-
1
-
-
0003945449
-
-
PhD thesis, Yale University, Department of Computer Science Department, New Haven, CT
-
J. Benaloh. Verifiable Secret-Ballot Elections. PhD thesis, Yale University, Department of Computer Science Department, New Haven, CT, September 1987.
-
(1987)
Verifiable Secret-Ballot Elections
-
-
Benaloh, J.1
-
5
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Berlin, Springer-Verlag
-
R. Cramer, I. Damgard, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Advances in Cryptology–CRYPTO’94, volume 839 of Lecture Notes in Computer Science, pages 174-187, Berlin, 1994. Springer-Verlag.
-
(1994)
Advances in Cryptology–CRYPTO’94, Volume 839 of Lecture Notes in Computer Science
, pp. 174-187
-
-
Cramer, R.1
Damgard, I.2
Schoenmakers, B.3
-
7
-
-
77951106449
-
Multi-authority secret ballot elections with linear work
-
Berlin, Springer-Verlag
-
R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung. Multi-authority secret ballot elections with linear work. In Advances in Cryptology–EUROCRYPT’96, volume 1070 of Lecture Notes m Computer Science, pages 72-83, Berlin, 1996. Springer-Verlag.
-
(1996)
Advances in Cryptology–EUROCRYPT’96, Volume 1070 of Lecture Notes M Computer Science
, pp. 72-83
-
-
Cramer, R.1
Franklin, M.2
Schoenmakers, B.3
Yung, M.4
-
9
-
-
0019532104
-
Untraceable electronic mail, return addresses, and digital pseudonyms
-
D. Chaum. Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2):84–88, 1981.
-
(1981)
Communications of the ACM
, vol.24
, Issue.2
, pp. 84-88
-
-
Chaum, D.1
-
10
-
-
85043778396
-
Zero-knowledge undeniable signatures
-
In Damgard, editor, Berlin, Springer-Verlag
-
D. Chaum. Zero-knowledge undeniable signatures. In Damgard, editor, Advances in Cryptology–EUROCRYPT’90, volume 473 of Lecture Notes in Computer Science, pages 458-464, Berlin, 1991. Springer-Verlag.
-
(1991)
Advances in Cryptology–EUROCRYPT’90, Volume 473 of Lecture Notes in Computer Science
, pp. 458-464
-
-
Chaum, D.1
-
15
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, IT-31(4):469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31 IT
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
19
-
-
84947441722
-
Robust and efficient sharing of RSA functions
-
Berlin, Springer-Verlag
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust and efficient sharing of RSA functions. In Advances in Cryptology–CRYPTO’96, volume 1109 of Lecture Notes in Computer Science, pages 157-172, Berlin, 1996. Springer-Verlag.
-
(1996)
Advances in Cryptology–CRYPTO’96, Volume 1109 of Lecture Notes in Computer Science
, pp. 157-172
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
20
-
-
0030646698
-
Proactive public-key and signature schemes
-
To appear
-
A. Herzberg, M. Jakobsson, S. Jarecki, H. Krawczyk, and M. Yung. Proactive public-key and signature schemes. 4th Annual Conference on Computer and Communications Security, 1997. To appear.
-
(1997)
4Th Annual Conference on Computer and Communications Security
-
-
Herzberg, A.1
Jakobsson, M.2
Jarecki, S.3
Krawczyk, H.4
Yung, M.5
-
21
-
-
84957626176
-
Proactive secret sharing, or: How to cope with perpetual leakage
-
Berlin, Springer-Verlag
-
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing, or: How to cope with perpetual leakage. In Advances in Cryptology–CRYPTO’95, volume 963 of Lecture Notes in Computer Science, pages 339-352, Berlin, 1995. Springer-Verlag.
-
(1995)
Advances in Cryptology–CRYPTO’95, Volume 963 of Lecture Notes in Computer Science
, pp. 339-352
-
-
Herzberg, A.1
Jarecki, S.2
Krawczyk, H.3
Yung, M.4
-
22
-
-
0000931680
-
Algorithms in number theory
-
In J. van Leeuwen, editor, Elsevier Science Publishers B.V., Amsterdam
-
A. K. Lenstra and H. W. Lenstra, Jr. Algorithms in number theory. In J. van Leeuwen, editor, Handbook of Theoretical Computer Science, pages 673-715. Elsevier Science Publishers B.V., Amsterdam, 1990.
-
(1990)
Handbook of Theoretical Computer Science
, pp. 673-715
-
-
Lenstra, A.K.1
Lenstra, H.W.2
-
26
-
-
0346179737
-
-
PhD thesis, Aarhus University, Computer Science Department, Aarhus, Denmark, March
-
T. P. Pedersen. Distributed Provers and Verifiable Secret Sharing Based on the Discrete Logarithm Problem. PhD thesis, Aarhus University, Computer Science Department, Aarhus, Denmark, March 1992.
-
(1992)
Distributed Provers and Verifiable Secret Sharing Based on the Discrete Logarithm Problem
-
-
Pedersen, T.P.1
-
28
-
-
85027158725
-
Efficient anonymous channel and all/nothing election scheme
-
Berlin, Springer-Verlag
-
C. Park, K. Itoh, and K. Kurosawa. Efficient anonymous channel and all/nothing election scheme. In Advances in Cryptology–EUROCRYPT’93, volume 765 of Lecture Notes in Computer Science, pages 248-259, Berlin, 1994. Springer-Verlag.
-
(1994)
Advances in Cryptology–EUROCRYPT’93, Volume 765 of Lecture Notes in Computer Science
, pp. 248-259
-
-
Park, C.1
Itoh, K.2
Kurosawa, K.3
-
31
-
-
0042458192
-
Secure agreement protocols: Reliable and atomic group multicast in Rampart
-
Fairfax. November
-
M. Reiter. Secure agreement protocols: Reliable and atomic group multicast in Rampart. 2nd ACM Conference on Computer and Communications Security, Fairfax. November 1994.
-
(1994)
2Nd ACM Conference on Computer and Communications Security
-
-
Reiter, M.1
-
33
-
-
12344258539
-
Efficient signature generation by smart cards
-
C. P. Schnorr. Efficient signature generation by smart cards. Journal of Cryptology, 4(3):161-174, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 161-174
-
-
Schnorr, C.P.1
-
34
-
-
0018545449
-
How to share a secret
-
A. Shamir. How to share a secret. Communications of the ACM, 22(11):612–613, 1979.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
|