-
1
-
-
84944878224
-
Transitive signature schemes
-
San Jose, CA, USA
-
S. Micali and R. Rivest, “Transitive signature schemes”, Proc. CT-RSA’02, pp. 236-243, San Jose, CA, USA, Feb. 2002.
-
(2002)
Proc. CT-RSA’02
, pp. 236-243
-
-
Micali, S.1
Rivest, R.2
-
2
-
-
84958775356
-
Transitive signature based on factoring and RSA
-
Queenstown, New Zealand
-
M. Bellare and G. Neven, “Transitive signature based on factoring and RSA”, Proc. Asiacrypt’02, pp. 397-414, Queenstown, New Zealand, Dec. 2002.
-
(2002)
Proc. Asiacrypt’02
, pp. 397-414
-
-
Bellare, M.1
Neven, G.2
-
3
-
-
20544455127
-
Transitive signatures: New schemes and proofs
-
M. Bellare and G. Neven, “Transitive signatures: new schemes and proofs”, IEEE Transactions on Information Theory, vol. 51, no. 6, pp. 2133-2151, 2005.
-
(2005)
IEEE Transactions on Information Theory
, vol.51
, Issue.6
, pp. 2133-2151
-
-
Bellare, M.1
Neven, G.2
-
4
-
-
84875762817
-
Provably secure and practical identification schemes and corresponding signature schemes
-
T. Okamoto, “Provably secure and practical identification schemes and corresponding signature schemes”, Proc. Crypto’92, pp. 31-53, 1993.
-
(1993)
Proc. Crypto’92
, pp. 31-53
-
-
Okamoto, T.1
-
5
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
C. P. Schnorr, “Efficient identification and signatures for smart cards”, Proc. Crypto’89, pp. 239-252, 1989.
-
(1989)
Proc. Crypto’89
, pp. 239-252
-
-
Schnorr, C.P.1
-
6
-
-
84886596047
-
A provably secure short transitive signature scheme from bilinear group pairs
-
Amalfi, Italy
-
S. F. Shahandashti, M. Salmasizadeh, and J. Mohajeri, “A provably secure short transitive signature scheme from bilinear group pairs”, Proc. SCN’04, pp. 60-76, Amalfi, Italy, Sept 2004.
-
(2004)
Proc. SCN’04
, pp. 60-76
-
-
Shahandashti, S.F.1
Salmasizadeh, M.2
Mohajeri, J.3
-
7
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali and R. Rivest, “A digital signature scheme secure against adaptive chosen-message attacks”, SIAM Journal of Computing, vol. 17, no. 2, pp. 281-308, 1988.
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
8
-
-
20544449100
-
The One-more-RSA-inversion problems and the security of Chaum’s blind signature scheme
-
M. Bellare, C. Namprempre, D. Pointcheval, and M. Semanko, “The One-more-RSA-inversion problems and the security of Chaum’s blind signature scheme”, Journal of Cryptology, vol. 16, no. 3, pp. 185-215, 2003.
-
(2003)
Journal of Cryptology
, vol.16
, Issue.3
, pp. 185-215
-
-
Bellare, M.1
Namprempre, C.2
Pointcheval, D.3
Semanko, M.4
-
9
-
-
0001604533
-
Blind signatures for untraceable payments
-
D. Chaum, “Blind signatures for untraceable payments”, Proc. Crypto’82, pp. 199-203, 1982.
-
(1982)
Proc. Crypto’82
, pp. 199-203
-
-
Chaum, D.1
-
10
-
-
84937408891
-
GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attack
-
M. Bellare and A. Palacio, “GQ and Schnorr identification schemes: Proofs of security against impersonation under active and concurrent attack”, Proc. Crypto’02, pp. 162-177, Aug 2002.
-
(2002)
Proc. Crypto’02
, pp. 162-177
-
-
Bellare, M.1
Palacio, A.2
-
11
-
-
0345270373
-
A ‘paradoxical’ identity-based signature scheme resulting from zero-knowledge
-
L. C. Guillou and J. J. Quisquater, “A ‘paradoxical’ identity-based signature scheme resulting from zero-knowledge”, Proc. Crypto’88, pp. 216-231, 1988.
-
(1988)
Proc. Crypto’88
, pp. 216-231
-
-
Guillou, L.C.1
Quisquater, J.J.2
-
12
-
-
84946840347
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn, and H. Shacham, “Short signatures from the Weil pairing”, Proc. Asiacrypt’01, pp. 514-532, 2001.
-
(2001)
Proc. Asiacrypt’01
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
13
-
-
35248880074
-
Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme
-
A. Boldyreva, “Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme”, Proc. Public-Key Cryptography 2003, pp. 31-46, 2003.
-
(2003)
Proc. Public-Key Cryptography 2003
, pp. 31-46
-
-
Boldyreva, A.1
-
14
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Fairfax, VA
-
M. Bellare and P. Rogaway, “Random oracles are practical: A paradigm for designing efficient protocols”, Proc. 1st Conf. Computer and Communications Security, pp. 62-73, Fairfax, VA, Nov 1993.
-
(1993)
Proc. 1St Conf. Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
16
-
-
84945137819
-
Assumptions related to discrete logarithms: Why subtleties make a real difference
-
A. R. Sadeghi and M. Steiner, “Assumptions related to discrete logarithms: Why subtleties make a real difference”, Proc. Eurocrypt’01, pp. 244-261, 2001.
-
(2001)
Proc. Eurocrypt’01
, pp. 244-261
-
-
Sadeghi, A.R.1
Steiner, M.2
-
17
-
-
0141903389
-
Transitive signature scheme for directed trees
-
H. Kuwakado and H. Tanaka, “Transitive signature scheme for directed trees”, IEICE Trans. Fundamentals, vol. E86-A, no. 5, pp. 1120-1126, May 2003.
-
(2003)
IEICE Trans. Fundamentals
, vol.E86-A
, Issue.5
, pp. 1120-1126
-
-
Kuwakado, H.1
Tanaka, H.2
-
18
-
-
2342504615
-
Security of Kuwakado-Tanaka transitive signature scheme for directed trees
-
X. Yi, C. H. Tan and E. Okamoto, “Security of Kuwakado-Tanaka transitive signature scheme for directed trees”, IEICE Trans. Fundamentals, vol.E87-A, no. 4, pp. 955-957, Apr 2004.
-
(2004)
IEICE Trans. Fundamentals
, vol.E87-A
, Issue.4
, pp. 955-957
-
-
Yi, X.1
Tan, C.H.2
Okamoto, E.3
-
20
-
-
0003477260
-
-
3rd Edition, Springer-Verlag, New York, NY
-
P. Ribenboim, The New Book of Prime Number Records, 3rd Edition, Springer-Verlag, New York, NY, 1995.
-
(1995)
The New Book of Prime Number Records
-
-
Ribenboim, P.1
|