Faster Batch Forgery Identification
暂无分享,去创建一个
Tanja Lange | Jeroen Doumen | Daniel J. Bernstein | Jan-Jaap Oosterwijk | D. Bernstein | J. Doumen | T. Lange | Jan-Jaap Oosterwijk
[1] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[2] A. Miyaji,et al. Pairing-Based Cryptography - Pairing 2010 , 2011 .
[3] Mike Burmester,et al. Cryptography and Coding, 11th IMA International Conference, Cirencester, UK, December 18-20, 2007, Proceedings , 2007, IMACC.
[4] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[5] Marc Joye,et al. Pairing-Based Cryptography - Pairing 2010 - 4th International Conference, Yamanaka Hot Spring, Japan, December 2010. Proceedings , 2010, Pairing.
[6] 17th Annual Symposium on Foundations of Computer Science, Houston, Texas, USA, 25-27 October 1976 , 1976, FOCS.
[7] Mihir Bellare,et al. Fast Batch Verification for Modular Exponentiation and Digital Signatures , 1998, IACR Cryptol. ePrint Arch..
[8] Stanislaw Jarecki,et al. Public Key Cryptography – PKC 2009 , 2009, Lecture Notes in Computer Science.
[9] Brian J. Matt. Identification of Multiple Invalid Signatures in Pairing-Based Batched Signatures , 2009, Public Key Cryptography.
[10] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[11] Yvo Desmedt,et al. Advances in Cryptology — CRYPTO ’94 , 2001, Lecture Notes in Computer Science.
[12] Jennifer Seberry,et al. Identi cation of Bad Signatures in , 2006 .
[13] Eiji Okamoto,et al. Progress in Cryptology - INDOCRYPT 2000: First International Conference in Cryptology in India, Calcutta, India, December 10-13, 2000. Proceedings , 2001 .
[14] Serge Vaudenay,et al. Progress in cryptology : AFRICACRYPT 2012 : 5th International Conference on Cryptology in Africa, Ifrane, Morocco, July 10-12, 2012 : proceedings , 2012 .
[15] A. D. Santis. Advances in cryptology, EUROCRYPT '94 : Workshop on the Theory and Application of Cryptographic Techniques, Perugia, Italy, May 9-12, 1994 : proceedings , 1995 .
[16] Nicholas Pippenger,et al. On the evaluation of powers and related problems , 1976, 17th Annual Symposium on Foundations of Computer Science (sfcs 1976).
[17] Josef Pieprzyk,et al. Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, December 7-11, 2008. Proceedings , 2008, ASIACRYPT.
[18] Tsuyoshi Takagi,et al. Cryptographic Hardware and Embedded Systems - CHES 2011 - 13th International Workshop, Nara, Japan, September 28 - October 1, 2011. Proceedings , 2011, CHES.
[19] Brian J. Matt. Identification of Multiple Invalid Pairing-Based Signatures in Constrained Batches , 2010, Pairing.
[20] E. Brickell,et al. Fast Exponentiation with Precomputation: Algorithms and Lower Bounds , 1993 .
[21] J. Solinas. Low-Weight Binary Representations for Pairs of Integers , 2001 .
[22] Nicholas Pippenger,et al. On the Evaluation of Powers and Monomials , 1980, SIAM J. Comput..
[23] Ernest F. Brickell,et al. Fast Exponentiation with Precomputation (Extended Abstract) , 1992, EUROCRYPT.
[24] Ed Dawson,et al. Twisted Edwards Curves Revisited , 2008, IACR Cryptol. ePrint Arch..
[25] Gilles Brassard,et al. Advances in Cryptology - CRYPTO '89, 9th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 1989, Proceedings , 1990, Annual International Cryptology Conference.
[26] K. Nyberg. Advances in cryptology-EUROCRYPT '98 : International Conference on the Theory and Application of Cryptographic Techniques, Espoo, Finland, May 31-June 4, 1998 : proceedings , 1998 .
[27] David M'Raïhi,et al. Can D.S.A. be Improved? Complexity Trade-Offs with the Digital Signature Standard , 1994, EUROCRYPT.
[28] Chae Hoon Lim,et al. More Flexible Exponentiation with Precomputation , 1994, CRYPTO.
[29] Kaoru Kurosawa. Information Theoretic Security, 4th International Conference, ICITS 2009, Shizuoka, Japan, December 3-6, 2009. Revised Selected Papers , 2010, ICITS.
[30] Dipanwita Roy Chowdhury,et al. Batch Verification of ECDSA Signatures , 2012, AFRICACRYPT.
[31] Douglas R. Stinson,et al. Group Testing and Batch Verification , 2009, ICITS.
[32] Jennifer Seberry,et al. Codes Identifying Bad Signature in Batches , 2000, INDOCRYPT.
[33] Tanja Lange,et al. High-Speed High-Security Signatures , 2011, CHES.
[34] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[35] Yuliang Zheng,et al. Public key cryptography : third International Workshop on Practice and Theory in Public Key Cryptosystems, PKC 2000, Melbourne, Victoria, Australia, January 18-20, 2000 : proceedings , 2000 .
[36] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[37] Daniel J. Bernstein,et al. Curve25519: New Diffie-Hellman Speed Records , 2006, Public Key Cryptography.
[38] Nicholas Pippenger. The minimum number of edges in graphs with prescribed paths , 2005, Mathematical systems theory.
[39] Peter de Rooij,et al. Efficient Exponentiation using Procomputation and Vector Addition Chains , 1994, EUROCRYPT.
[40] Brian J. Matt,et al. Finding Invalid Signatures in Pairing-Based Batches , 2007, IMACC.
[41] Serge Vaudenay,et al. Progress in Cryptology - AFRICACRYPT 2012 , 2012, Lecture Notes in Computer Science.
[42] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.