-
1
-
-
0022238418
-
Factoring with cyclotomic polynomials
-
E. Bach and J. Shallit. Factoring with cyclotomic polynomials. In 26th FOCS, IEEE, pp. 443-450, 1985.
-
(1985)
26Th FOCS, IEEE
, pp. 443-450
-
-
Bach, E.1
Shallit, J.2
-
2
-
-
0009346188
-
Practical zero-knowledge proofs: Giving hints and using defficiencies
-
J. Boyar, K. Friedl, and C. Lund. Practical zero-knowledge proofs: Giving hints and using defficiencies. Journal of Cryptology, 4(3):185-206, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 185-206
-
-
Boyar, J.1
Friedl, K.2
Lund, C.3
-
3
-
-
84867248592
-
Untraceable off-line cash in wallets with observers
-
volume 773 of LNCS
-
S. Brands. Untraceable off-line cash in wallets with observers. In Advances in Cryptology - CRYPTO '93, volume 773 of LNCS, pp. 302-318, 1993.
-
(1993)
Advances in Cryptology - CRYPTO '93
, pp. 302-318
-
-
Brands, S.1
-
4
-
-
84957366640
-
Rapid demonstration of linear relations connected by boolean operators
-
volume 1233 of LNCS, Springer Verlag
-
S. Brands. Rapid demonstration of linear relations connected by boolean operators. In Advances in Cryptology ‑ EUROCRYPT '97, volume 1233 of LNCS, pp. 318- 333. Springer Verlag, 1997.
-
(1997)
Advances in Cryptology ‑ EUROCRYPT '97
-
-
Brands, S.1
-
5
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
Oct
-
G. Brassard, D. Chaum, and C. Crépeau. Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences, 37(2):156-189, Oct. 1988.
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
6
-
-
70349242589
-
-
Technical Report RS-98-29, BRICS, Departement of Computer Science, University of Aarhus, Nov
-
J. Camenisch and M. Michels. Proving in zero-knowledge that a number n is the product of two safe primes. Technical Report RS-98-29, BRICS, Departement of Computer Science, University of Aarhus, Nov. 1998.
-
(1998)
Proving in Zero-Knowledge that a Number N is the Product of Two Safe Primes
-
-
Camenisch, J.1
Michels, M.2
-
7
-
-
0141945482
-
A group signature scheme based on an RSA-variant
-
Tech. Rep. RS-98-27, BRICS, Departement of Computer Science, University of Aarhus, Nov., volume 1514 of LNCS, Springer Verlag
-
J. Camenisch and M. Michels. A group signature scheme based on an RSA-variant. Tech. Rep. RS-98-27, BRICS, Departement of Computer Science, University of Aarhus, Nov. 1998. Preliminary version appeared in Advances in Cryptology ‑ ASIACRYPT '98, volume 1514 of LNCS, pages 160-174. Springer Verlag, 1998.
-
(1998)
Preliminary Version Appeared in Advances in Cryptology ‑ ASIACRYPT '98
, pp. 160-174
-
-
Camenisch, J.1
Michels, M.2
-
8
-
-
84958612917
-
Efficient group signature schemes for large groups
-
volume 1296 of LNCS, Springer Verlag
-
J. Camenisch and M. Stadler. Efficient group signature schemes for large groups. In Advances in Cryptology ‑ CRYPTO '97, volume 1296 of LNCS, pp. 410-424. Springer Verlag, 1997.
-
(1997)
Advances in Cryptology ‑ CRYPTO '97
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
11
-
-
84957661460
-
Easy come - Easy go divisible cash
-
volume 1403 of LNCS, Springer Verlag, Revised version available as GTE Technical Report
-
A. Chan, Y. Frankel, and Y. Tsiounis. Easy come - easy go divisible cash. In Advances in Cryptology ‑ EUROCRYPT '98, volume 1403 of LNCS, pp. 561- 575. Springer Verlag, 1998. Revised version available as GTE Technical Report.
-
(1998)
In Advances in Cryptology ‑ EUROCRYPT '98
-
-
Chan, A.1
Frankel, Y.2
Tsiounis, Y.3
-
12
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
volume 304 of LNCS, Springer- Verlag
-
D. Chaum, J.-H. Evertse, and J. van de Graaf. An improved protocol for demonstrating possession of discrete logarithms and some generalizations. In Advances in Cryptology ‑ EUROCRYPT '87, volume 304 of LNCS, pp. 127-141. Springer- Verlag, 1988.
-
(1988)
Advances in Cryptology ‑ EUROCRYPT '87
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
13
-
-
84956869906
-
Demonstrating possession of a discrete logarithm without revealing it
-
volume 263 of LNCS, Springer-Verlag
-
D. Chaum, J.-H. Evertse, J. van de Graaf, and R. Peralta. Demonstrating possession of a discrete logarithm without revealing it. In Advances in Cryptology ‑ CRYPTO '86, volume 263 of LNCS, pp. 200-212. Springer-Verlag, 1987.
