暂无分享,去创建一个
[1] Véronique Cortier,et al. A survey of algebraic properties used in cryptographic protocols , 2006, J. Comput. Secur..
[2] Kouichi Sakurai,et al. How Intractable Is the Discrete Logarithm for a General Finite Group? , 1992, EUROCRYPT.
[3] Ronen Shaltiel,et al. Constant-Round Oblivious Transfer in the Bounded Storage Model , 2004, Journal of Cryptology.
[4] Ronen Shaltiel,et al. Constant-Round Oblivious Transfer in the Bounded Storage Model , 2006, Journal of Cryptology.
[5] Taher ElGamal,et al. A public key cyryptosystem and signature scheme based on discrete logarithms , 1985 .
[6] Shiguo Lian,et al. Commutative watermarking and encryption for media data , 2006 .
[7] Pascal Lafourcade,et al. Intruder Deduction for the Equational Theory of Exclusive-or with Commutative and Distributive Encryption , 2007, SecReT@ICALP.
[8] Ueli Maurer,et al. Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.
[9] Yiannis Tsiounis,et al. On the Security of ElGamal Based Encryption , 1998, Public Key Cryptography.
[10] Alexandre V. Evfimievski,et al. Information sharing across private databases , 2003, SIGMOD '03.
[11] Moni Naor,et al. Computationally Secure Oblivious Transfer , 2004, Journal of Cryptology.
[12] Wei-Bin Lee,et al. A novel deniable authentication protocol using generalized ElGamal signature scheme , 2007, Inf. Sci..
[13] Shin-Jia Hwang,et al. Repairing ElGamal-like multi-signature schemes using self-certified public keys , 2004, Appl. Math. Comput..
[14] Eun-Jun Yoon,et al. Efficient remote user authentication scheme based on generalized ElGamal signature scheme , 2004, IEEE Transactions on Consumer Electronics.
[15] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[16] Stephen A. Weis. New foundations for efficient authentication, commutative cryptography, and private disjointness testing , 2006 .