-
1
-
-
84874976434
-
Open Problems in Number Theoretic Complexity, II (open problems: C7, 07a and 07b)
-
Springer-Verlag
-
Adleman, L.M. and McCurley, K.S.: Open Problems in Number Theoretic Complexity,II (open problems: C7, 07a and 07b), Proc. Of ANTS-I, LNCS 877, Springer-Verlag, pp.291-322 (1995).
-
(1995)
Proc. Of ANTS-I, LNCS 877
, pp. 291-322
-
-
Adleman, L.M.1
McCurley, K.S.2
-
2
-
-
0030679849
-
A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence
-
Ajtai, M. and Dwork, C.: A Public-Key Cryptosystem with Worst-Case/Average-Case Equivalence, Proc. Of STOC’97, pp. 284-293 (1997).
-
(1997)
Proc. Of STOC’97
, pp. 284-293
-
-
Ajtai, M.1
Dwork, C.2
-
3
-
-
0023985196
-
RSA and Rabin Functions: Certain Parts Are as Hard as the Whole
-
Alexi, W., Chor, B.Z., Goldreich, O. and Schnorr, C.P.: RSA and Rabin Functions: Certain Parts Are as Hard as the Whole, SIAM Journal of Computing, 17, 2, pp.449-457(1988).
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 449-457
-
-
Alexi, W.1
Chor, B.Z.2
Goldreich, O.3
Schnorr, C.P.4
-
5
-
-
84949995981
-
An efficient probabilistic public-key encryption scheme which hides all partial information
-
LNCS 196, Springer-Verlag
-
Blum, M. and Goldwasser, S.: An efficient probabilistic public-key encryption scheme which hides all partial information, Proc. Of Crypto’84, LNCS 196, Springer-Verlag, pp.289-299 (1985).
-
(1985)
Proc. Of Crypto’84
, pp. 289-299
-
-
Blum, M.1
Goldwasser, S.2
-
6
-
-
0141879191
-
Efficient construction of secure hyperelliptic discrete logarithm problems
-
LNCS 1334, Springer-Verlag
-
Chao, J., Matsuda, N. and Tsujii, S.: Efficient construction of secure hyperelliptic discrete logarithm problems, Proc. Of ICICS’97, LNCS 1334, Springer-Verlag, pp.292-301 (1997).
-
(1997)
Proc. Of ICICS’97
, pp. 292-301
-
-
Chao, J.1
Matsuda, N.2
Tsujii, S.3
-
7
-
-
85010651974
-
A knapsack type public key cryptosystem based on arithmetic in finite fields
-
LNCS 196, Springer-Verlag
-
Chor, B. and Rivest, R.L.: A knapsack type public key cryptosystem based on arithmetic in finite fields, Proc. Of Crypto’84, LNCS 196, Springer-Verlag, pp.54-65 (1985).
-
(1985)
Proc. Of Crypto’84
, pp. 54-65
-
-
Chor, B.1
Rivest, R.L.2
-
8
-
-
0022188127
-
A Robust and Verifiable Cryptographically Secure Election Scheme
-
Cohen, J. and Fischer.: A Robust and Verifiable Cryptographically Secure Election Scheme, FOCS, pp.372-382 (1985).
-
(1985)
FOCS
, pp. 372-382
-
-
Cohen, J.1
Fischer2
-
9
-
-
85028450627
-
Non-Malleable Cryptography
-
Dolev, D., Dwork, C. and Naor, M.: Non-Malleable Cryptography, Proc. Of STOC, pp.542-552 (1991).
-
(1991)
Proc. Of STOC
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
10
-
-
84979068869
-
A New Elliptic Curve Based Analogue of RSA
-
LNCS 765, Springer-Verlag
-
Demytko, N.: A New Elliptic Curve Based Analogue of RSA, Proc. Of Eurocrypt’93, LNCS 765, Springer-Verlag, pp.40-49 (1994).
-
(1994)
Proc. Of Eurocrypt’93
, pp. 40-49
-
-
Demytko, N.1
-
11
-
-
0017018484
-
New Directions in Cryptography
-
Diffie, W. and Heilman, M.: New Directions in Cryptography, IEEE Trans, on Information Theory, IT-22, 6, pp.644-654 (1976).
-
(1976)
IEEE Trans, on Information Theory
, vol.IT-22
, Issue.6
, pp. 644-654
-
-
Diffie, W.1
Heilman, M.2
-
12
-
-
84874800178
-
A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms
-
ElGamal, T.: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans, on Information Theory, IT-31, 4, pp.469-472 (1985).
