-
2
-
-
84955599449
-
How to date blind signatures
-
K. Kim and T. Matsumoto, editors, Springer-Verlag
-
M. Abe and E. Fujisaki. How to date blind signatures. In K. Kim and T. Matsumoto, editors, Advances in Cryptology-ASIACRYPT ’96, volume 1163 of Lecture Notes in Computer Science, pages 244-251. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology-Asiacrypt ’96, Volume 1163 of Lecture Notes in Computer Science
, pp. 244-251
-
-
Abe, M.1
Fujisaki, E.2
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Association for Computing Machinery
-
M. Bellare and P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In First ACM Conference on Computer and Communication Security, pages 62-73. Association for Computing Machinery, 1993.
-
(1993)
First ACM Conference on Computer and Communication Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84867248592
-
Untraceable off-line cash in wallet with observers
-
D. Stinson, editor, Springer-Verlag
-
S. Brands. Untraceable off-line cash in wallet with observers. In D. Stinson, editor, Advances in Cryptology - CRYPTO ’93, volume 773 of Lecture Notes in Computer Science, pages 302-318. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology - CRYPTO ’93, Volume 773 of Lecture Notes in Computer Science
, pp. 302-318
-
-
Brands, S.1
-
5
-
-
0001604533
-
Blind signatures for untraceable payments
-
D. Chaum, R. Rivest, and A. Sherman, editors, Prenum Publishing Corporation
-
D. Chaum. Blind signatures for untraceable payments. In D. Chaum, R. Rivest, and A. Sherman, editors, Advances in Cryptology - Proceedings of Crypto ’82, pages 199-204. Prenum Publishing Corporation, 1982.
-
(1982)
Advances in Cryptology - Proceedings of Crypto ’82, Pages 199-204
-
-
Chaum, D.1
-
6
-
-
85034632918
-
Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA
-
C. G. Günther, editor, Springer-Verlag
-
D. Chaum. Elections with unconditionally-secret ballots and disruption equivalent to breaking RSA. In C. G. Günther, editor, Advances in Cryptology - EUROCRYPT ’88, volume 330 of Lecture Notes in Computer Science, pages 177-189. Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology - EUROCRYPT ’88, Volume 330 of Lecture Notes in Computer Science
, pp. 177-189
-
-
Chaum, D.1
-
7
-
-
84929273746
-
Untraceable electronic cash
-
S. Goldwasser, editor, Springer-Verlag
-
D. Chaum, A. Fiat, and M. Naor. Untraceable electronic cash. In S. Goldwasser, editor, Advances in Cryptology - CRYPTO ’88, volume 403 of Lecture Notes in Computer Science, pages 319-327. Springer-Verlag, 1990.
-
(1990)
Advances in Cryptology - CRYPTO ’88, Volume 403 of Lecture Notes in Computer Science
, pp. 319-327
-
-
Chaum, D.1
Fiat, A.2
Naor, M.3
-
9
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Y. G. Desmedt, editor, Springer-Verlag
-
R. Cramer, I. Damgård, and B. Schoenmakers. Proofs of partial knowledge and simplified design of witness hiding protocols. In Y. G. Desmedt, editor, Advances in Cryptology - CRYPTO ’94, volume 839 of Lecture Notes in Computer Science, pages 174-187. Springer-Verlag, 1994.
-
(1994)
Advances in Cryptology - CRYPTO ’94, Volume 839 of Lecture Notes in Computer Science
, pp. 174-187
-
-
Cramer, R.1
Damg, I.2
Årdschoenmakers, B.3
-
10
-
-
85032883059
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
G. R. Blakley and D. Chaum, editors, Springer-Verlag
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. In G. R. Blakley and D. Chaum, editors, Advances in Cryptology - CRYPTO ’84, volume 196 of Lecture Notes in Computer Science, pages 10-18. Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology - CRYPTO ’84, Volume 196 of Lecture Notes in Computer Science
, pp. 10-18
-
-
Elgamal, T.1
-
12
-
-
77954124943
-
A practical secret voting scheme for large scale elections
-
J. Seberry and Y. Zheng, editors, Springer-Verlag
-
A. Fujioka, T. Okamoto, and K. Ohta. A practical secret voting scheme for large scale elections. In J. Seberry and Y. Zheng, editors, Advances in Cryptology - AUSCRYPT ’92, volume 718of Lecture Notes in Computer Science, pages 244-251. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology - AUSCRYPT ’92, Volume 718Of Lecture Notes in Computer Science
, pp. 244-251
-
-
Fujioka, A.1
Okamoto, T.2
Ohta, K.3
-
13
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
April
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing, 17(2):281-308, April 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
14
-
-
84959165880
-
A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory
-
C. G. Günther, editor, Springer-Verlag
-
L. C. Guillou and J.-J. Quisquater. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In C. G. Günther, editor, Advances in Cryptology - EUROCRYPT ’88, volume 330 of Lecture Notes in Computer Science, pages 123-128. Springer-Verlag, 1988.
