Schnorr-Like Identification Scheme Resistant to Malicious Subliminal Setting of Ephemeral Secret
暂无分享,去创建一个
[1] Yevgeniy Dodis,et al. Leakage-Resilient Public-Key Cryptography in the Bounded-Retrieval Model , 2009, CRYPTO.
[2] Jean-Jacques Quisquater,et al. A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory , 1988, EUROCRYPT.
[3] Kaoru Kurosawa,et al. Identity-Based Identification Without Random Oracles , 2005, ICCSA.
[4] Kaoru Kurosawa,et al. The Power of Identification Schemes , 2006, Public Key Cryptography.
[5] Ran Canetti,et al. Resettable zero-knowledge (extended abstract) , 2000, STOC '00.
[6] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[7] Marc Fischlin,et al. Identification Protocols Secure against Reset Attacks , 2001, EUROCRYPT.
[8] Tatsuaki Okamoto,et al. Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes , 1992, CRYPTO.
[9] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[10] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[11] Marc Fischlin,et al. The PACE|AA Protocol for Machine Readable Travel Documents, and Its Security , 2012, Financial Cryptography.