-
(1985)
IEEE Trans, on Information Theory
, vol.IT-31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
14
-
-
0021409284
-
Probabilistic Encryption
-
Goldwasser, S. and Micali, S.: Probabilistic Encryption, JCSS, 28, 2, pp.270-299 (1984).
-
(1984)
JCSS
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
15
-
-
0344056457
-
The Discrete Logarithm Modulo a Composite Hides O(n) Bits
-
Hastad, J., Schrift, A.W. and Shamir, A.: The Discrete Logarithm Modulo a Composite Hides O(n) Bits, J. of Computer and System Sciences, 47, pp.376-404 (1993).
-
(1993)
J. of Computer and System Sciences
, vol.47
, pp. 376-404
-
-
Hastad, J.1
Schrift, A.W.2
Shamir, A.3
-
17
-
-
84968503742
-
Elliptic Curve Cryptosystems
-
Koblitz, N.: Elliptic Curve Cryptosystems, Math. Comp., 48, 177, pp.203-209 (1987).
-
(1987)
Math. Comp
, vol.48
, Issue.177
, pp. 203-209
-
-
Koblitz, N.1
-
18
-
-
85029478766
-
New Public-key Schemes based on Elliptic Curves over the Ring Zn
-
LNCS 576, Springer-Verlag
-
Koyama, K., Maurer, U. M., Okamoto, T. and Vanstone, S. A.,: New Public-key Schemes based on Elliptic Curves over the Ring Zn, Proc. Of Crypto’91, LNCS 576, Springer-Verlag, pp.252-266 (1992).
-
(1992)
Proc. Of Crypto’91
, pp. 252-266
-
-
Koyama, K.1
Maurer, U.M.2
Okamoto, T.3
Vanstone, S.A.4
-
19
-
-
0343736094
-
Public Key Cryptosystem using a Reciprocal Number with the same Intractability as Factoring a Large Number
-
Kurosawa, K., Ito, T. and Takeuchi, M.: Public Key Cryptosystem using a Reciprocal Number with the same Intractability as Factoring a Large Number, Cryptologia, 12, 4, pp.225-233 (1988).
-
(1988)
Cryptologia
, vol.12
, Issue.4
, pp. 225-233
-
-
Kurosawa, K.1
Ito, T.2
Takeuchi, M.3
-
20
-
-
0026652177
-
A Cubic RSA Code Equivalent to Factorization
-
Loxton, J.H., Khoo, D.S.P., Bird, G.J. and Seberry, J.: A Cubic RSA Code Equivalent to Factorization, Journal of Cryptology, 5, 2, pp.139-150 (1992).
-
(1992)
Journal of Cryptology
, vol.5
, Issue.2
, pp. 139-150
-
-
Loxton, J.H.1
Khoo, D.S.P.2
Bird, G.J.3
Seberry, J.4
-
21
-
-
85033537496
-
Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption
-
LNCS 330, Springer-Verlag
-
Matsumoto, T. and Imai, H.: Public Quadratic Polynomial-Tuples for Efficient Signature-Verification and Message-Encryption, Proc. Of Eurocrypt’88, LNCS 330, Springer-Verlag, pp.419-453 (1988).
-
(1988)
Proc. Of Eurocrypt’88
, pp. 419-453
-
-
Matsumoto, T.1
Imai, H.2
-
22
-
-
0003777826
-
A Public-Key Cryptosystem Based on Algebraic Coding Theory
-
Jet Propulsion Laboratories, Pasadena
-
McEliece, R.J.: A Public-Key Cryptosystem Based on Algebraic Coding Theory, DSN progress report 42-44, Jet Propulsion Laboratories, Pasadena (1978).
-
(1978)
DSN progress report 42-44
-
-
McEliece, R.J.1
-
23
-
-
0018019325
-
Hiding Information and Signatures in Trapdoor Knapsacks
-
Merkle, R.C. and Heilman, M.E.: Hiding Information and Signatures in Trapdoor Knapsacks, IEEE Trans, on Inform. Theory, 24, pp.525-530 (1978).
-
(1978)
IEEE Trans, on Inform. Theory
, vol.24
, pp. 525-530
-
-
Merkle, R.C.1
Heilman, M.E.2
-
24
-
-
0023985474
-
The notion of security for probabilistic cryptosystems
-
Micali, S., Rackoff, C. and Sloan, B.: The notion of security for probabilistic cryptosystems, SIAM Journal on Computing, 17, 2, pp.412-426 (1988).
