Cryptography Reference
In-Depth Information
[8]
Horster, P., M. Michels, and H. Petersen, “Meta-ElGamal Signature Schemes,” Proceedings of
2nd ACM Conference on Computer and Communications Security , ACM Press, New York, 1994,
pp. 96-107.
[9]
Nyberg, K., and R.A. Rueppel, “Message Recovery for Signature Schemes Based on the Discrete
Logarithm Problem,” Designs, Codes and Cryptography , Vol. 7, 1996, pp. 61-81.
[10]
Bleichenbacher, D., “Generating ElGamal Signatures Without Knowing the Secret Key,” Pro-
ceedings of EUROCRYPT '96 , Springer-Verlag, LNCS 1070, 1996, pp. 10-18.
[11]
Pohlig, S., and M.E. Hellman, “An Improved Algorithm for Computing Logarithms over GF ( p )
and its Cryptographic Significance,” IEEE Transactions on Information Theory , IT-24, 1978,
pp. 108-110.
[12]
Schnorr, C.P., “Efficient Signature Generation by Smart Cards,” Journal of Cryptology ,Vol.4,
1991, pp. 161-174.
[13]
U.S. National Institute of Standards and Technology (NIST), Digital Signature Standard (DSS) ,
FIPS PUB 186, May 1994.
[14]
Dwork, C., and M. Naor, “An Efficient Existentially Unforgeable Signature Scheme and Its
Applications,” Journal of Cryptology , Vol. 11, No. 3, 1998, pp. 187-208.
[15]
Bellare, M., and P. Rogaway, “Random Oracles Are Practical: A Paradigm for Designing Efficient
Protocols,” Proceedings of 1st ACM Conference on Computer and Communications Security ,
ACM Press, New York, 1993, pp. 62-73.
[16]
Lamport, L. , Constructing Digital Signatures from a One-Way Function , Technical Report CSL-
98, SRI International, October 1979.
[17]
Chaum, D., A. Fiat, and M. Naor, “Untraceable Electronic Cash,” Proceedings of CRYPTO '88 ,
Springer-Verlag, LNCS 403, 1988, pp. 319-327.
[18]
Gennaro, R., and P. Rohatgi, “How to Sign Digital Streams,” Proceedings of CRYPTO '97 ,
Springer-Verlag, LNCS 1294, pp. 180-197.
[19]
Merkle, R., “Protocols for Public Key Cryptosystems,” Proceedings of the IEEE Symposium on
Security and Privacy , Oakland, CA, April 1980, pp. 122-134.
[20]
Chaum, D., “Blind Signatures for Untraceable Payments,” Proceedings of CRYPTO '82 , Plenum
Press, New York, 1983, pp. 199-203.
[21]
Chaum, D., “Blind Signature System,” Proceedings of CRYPTO '83 , Plenum Press, New York,
1984, p. 153.
[22]
Chaum, D., and H. van Antwerpen, “Undeniable Signatures,” Proceedings of CRYPTO '89 ,
Springer-Verlag, LNCS 435, 1990, pp. 212-216.
[23]
Pfitzmann, B., “Fail-Stop Signatures: Principles and Applications,” Proceedings of the 8th World
Conference on Computer Security, Audit and Control (COMPSEC '91) , 1991, pp. 125-134.
[24]
Pedersen, T.P., and B. Pfitzmann, “Fail-Stop Signatures,” SIAM Journal on Computing , Vol. 26,
No. 2, 1997, pp. 291-330.
Search WWH ::




Custom Search