-
1
-
-
84937409147
-
Remarks on mix-network based on permutation network
-
LNCS 1992, Springer-Verlag
-
M. Abe and F. Hoshino. Remarks on mix-network based on permutation network. PKC 2001, LNCS 1992, pp. 317–324. Springer-Verlag, 2001.
-
(2001)
PKC 2001
, pp. 317-324
-
-
Abe, M.1
Hoshino, F.2
-
2
-
-
84946840347
-
Short signatures from the weil pairing
-
LNCS 2248, Springer-Verlag
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. Asiacrypt 2001, LNCS 2248, pp. 514–532. Springer-Verlag, 2001.
-
(2001)
Asiacrypt 2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
3
-
-
0027726717
-
Random Oracles are practical: A paradigm for designing efficient protocols
-
ACM
-
M. Bellare, and P. Rogaway. Random Oracles are practical: a paradigm for designing efficient protocols. 1st ACM CCCS, pp. 62–73. ACM, 1993.
-
(1993)
1St ACM CCCS
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84937420077
-
Threshold ring signatures and applications to ad-hoc groups
-
LNCS 2442, Springer-Verlag
-
E. Bresson, J. Stern, and M. Szydlo. Threshold ring signatures and applications to ad-hoc groups. CRYPTO 2002, LNCS 2442, pp. 465–480. Springer-Verlag, 2002.
-
(2002)
CRYPTO 2002
, pp. 465-480
-
-
Bresson, E.1
Stern, J.2
Szydlo, M.3
-
5
-
-
84957354154
-
Efficient and generalized groupsignatures
-
LNCS 1233, Springer-Verlag
-
J. Camenisch. Efficient and generalized groupsignatures. EUROCRYPT’97, LNCS 1233, pp. 465–479. Springer-Verlag, 1997.
-
(1997)
EUROCRYPT’97
, pp. 465-479
-
-
Camenisch, J.1
-
6
-
-
84957610863
-
Proving in zero-knowledge that a number is the product of two safe primes
-
LNCS 1592, Springer-Verlag
-
J. Camenisch and M. Michels. Proving in zero-knowledge that a number is the product of two safe primes. EUROCRYPT’99, LNCS 1592, pp. 107–122. Springer-Verlag, 1999.
-
(1999)
EUROCRYPT’99
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
7
-
-
84957661460
-
Easy come - Easy go divisible cash
-
LNCS 1403, Springer-Verlag
-
C. Chan, Y. Frankel, and Y. Tsiounis. Easy come - easy go divisible cash. EUROCRYPT’98, LNCS 1403, pp. 561–575. Springer-Verlag, 1998.
-
(1998)
EUROCRYPT’98
, pp. 561-575
-
-
Chan, C.1
Frankel, Y.2
Tsiounis, Y.3
-
8
-
-
85024290278
-
Groupsignatures
-
LNCS 547, Springer-Verlag
-
D. Chaum and E. Van Heyst. Groupsignatures. EUROCRYPT’91, LNCS 547, pp. 257–265. Springer-Verlag, 1991.
-
(1991)
EUROCRYPT’91
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
9
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
LNCS 839, Springer-Verlag
-
R. Cramer, I. Damgard, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. CRYPTO’94, LNCS 839, pp. 174–187. Springer-Verlag, 1994.
-
(1994)
CRYPTO’94
, pp. 174-187
-
-
Cramer, R.1
Damgard, I.2
Schoenmakers, B.3
-
10
-
-
77951106449
-
Multi-authority secretballot elections with linear work
-
LNCS 1070, Springer-Verlag
-
R. Cramer, M. Franklin, B. Schoenmakers, and M. Yung. Multi-authority secretballot elections with linear work. EUROCRYPT’96, LNCS 1070, pp. 72–83. Springer-Verlag, 1996.
-
(1996)
EUROCRYPT’96
, pp. 72-83
-
-
Cramer, R.1
Franklin, M.2
Schoenmakers, B.3
Yung, M.4
-
11
-
-
84957375076
-
A secure and optimally efficient multi-authority election scheme
-
LNCS 1233, Springer-Verlag
-
R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. EUROCRYPT’97, LNCS 1233, pp. 103–118. Springer-Verlag, 1997.
