On Provably Secure Time-Stamping Schemes
暂无分享,去创建一个
[1] Alexander Russell. Necessary and Sufficient Conditions For Collision-Free Hashing , 1992, CRYPTO.
[2] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[3] Russell Impagliazzo,et al. Limits on the provable consequences of one-way permutations , 1988, STOC '89.
[4] Stuart Haber,et al. How to time-stamp a digital document , 1990, Journal of Cryptology.
[5] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[6] Josh Benaloh,et al. Efficient Broadcast Time-Stamping , 1991 .
[7] Stuart Haber,et al. Secure names for bit-strings , 1997, CCS '97.
[8] Stuart Haber,et al. Improving the Efficiency and Reliability of Digital Time-Stamping , 1993 .
[9] Ralph C. Merkle,et al. Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.
[10] Michael Luby,et al. Pseudorandomness and cryptographic applications , 1996, Princeton computer science notes.
[11] Susan Rae Hohenberger,et al. The cryptographic impact of groups with infeasible inversion , 2003 .
[12] Jan Willemson,et al. Time-Stamping with Binary Linking Schemes , 1998, CRYPTO.