Flexible digital authentication techniques
暂无分享,去创建一个
[1] Anna Lysyanskaya,et al. Signature schemes and applications to cryptographic protocol design , 2002 .
[2] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[3] Victor Shoup,et al. A computational introduction to number theory and algebra , 2005 .
[4] Oded Goldreich,et al. Foundations of Cryptography: Basic Tools , 2000 .
[5] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[6] Tal Rabin,et al. An efficient non-interactive statistical zero-knowledge proof system for quasi-safe prime products , 1998, CCS '98.
[7] Silvio Micali,et al. The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..
[8] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[9] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[10] Tatsuaki Okamoto,et al. Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations , 1997, CRYPTO.
[11] Dan Boneh,et al. Cryptanalysis of RSA with private key d less than N0.292 , 2000, IEEE Trans. Inf. Theory.
[12] Ernest F. Brickell,et al. Direct anonymous attestation , 2004, CCS '04.
[13] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[14] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[15] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[16] Patrick Horster,et al. Self-certified keys — Concepts and Applications , 1997 .
[17] Don Coppersmith,et al. Finding a Small Root of a Bivariate Integer Equation; Factoring with High Bits Known , 1996, EUROCRYPT.
[18] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[19] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[20] Yiannis Tsiounis,et al. Easy Come - Easy Go Divisible Cash , 1998, EUROCRYPT.
[21] Hovav Shacham,et al. Group signatures with verifier-local revocation , 2004, CCS '04.
[22] Mihir Bellare,et al. Optimal Asymmetric Encryption , 1994, EUROCRYPT.
[23] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[24] Victor Shoup,et al. OAEP Reconsidered , 2001, CRYPTO.
[25] Silvio Micali,et al. On the Cryptographic Applications of Random Functions , 1984, CRYPTO.
[26] Marc Joye,et al. A Practical and Provably Secure Coalition-Resistant Group Signature Scheme , 2000, CRYPTO.
[27] Tatsuaki Okamoto,et al. A Practical and Provably Secure Scheme for Publicly Verifiable Secret Sharing and Its Applications , 1998, EUROCRYPT.
[28] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[29] Corey D. Schou,et al. A Model for Information Assurance : An Integrated Approach , 2001 .
[30] J. Camenisch,et al. A Group Signature Scheme Based on an RSA-Variant , 1998 .
[31] Marc Girault,et al. Self-Certified Public Keys , 1991, EUROCRYPT.
[32] Michael J. Wiener,et al. Cryptanalysis of Short RSA Secret Exponents (Abstract) , 1990, EUROCRYPT.
[33] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.