-
(1987)
Advances in Cryptology ‑ CRYPTO '86
, pp. 200-212
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
Peralta, R.4
-
14
-
-
85001025766
-
Wallet databases with observers
-
volume 740 of LNCS, Springer-Verlag
-
D. Chaum and T. P. Pedersen. Wallet databases with observers. In Advances in Cryptology ‑ CRYPTO '92, volume 740 of LNCS, pp. 89-105. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology ‑ CRYPTO '92
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
15
-
-
0003705361
-
A Course in Computational Algebraic Number Theory
-
Springer-Verlag, Berlin
-
H. Cohen. A Course in Computational Algebraic Number Theory. Number 138 in Graduate Texts in Mathematics. Springer-Verlag, Berlin, 1993.
-
(1993)
Number 138 in Graduate Texts in Mathematics
-
-
Cohen, H.1
-
16
-
-
84957680703
-
Zero-knowledge proof for finite field arithmetic, or: Can zero-knowledge be for free?
-
volume 1642 of LNCS, Berlin, Springer Verlag
-
R. Cramer and I. Damgård. Zero-knowledge proof for finite field arithmetic, or: Can zero-knowledge be for free? In Advances in Cryptology ‑ CRYPTO '98, volume 1642 of LNCS, pp. 424-441, Berlin, 1998. Springer Verlag.
-
(1998)
In Advances in Cryptology ‑ CRYPTO '98
, pp. 424-441
-
-
Cramer, R.1
Damgård, I.2
-
17
-
-
85016672373
-
Proofs of partial knowledge and simpli fied design of witness hiding protocols
-
volume 839 of LNCS, Springer Verlag
-
R. Cramer, I. Damg_ard, and B. Schoenmakers. Proofs of partial knowledge and simpli fied design of witness hiding protocols. In Advances in Cryptology ‑ CRYPTO '94, volume 839 of LNCS, pp. 174-187. Springer Verlag, 1994.
-
(1994)
Advances in Cryptology ‑ CRYPTO '94
, pp. 174-187
-
-
Cramer, R.1
Damg_Ard, I.2
Schoenmakers, B.3
-
18
-
-
84958615646
-
Statistical zero knowledge protocols to prove modular polynomial relations
-
volume 1294 of LNCS, Springer Verlag
-
E. Fujisaki and T. Okamoto. Statistical zero knowledge protocols to prove modular polynomial relations. In Advances in Cryptology ‑ CRYPTO '97, volume 1294 of LNCS, pp. 16-30. Springer Verlag, 1997.
-
(1997)
Advances in Cryptology ‑ CRYPTO '97
, pp. 16-30
-
-
Fujisaki, E.1
Okamoto, T.2
-
19
-
-
84957685616
-
A practical and provably secure scheme for publicly verifiable secret sharing and its applications
-
volume 1403 of LNCS, Springer Verlag
-
E. Fujisaki and T. Okamoto. A practical and provably secure scheme for publicly verifiable secret sharing and its applications. In Advances in Cryptology‑ EUROCRYPT '98, volume 1403 of LNCS, pp. 32-46. Springer Verlag, 1998.
-
(1998)
Advances in Cryptology‑ EUROCRYPT '98
, pp. 32-46
-
-
Fujisaki, E.1
Okamoto, T.2
-
20
-
-
84947441722
-
Robust and eficient sharing of RSA functions
-
volume 1109 of LNCS, Berlin,, IACR, Springer Verlag
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust and eficient sharing of RSA functions. In Advances in Cryptology ‑ CRYPT0 '96, volume 1109 of LNCS, pp. 157-172, Berlin, 1996. IACR, Springer Verlag.
-
(1996)
In Advances in Cryptology ‑ CRYPT0 '96
, pp. 157-172
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
21
-
-
84958670348
-
RSA-based undeniable signatures
-
volume 1296 of LNCS, Springer Verlag
-
R. Gennaro, H. Krawczyk, and T. Rabin. RSA-based undeniable signatures. In Advances in Cryptology ‑ CRYPTO '97, volume 1296 of LNCS, pp. 132-149. Springer Verlag, 1997.
-
(1997)
Advances in Cryptology ‑ CRYPTO '97
, pp. 132-149
-
-
Gennaro, R.1
Krawczyk, H.2
Rabin, T.3
-
23
-
-
85032868051
-
How to prove all NP statements in zero-knowledge and a methodology of cryptographic protocol design
-
volume 263 of LNCS, Springer-Verlag
-
O. Goldreich, S. Micali, and A. Wigderson. How to prove all NP statements in zero-knowledge and a methodology of cryptographic protocol design. In Advances in Cryptology ‑ CRYPTO '86, volume 263 of LNCS, pp. 171-185. Springer-Verlag, 1987.
