-
1
-
-
84957715741
-
Universally verifiable mix-net with verification work independent of the number of mix-servers
-
M. Abe. Universally verifiable mix-net with verification work independent of the number of mix-servers. In Advances in Cryptology — EUROCRYPT’98, LNCS 1403, pages 437–447. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology — EUROCRYPT’98
, pp. 437-447
-
-
Abe, M.1
-
3
-
-
50849114523
-
Fast batch verification for modular exponentiation and digital signatures
-
M. Bellare, J. A. Garay, and T. Rabin. Fast batch verification for modular exponentiation and digital signatures. In Advances in Cryptology — EUROCRYPT’98, LNCS 1403, pages 236–250. Springer-Verlag, 1998.
-
(1998)
In
, pp. 236-250
-
-
Bellare, M.1
Garay, J.A.2
Rabin, T.3
-
4
-
-
84957712291
-
-
An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
-
R. Canetti and S. Goldwasser. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In Advances in Cryptology — EUROCRYPT’99, LNCS 1592, pages 90–106. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology — EUROCRYPT’99
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
5
-
-
0019532104
-
Untraceable electronic mail, return address, and digital pseudonyms
-
D. L. Chaum. Untraceable electronic mail, return address, and digital pseudonyms. Communications of the ACM, 24:84–88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, pp. 84-88
-
-
Chaum, D.L.1
-
7
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
R. Cramer, I. Damgárd, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology — CRYPTO’94, LNCS 839, pages 174–187. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology — CRYPTO’94
, pp. 174-187
-
-
Cramer, R.1
Damgárd, I.2
Schoenmakers, B.3
-
8
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Advances in Cryptology — CRYPTO’86, LNCS 263, pages 186–199. Springer-Verlag, 1986.
-
(1986)
Advances in Cryptology — CRYPTO’86
, pp. 186-199
-
-
Fiat, A.1
Shamir, A.2
-
9
-
-
49049089688
-
-
Secure distributed key generation for discrete-log based cryptosystems
-
R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin. Secure distributed key generation for discrete-log based cryptosystems. In Advances in Cryptology — EURO-CRYPT’99, LNCS 1592, pages 259–310. Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology — EURO-CRYPT’99
, pp. 259-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
12
-
-
0002986502
-
-
W. Ogata, K. Kurosawa, K. Sako, and K. Takatani. Fault tolerant anonymous channel. In ICICS98, LNCS 1334, pages 440–444. Springer-Verlag, 1998.
-
(1998)
Fault Tolerant Anonymous Channel
, pp. 440-444
-
-
Ogata, W.1
Kurosawa, K.2
Sako, K.3
Takatani, K.4
-
13
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In Advances in Cryptology — EUROCRYPT’93, LNCS 765, pages 248–259. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology — EUROCRYPT’93
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
14
-
-
85030460443
-
A threshold cryptosystem without a trusted party
-
T. P. Pedersen. A threshold cryptosystem without a trusted party. In Advances in Cryptology — EUROCRYPT’91, pages 522–526. Springer-Verlag, 1991.
-
(1991)
Advances in Cryptology — EUROCRYPT’91
, pp. 522-526
-
-
Pedersen, T.P.1
-
15
-
-
84957356080
-
-
Receipt-free mix-type voting scheme — a practical solution to the implementation of a voting booth —
-
K. Sako and J. Kilian. Receipt-free mix-type voting scheme — a practical solution to the implementation of a voting booth —. In Advances in Cryptology — EUROCRYPT’95, LNCS 921, pages 393–403. Springer-Verlag, 1995.
-
(1995)
In
, pp. 393-403
-
-
Sako, K.1
Kilian, J.2
|