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 412-426
-
-
Micali, S.1
Rackoff, C.2
Sloan, B.3
-
25
-
-
85015402934
-
Use of Elliptic Curves in Cryptography
-
LNCS 218, Springer-Verlag
-
Miller, V.S.: Use of Elliptic Curves in Cryptography, Proc. Of Crypto’85, LNCS 218, Springer-Verlag, pp.417-426 (1985).
-
(1985)
Proc. Of Crypto’85
, pp. 417-426
-
-
Miller, V.S.1
-
26
-
-
84957366256
-
A New Public-Key Cryptosystem
-
LNCS 1233, Springer-Verlag
-
Naccache, D. and Stern, J.: A New Public-Key Cryptosystem, Proc. Of Eurocrypt’97, LNCS 1233, Springer-Verlag, pp.27-436 (1997).
-
(1997)
Proc. Of Eurocrypt’97
, pp. 27-436
-
-
Naccache, D.1
Stern, J.2
-
28
-
-
0342430954
-
Trapdoor one-way permutations and multivariate polynomials
-
LNCS 1334, Springer-Verlag
-
Patarin, J. and Goubin, L.: Trapdoor one-way permutations and multivariate polynomials, Proc. Of ICICS’97, LNCS 1334, Springer-Verlag, pp.356-368 (1997).
-
(1997)
Proc. Of ICICS’97
, pp. 356-368
-
-
Patarin, J.1
Goubin, L.2
-
29
-
-
0010537086
-
Asymmetric cryptography with S-Boxes
-
LNCS 1334, Springer-Verlag
-
Patarin, J. and Goubin, L.: Asymmetric cryptography with S-Boxes, Proc. Of ICICS’97, LNCS 1334, Springer-Verlag, pp.369-380 (1997).
-
(1997)
Proc. Of ICICS’97
, pp. 369-380
-
-
Patarin, J.1
Goubin, L.2
-
31
-
-
0030123384
-
Faster Factoring of Integers of a Special Form
-
Peralta, R. and Okamoto, E.: Faster Factoring of Integers of a Special Form, IEICE Trans. Fundamentals, E79-A, 4, pp.489-493 (1996).
-
(1996)
IEICE Trans. Fundamentals
, vol.E79-A
, Issue.4
, pp. 489-493
-
-
Peralta, R.1
Okamoto, E.2
-
32
-
-
84927727752
-
Security Proofs for Signature Schemes
-
LNCS 1070, Springer-Verlag
-
Pointcheval, D. and Stern, J.: Security Proofs for Signature Schemes, Proc. Of Eurocrypt’96, LNCS 1070, Springer-Verlag, pp.387-398 (1996).
-
(1996)
Proc. Of Eurocrypt’96
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
35
-
-
0017930809
-
A Method for Obtaining Digital Signatures and Public-Key Cryptosystems
-
Rivest, R., Shamir, A. and Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, Vol.21, No.2, pp.120-126 (1978).
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 120-126
-
-
Rivest, R.1
Shamir, A.2
Adleman, L.3
-
36
-
-
0027720973
-
LUC: A New Public Key System
-
North-Holland
-
Smith, P. and Lennon, M.: LUC: A New Public Key System, Proc. Of IFIP/SEC’93, pp. 103-117, North-Holland (1993).
-
(1993)
Proc. Of IFIP/SEC’93
, pp. 103-117
-
-
Smith, P.1
Lennon, M.2
-
38
-
-
0019080452
-
A Modification of the RSA Public Key Encryption Procedure
-
Williams, H.C.: A Modification of the RSA Public Key Encryption Procedure, IEEE Trans, on Inform. Theory, IT-26, 6, pp.726-729 (1980).
-
(1980)
IEEE Trans, on Inform. Theory
, vol.IT-26
, Issue.6
, pp. 726-729
-
-
Williams, H.C.1
-
39
-
-
85034642277
-
Some Public-Key Crypto-Functions as Intractable as Factorization
-
LNCS 196, Springer-Verlag
-
Williams, H.C.: Some Public-Key Crypto-Functions as Intractable as Factorization, Proc. Of Crypto’84, LNCS 196, Springer-Verlag, pp.66-70 (1985).
-
(1985)
Proc. Of Crypto’84
, pp. 66-70
-
-
Williams, H.C.1
|