An Efficient Existentially Unforgeable Signature Scheme and Its Applications
暂无分享,去创建一个
[1] Oded Goldreich,et al. Two Remarks Concerning the Goldwasser-Micali-Rivest Signature Scheme , 1986, CRYPTO.
[2] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[3] Silvio Micali,et al. How To Sign Given Any Trapdoor Function , 1988, CRYPTO.
[4] Ralph C. Merkle,et al. A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.
[5] John Rompel,et al. One-way functions are necessary and sufficient for secure signatures , 1990, STOC '90.
[6] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[7] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[8] Adi Shamir,et al. An Improvement of the Fiat-Shamir Identification and Signature Scheme , 1988, CRYPTO.
[9] Adi Shamir,et al. On the generation of cryptographically strong pseudorandom sequences , 1981, TOCS.
[10] Mihir Bellare,et al. Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.
[11] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[12] Daniel Bleichenbacher,et al. Generating EIGamal Signatures Without Knowing the Secret Key , 1996, EUROCRYPT.
[13] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[14] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[15] Martin E. Hellman,et al. Hiding information and signatures in trapdoor knapsacks , 1978, IEEE Trans. Inf. Theory.
[16] Ivan Damgård,et al. New Generation of Secure and Practical RSA-Based Signatures , 1996, CRYPTO.
[17] Moni Naor,et al. Efficient cryptographic schemes provably as secure as subset sum , 1989, 30th Annual Symposium on Foundations of Computer Science.
[18] Mihir Bellare,et al. The Exact Security of Digital Signatures - HOw to Sign with RSA and Rabin , 1996, EUROCRYPT.
[19] Miklós Ajtai,et al. Generating hard instances of lattice problems (extended abstract) , 1996, STOC '96.
[20] David Chaum,et al. Cryptographically Strong Undeniable Signatures, Unconditionally Secure for the Signer , 1991, CRYPTO.
[21] Ronald L. Rivest,et al. The MD5 Message-Digest Algorithm , 1992, RFC.
[22] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[23] Ivan Damgård,et al. Collision Free Hash Functions and Public Key Signature Schemes , 1987, EUROCRYPT.
[24] Moni Naor,et al. Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.
[25] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[26] Stefan A. Brands,et al. An Efficient Off-line Electronic Cash System Based On The Representation Problem. , 1993 .
[27] M. Rabin. DIGITALIZED SIGNATURES AND PUBLIC-KEY FUNCTIONS AS INTRACTABLE AS FACTORIZATION , 1979 .
[28] Silvio Micali,et al. How to sign given any trapdoor permutation , 1992, JACM.
[29] David Chaum,et al. Provably Unforgeable Signatures , 1992, CRYPTO.
[30] Claus-Peter Schnorr,et al. Attacking the Chor-Rivest Cryptosystem by Improved Lattice Reduction , 1995, EUROCRYPT.