ElGamal短签名的相关文献
时间: 2024-05-31 14:07:49 浏览: 84
1. ElGamal, T. (1985). A public key cryptosystem and a signature scheme based on discrete logarithms. In Advances in Cryptology—CRYPTO’84 (pp. 10-18). Springer.
2. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the Weil pairing. SIAM Journal on Computing, 32(3), 586-615.
3. Bellare, M., & Rogaway, P. (1993). Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on Computer and communications security (pp. 62-73).
4. Cramer, R., & Shoup, V. (2001). A practical public key cryptosystem secure against adaptive chosen ciphertext attack. In Advances in Cryptology—CRYPTO 2001 (pp. 13-25). Springer.
5. Hofheinz, D. (2008). The ECK model of encryption and its variants. In Advances in Cryptology—EUROCRYPT 2008 (pp. 388-407). Springer.
6. Horster, P., Michels, M., & Petersen, H. (1995). Short signatures without random oracles. In Advances in Cryptology—CRYPTO’95 (pp. 216-231). Springer.
7. Shoup, V. (1994). A proposal for an ISO standard for public key encryption (version 2.0). In Proceedings of the 4th ACM conference on Computer and communications security (pp. 180-185).
8. Yum, D. H., & Boyd, C. (2003). Short signature schemes without random oracles: The case of trapdoor permutations. In Proceedings of the 10th ACM conference on Computer and communications security (pp. 75-84).
9. Bresson, E., Chevassut, O., & Pointcheval, D. (2002). Security proofs for signature schemes. Journal of Cryptology, 15(4), 289-329.
10. Boyd, C., & Mao, W. (2004). On the security of ElGamal-based signature schemes. In Proceedings of the 1st international conference on Security and privacy for emerging areas in communication networks (pp. 125-134).
阅读全文