blind Signature Schemes Based on the Discrete Logarithm Problem
, pp. 5
-
-
Camenisch, J.L.1
Piveteau, J.-M.2
Stadler, M.A.3
-
6
-
-
85023982750
-
Demonstrating possession of a discrete logarithms and some generalizations
-
Advances in Cryptology: Proc. Eurocrypt '87, Berlin: Springer Verlag
-
[ChEG87] D.Chaum, J.H.Evertse, J.van de Graaf, "Demonstrating possession of a discrete logarithms and some generalizations", Lecture Notes in Computer Science 304, Advances in Cryptology: Proc. Eurocrypt '87, Berlin: Springer Verlag, (1988), pp. 127 - 141.
-
(1988)
Lecture Notes in Computer Science 304
-
-
Chaum, D.1
Evertse, J.H.2
Van De Graaf, J.3
-
7
-
-
0017018484
-
-
IEEE Transactions on Information Theory
-
[DiHe76] W.Diffie, M.Hellman,"New directions in cryptography", IEEE Transactions on Information Theory, Vol. IT-22, No. 6, November, (1976), pp. 644 - 654.
-
(1976)
New Directions in Cryptography
, vol.22
, Issue.6
-
-
Diffie, W.1
Hellman, M.2
-
9
-
-
84874800178
-
-
], IEEE Transactions on Information Theory
-
[ElGa85] T.ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, Vol. IT-30, No. 4, July, (1985), pp. 469 - 472.
-
(1985)
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
, vol.30
, Issue.4
-
-
Elgamal, T.1
-
10
-
-
84937570422
-
Self-Certified Public Keys
-
Advances in Cryptology: Proc. Eurocrypt '91, Berlin: Springer Verlag
-
[Gira91] M.Girault, "Self-Certified Public Keys", Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Berlin: Springer Verlag, (1991), pp. 490 - 497.
-
(1991)
Lecture Notes in Computer Science 547
-
-
Girault, M.1
-
11
-
-
84969368443
-
An identity based key exchange protocol
-
Advances in Cryptology: Proc. Eurocrypt '89, Berlin: Springer Verlag
-
[Guen89] C.G.Giinther, "An identity based key exchange protocol", Lecture Notes in Computer Science 434, Advances in Cryptology: Proc. Eurocrypt '89, Berlin: Springer Verlag, (1990), pp. 29 - 37.
-
(1990)
Lecture Notes in Computer Science 434
-
-
Giinther, C.G.1
-
12
-
-
85029527413
-
Discrete Logarithm based protocols
-
Advances in Cryptology: Proc. Eurocrypt '91, Berlin: Springer Verlag
-
[HoKn91] P.Horster, H.-J.Knobloch, "Discrete Logarithm based protocols", Lecture Notes in Computer Science 547, Advances in Cryptology: Proc. Eurocrypt '91, Berlin: Springer Verlag, (1992), pp. 399 - 408.
-
(1992)
Lecture Notes in Computer Science 547
-
-
Horster, P.1
Knobloch, H.-J.2
-
13
-
-
84934275826
-
-
[HMP194], Electronics Letters
-
[HMP194] P.Horster, M.Michels, H.Petersen, "Authenticated encryption schemes with low communication costs", Electronics Letters, Vol. 30, No. 15, July, (1994), pp. 1230 - 1231.
-
(1994)
Authenticated Encryption Schemes with Low Communication Costs
, vol.30
, Issue.15
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
14
-
-
2342517919
-
Generalized ElGamal signature schemes for one message block
-
[HMP294] P.Horster, M.Michels, H.Petersen, "Generalized ElGamal signature schemes for one message block", Proc. 2nd Int. Workshop on IT-Security, Vienna, Sep. 22.-23., (1994), 16 pages.
-
(1994)
Proc. Nd Int.Workshop on It-Security, Vienna
, vol.22-23
, pp. 16
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
15
-
-
12244284815
-
Meta signature schemes giving message recovery based on the discrete logarithm problem
-
[HMP394] P.Horster, M.Michels, H.Petersen, "Meta signature schemes giving message recovery based on the discrete logarithm problem", Proc. 2. Int. Workshop on IT-Security, Wien, Sep. 22.-23., (1994), 12 pages.
-
(1994)
Proc 2. Int. Workshop on It-Security, Wien, Sep
, vol.22-23
, pp. 12
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
16
-
-
84957797281
-
Meta-ElGamal signature schemes
-
[HMP494] P.Horster, M.Michels, H.Petersen, "Meta-ElGamal signature schemes", Proc. 2nd ACM conference on Computer and Communications security, Fairfax, Virginia, Nov. 2-4, (1994), pp. 96 — 107.
-
(1994)
Proc 2Nd ACM Conference on Computer and Communications Security, Fairfax, Virginia
, vol.2-4
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
17
-
-
84955588409
-
-
Technical Report TR-94-9, University of Technology Chemnitz-Zwickau, June
-
[HMP594] P.Horster, M.Michels, H.Petersen, "Meta-Message recovery and Meta-Blind signature schemes based on the discrete logarithm problem and their applications", (Full version), Technical Report TR-94-9, University of Technology Chemnitz-Zwickau, June, (1994), 22 pages'.