-
(1988)
Advances in Cryptology - EUROCRYPT ’88, Volume 330 of Lecture Notes in Computer Science
, pp. 123-128
-
-
Guillou, L.C.1
Quisquater, J.-J.2
-
15
-
-
84958591696
-
Security of blind digital signatures
-
B. S. Kaliski Jr., editor, Springer-Verlag
-
A. Juels, M. Luby, and R. Ostrovsky. Security of blind digital signatures. In B. S. Kaliski Jr., editor, Advances in Cryptology - CRYPTO ’97, volume 1294 of Lecture Notes in Computer Science, pages 150-164. Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology - CRYPTO ’97, Volume 1294 of Lecture Notes in Computer Science
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
17
-
-
84957705622
-
On concrete security treatment of signatures derived from identification
-
H. Krawczyk, editor, Springer-Verlag
-
K. Ohta and T. Okamoto. On concrete security treatment of signatures derived from identification. In H. Krawczyk, editor, Advances in Cryptology - CRYPTO ’98, volume 1462 of Lecture Notes in Computer Science, pages 354-369. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - CRYPTO ’98, Volume 1462 of Lecture Notes in Computer Science
, pp. 354-369
-
-
Ohta, K.1
Okamoto, T.2
-
18
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
E. F. Brickell, editor, Springer-Verlag
-
T. Okamoto. Provably secure and practical identification schemes and corresponding signature schemes. In E. F. Brickell, editor, Advances in Cryptology - CRYPTO ’92, volume 740 of Lecture Notes in Computer Science, pages 31-53. Springer-Verlag, 1993.
-
(1993)
Advances in Cryptology - CRYPTO ’92, Volume 740 of Lecture Notes in Computer Science
, pp. 31-53
-
-
Okamoto, T.1
-
19
-
-
84957717377
-
Strengthened security for blind signatures
-
K. Nyberg, editor, Springer-Verlag
-
D. Pointcheval. Strengthened security for blind signatures. In K. Nyberg, editor, Advances in Cryptology - EUROCRYPT ’98, Lecture Notes in Computer Science, pages 391-405. Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - EUROCRYPT ’98, Lecture Notes in Computer Science
, pp. 391-405
-
-
Pointcheval, D.1
-
20
-
-
84955579666
-
Provably secure blind signature schemes
-
K. Kim and T. Matsumoto, editors, Springer-Verlag
-
D. Pointcheval and J. Stern. Provably secure blind signature schemes. In K. Kim and T. Matsumoto, editors, Advances in Cryptology-ASIACRYPT ’96, volume 1163 of Lecture Notes in Computer Science, pages 252-265. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology-Asiacrypt ’96, Volume 1163 of Lecture Notes in Computer Science
, pp. 252-265
-
-
Pointcheval, D.1
Stern, J.2
-
21
-
-
84927727752
-
Security proofs for signature schemes
-
U. Maurer, editor, Springer-Verlag
-
D. Pointcheval and J. Stern. Security proofs for signature schemes. In U. Maurer, editor, Advances in Cryptology - EUROCRYPT ’96, volume 1070 of Lecture Notes in Computer Science, pages 387-398. Springer-Verlag, 1996.
-
(1996)
Advances in Cryptology - EUROCRYPT ’96, Volume 1070 of Lecture Notes in Computer Science
, pp. 387-398
-
-
Pointcheval, D.1
Stern, J.2
-
22
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 2000.
-
(2000)
Journal of Cryptology
-
-
Pointcheval, D.1
Stern, J.2
|