Message recovery for signature schemes based on the discrete logarithm problem
暂无分享,去创建一个
[1] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[2] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[3] Victor S. Miller,et al. Use of Elliptic Curves in Cryptography , 1985, CRYPTO.
[4] N. Koblitz. A Course in Number Theory and Cryptography , 1987 .
[5] S. Vanstone,et al. Improved digital signature scheme based on discrete exponentiation , 1990 .
[6] Jean-Jacques Quisquater,et al. Precautions Taken Against Various Potential Attacks in ISO/IEC DIS 9796 "Digital Signature Scheme Giving Message Recovery" , 1990, EUROCRYPT.
[7] Sung-Ming Yen,et al. New digital signature scheme based on discrete logarithm , 1993 .
[8] Benjamin Arazi. Integrating a key distribution procedure into the digital signature standard , 1993 .
[9] J.-M. Piveteau. New signature scheme with message recovery , 1993 .
[10] Rainer A. Rueppel,et al. A new signature scheme based on the DSA giving message recovery , 1993, CCS '93.
[11] C. Boyd,et al. Comment: New digital signature scheme based on discrete logarithm , 1994 .
[12] K. Nyberg. New digital signature scheme based on discrete logarithm , 1994 .
[13] Patrick Horster,et al. Authenticated encryption schemes with low communication costs , 1994 .
[14] Rainer A. Rueppel,et al. Weaknesses in some recent key agreement protocols , 1994 .