-
(1994)
Meta-Message Recovery and Meta-Blind Signature Schemes Based on the Discrete Logarithm Problem and Their Applications
, pp. 22
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
18
-
-
84955608098
-
Generalized ElGamal-signatures
-
in German
-
[HoP194] P.Horster, H.Petersen, "Generalized ElGamal-signatures" (in German), Sicherheit in Informationssystemen, Proceedings of SIS '94, Zurich, March 10-11, 1994, Verlag der Fachvereine Zurich, (1994), pp. 89 — 106.
-
Sicherheit in Informationssystemen, Proceedings of SIS '94, Zurich, March
-
-
Horster, P.1
Petersen, H.2
-
19
-
-
26044479821
-
Classification of blind signature schemes and examples of hidden and weak blind signatures
-
University of Technology Chemnitz-Zwickau, Presented at the Rump Session of Eurocrypt '94, Perugia, Italy
-
[HoP294] P.Horster, H.Petersen, "Classification of blind signature schemes and examples of hidden and weak blind signatures", Technical Report TR-94-1, University of Technology Chemnitz-Zwickau, Presented at the Rump Session of Eurocrypt '94, Perugia, Italy, (1994), 6 pages'.
-
(1994)
Technical Report TR-94-1
, pp. 6
-
-
Horster, P.1
Petersen, H.2
-
20
-
-
84955613803
-
A remark on the size of ElGamal-type digital signatures
-
European Institute for System Security (EISS), University of Karlsruhe
-
[Knob94] H.-J.Knobloch, "A remark on the size of ElGamal-type digital signatures", EISS Report 94/1, European Institute for System Security (EISS), University of Karlsruhe, (1994), 5 pages.
-
(1994)
EISS Report 94/1
, pp. 5
-
-
Knobloch, H.-J.1
-
21
-
-
84955593477
-
E-mail to the authors
-
[Lim 94]
-
[Lim 94] C.H.Lim, E-mail to the authors, August 20, (1994).
-
(1994)
August
, pp. 20
-
-
Lim, C.H.1
-
22
-
-
84955605812
-
-
National Institute of Standards and Technology, Federal Information Process, FIPS Pub XX: Digital Signature Standard (DSS)
-
[NIST91] National Institute of Standards and Technology, Federal Information Process. Standard, FIPS Pub XX: Digital Signature Standard (DSS), (1991).
-
(1991)
Standard
-
-
Horster, P.1
Michels, M.2
Petersen, H.3
-
23
-
-
0027711241
-
A new signature scheme based on the DSA giving message recovery
-
Fairfax, Virginia, Nov
-
[NyRu93] K.Nyberg, R.Rueppel, "A new signature scheme based on the DSA giving message recovery", Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, Nov. 3-5., (1993), 4 pages.
-
(1993)
Proc 1St ACM Conference on Computer and Communications Security
, vol.3-5
, pp. 4
-
-
Nyberg, K.1
Rueppel, R.2
-
24
-
-
0001312077
-
Message recovery for signature schemes based on the discrete logarithm problem
-
University of Perugia, Italy
-
[NyRu94] K.Nyberg, R.Rueppel, "Message recovery for signature schemes based on the discrete logarithm problem", Pre-proceedings of Eurocrypt '94, University of Perugia, Italy, (1994), pp. 175 — 190.
-
(1994)
Pre-Proceedings of Eurocrypt '94
-
-
Nyberg, K.1
Rueppel, R.2
-
25
-
-
84875762817
-
Provable secure and practical identification schemes and corresponding signature schemes
-
Advances in Cryptology: Proc. Crypto '92, Berlin: Springer Verlag
-
[Okam92] T.Okamoto, "Provable secure and practical identification schemes and corresponding signature schemes", Lecture Notes in Computer Science 740, Advances in Cryptology: Proc. Crypto '92, Berlin: Springer Verlag, (1993), pp. 31 — 53.
-
(1993)
Lecture Notes in Computer Science 740
-
-
Okamoto, T.1
-
26
-
-
85032873931
-
Efficient identification and signatures for smart cards
-
Advances in Cryptology: Proc. Crypto '89, Berlin: Springer Verlag
-
[Schn89] C.P.Schnorr, "Efficient identification and signatures for smart cards", Lecture Notes in Computer Science 435, Advances in Cryptology: Proc. Crypto '89, Berlin: Springer Verlag, (1990), pp. 239 — 251.
-
(1990)
Lecture Notes in Computer Science 435
-
-
Schnorr, C.P.1
-
27
-
-
85032878997
-
On key distribution systems
-
Advances in Cryptology: Proc. Crypto '89, Berlin: Springer Verlag
-
[YaSh89] Y.Yacobi, Z.Shmuely, "On key distribution systems", Lecture Notes in Computer Science 435, Advances in Cryptology: Proc. Crypto '89, Berlin: Springer Verlag (1990), pp. 344 — 355.
-
Lecture Notes in Computer Science 435
-
-
Yacobi, Y.1
Shmuely, Z.2
|