scientific article; zbMATH DE number 1088913
From MaRDI portal
Publication:4365738
zbMath0879.94028MaRDI QIDQ4365738
Rainer A. Rueppel, Kaisa Nyberg
Publication date: 26 January 1998
Title: zbMATH Open Web Interface contents unavailable due to conflicting licenses.
DSAdiscrete logarithmElGamal encryptionmessage recoverydigital signature algorithmsignature schemeDiffie-Hellman key exchangeElGamal type schemes
Related Items
Enhance confidentiality of threshold signature for MANET ⋮ XTR Algorithm: Efficient and Compact Subgroup Trace Representation ⋮ Provably secure and pairing-based strong designated verifier signature scheme with message recovery ⋮ Elliptic curve cryptography; applications, challenges, recent advances, and future trends: a comprehensive survey ⋮ Hide the Modulus: A Secure Non-Interactive Fully Verifiable Delegation Scheme for Modular Exponentiations via CRT ⋮ Convertible multi-authenticated encryption scheme ⋮ A novel authenticated encryption scheme and its extension ⋮ Improvement of Tseng et al.'s authenticated encryption scheme with message linkages ⋮ Improvement of Laih and Yen’s multisignature scheme ⋮ Efficient ID-Based Digital Signatures with Message Recovery ⋮ The ring authenticated encryption scheme-how to provide a clue wisely ⋮ Using Digital Watermarking for Securing Next Generation Media Broadcasts ⋮ Comments on the `\(m\) out of \(n\) oblivious transfer' ⋮ Improvement of Fan et al.'s deniable authentication protocol based on Diffie-Hellman algorithm ⋮ Practical convertible authenticated encryption schemes using self-certified public keys ⋮ Digital Signatures ⋮ An improved signature scheme without using one-way hash functions ⋮ Synchronization of a novel fractional order stretch-twist-fold (STF) flow chaotic system and its application to a new authenticated encryption scheme (AES)