-
(1997)
EUROCRYPT’97
, pp. 103-118
-
-
Cramer, R.1
Gennaro, R.2
Schoenmakers, B.3
-
12
-
-
0024135240
-
Zero-knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir. Zero-knowledge proofs of identity. J.Cryptolo gy, 1:77–94, 1988.
-
(1988)
J.Cryptolo Gy
, vol.1
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
13
-
-
0024984004
-
Witness indistinguishable and witness hiding protocols
-
U. Feige and A. Shamir. Witness indistinguishable and witness hiding protocols. STOC’90, pp. 416–426, 1990.
-
(1990)
STOC’90
, pp. 416-426
-
-
Feige, U.1
Shamir, A.2
-
14
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
LNCS 263, Springer-Verlag
-
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. CRYPTO’86, LNCS 263, pp. 186–199. Springer-Verlag, 1987.
-
(1987)
CRYPTO’86
, pp. 186-199
-
-
Fiat, A.1
Shamir, A.2
-
15
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J.Computing, 17(2):281–308, April 1988.
-
(1988)
SIAM J.Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
16
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
Springer-Verlag
-
L. C. Guillou and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. EUROCRYPT’88, LNCS 330 of Lecture Notes in Computer Science, pp. 123–128. Springer-Verlag, 1988.
-
(1988)
EUROCRYPT’88, LNCS 330 of Lecture Notes in Computer Science
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
17
-
-
84927752554
-
Designated verifier proofs and their applications
-
LNCS 1070, Springer-Verlag
-
M. Jakobsson, K. Sako, and R. Impagliazzo. Designated verifier proofs and their applications. EUROCRYPT’96, LNCS 1070, pp. 143–154. Springer-Verlag, 1996.
-
(1996)
EUROCRYPT’96
, pp. 143-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
18
-
-
79960836060
-
Deniable ring authentication
-
LNCS 2442, Springer-Verlag
-
M.Naor. Deniable ring authentication. CRYPTO 2002, LNCS 2442, pp. 481–498. Springer-Verlag, 2002.
-
(2002)
CRYPTO 2002
, pp. 481-498
-
-
Naor, M.1
-
19
-
-
84957705622
-
On concrete security treatment of signatures derived from identification
-
LNCS 1462, Springer-Verlag
-
K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from identification. CRYPTO’98, LNCS 1462, pp. 354–369. Springer-Verlag, 1998.
-
(1998)
CRYPTO’98
, pp. 354-369
-
-
Ohta, K.1
Okamoto, T.2
-
20
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. J.Cryptolo gy, 2000.
-
(2000)
J.Cryptolo Gy
-
-
Pointcheval, D.1
Stern, J.2
-
21
-
-
84946833891
-
How to leak a secret
-
LNCS 2248, Springer-Verlag
-
R. Rivest, A. Shamir, and Y. Tauman. How to leak a secret. Asiacrypt 2001, LNCS 2248, pp. 552–565. Springer-Verlag, 2001.
-
(2001)
Asiacrypt 2001
, pp. 552-565
-
-
Rivest, R.1
Shamir, A.2
Tauman, Y.3
-
22
-
-
84958950087
-
On monotone formula closure of SZK
-
A. De Santis, G. Di Crescenzo, G. Persiano, and M. Yung. On monotone formula closure of SZK. FOCS’94, pp. 454–465, 1994.
-
(1994)
FOCS’94
, pp. 454-465
-
-
De Santis, A.1
Di Crescenzo, G.2
Persiano, G.3
Yung, M.4
-
23
-
-
0000537828
-
Efficient signature generation for smart cards
-
C. P. Schnorr. Efficient signature generation for smart cards. J.Cryptolo gy, 4(3):239–252, 1991
-
(1991)
J.Cryptolo Gy
, vol.4
, Issue.3
, pp. 239-252
-
-
Schnorr, C.P.1
|