-
(1987)
Advances in Cryptology ‑ CRYPTO '86
, pp. 171-185
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
24
-
-
0021757024
-
Strong RSA keys
-
J. Gordon. Strong RSA keys. Electronics Letters, 20(12):514-516, 1984.
-
(1984)
Electronics Letters
, vol.20
, Issue.12
, pp. 514-516
-
-
Gordon, J.1
-
25
-
-
85029478766
-
New public-key schemes based on elliptic curves over the ring Zn
-
volume 576 of LNCS, Springer-Verlag
-
K. Koyama, U. Maurer, T. Okamoto, and S. Vanstone. New public-key schemes based on elliptic curves over the ring Zn. In Advances in Cryptology ‑ CRYPTO '91, volume 576 of LNCS, pp. 252-266. Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology ‑ CRYPTO '91
, pp. 252-266
-
-
Koyama, K.1
Maurer, U.2
Okamoto, T.3
Vanstone, S.4
-
27
-
-
0038885604
-
On primality tests
-
May
-
D. J. Lehmann. On primality tests. SIAM Journal of Computing, 11(2):374-375, May 1982.
-
(1982)
SIAM Journal of Computing
, vol.11
, Issue.2
, pp. 374-375
-
-
Lehmann, D.J.1
-
29
-
-
84957715918
-
Verifable Partial Sharing of Integer Factors
-
W. Mao. Verifable Partial Sharing of Integer Factors. to appear in Proc. SAC'98, 1998.
-
(1998)
To Appear in Proc. SAC'98
-
-
Mao, W.1
-
31
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
volume 576 of LNCS, Springer Verlag
-
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Advances in Cryptology ‑ CRYPTO '91, volume 576 of LNCS, pp. 129-140. Springer Verlag, 1992.
-
(1992)
Advances in Cryptology ‑ CRYPTO '91
, pp. 129-140
-
-
Pedersen, T.P.1
-
32
-
-
84976113380
-
Theorems on factorization and primality testing
-
J. M. Pollard. Theorems on factorization and primality testing. Proc. Cambridge Philosophical Society, 76:521-528, 1974.
-
(1974)
Proc. Cambridge Philosophical Society
, vol.76
, pp. 521-528
-
-
Pollard, J.M.1
-
33
-
-
33845432604
-
Probabilistic algorithm for testing primality
-
M. O. Rabin. Probabilistic algorithm for testing primality. Journal of Number Theory, 12:128-138, 1980.
-
(1980)
Journal of Number Theory
, vol.12
, pp. 128-138
-
-
Rabin, M.O.1
-
34
-
-
84958950087
-
OnMonotone Formula Closure of SZK
-
A. de Santis, L. di Crescenzo, G. Persiano, M. Yung. OnMonotone Formula Closure of SZK. 35th FOCS, IEEE, pp. 454-465, 1994.
-
(1994)
35Th FOCS, IEEE
, pp. 454-465
-
-
De Santis, A.1
Di Crescenzo, L.2
Persiano, G.3
Yung, M.4
-
35
-
-
12344258539
-
Eficient signature generation for smart cards
-
C. P. Schnorr. Eficient signature generation for smart cards. Journal of Cryptology, 4(3):239-252, 1991.
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 239-252
-
-
Schnorr, C.P.1
-
36
-
-
0001873077
-
A fast monte-carlo test for primality
-
Mar
-
R. Solovay and V. Strassen. A fast monte-carlo test for primality. SIAM Journal on Computing, 6(1):84-85, Mar. 1977.
-
(1977)
SIAM Journal on Computing
, vol.6
, Issue.1
, pp. 84-85
-
-
Solovay, R.1
Strassen, V.2
-
37
-
-
85028761718
-
A simple and secure way to show the validity of your public key
-
volume 293 of LNCS, Springer-Verlag
-
J. van de Graaf and R. Peralta. A simple and secure way to show the validity of your public key. In Advances in Cryptology ‑ CRYPTO '87, volume 293 of LNCS, pp. 128-134. Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology ‑ CRYPTO '87
, pp. 128-134
-
-
Van De Graaf, J.1
Peralta, R.2
-
38
-
-
84966201687
-
A p + 1 method of factoring
-
H. C. Williams. A p + 1 method of factoring. Mathematics of Computation, 39(159):225-234, 1982.
-
(1982)
Mathematics of Computation
, vol.39
, Issue.159
, pp. 225-234
-
-
Williams, H.C.1
-
39
-
-
84957623259
-
Digital Signatures using reversible public key cryptography for the financial services industry (RDSA
-
X9.31 - 1998 Digital Signatures using reversible public key cryptography for the financial services industry (rDSA). American National Standard, Working Draft, 59 pages, 1998.
-
(1998)
American National Standard, Working Draft
, vol.59
-
-
|