Digital Signature Algorithm

Results: 127



#Item
11FIPS PUBFEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Secure Hash Standard (SHS) CATEGORY: COMPUTER SECURITY

FIPS PUBFEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION Secure Hash Standard (SHS) CATEGORY: COMPUTER SECURITY

Add to Reading List

Source URL: nvlpubs.nist.gov

Language: English - Date: 2015-08-04 11:33:21
12Lectures on the NTRU encryption algorithm and digital signature scheme: Grenoble, June 2002 J. Pipher Brown University, Providence RI

Lectures on the NTRU encryption algorithm and digital signature scheme: Grenoble, June 2002 J. Pipher Brown University, Providence RI

Add to Reading List

Source URL: www.math.brown.edu

Language: English - Date: 2005-01-04 12:35:21
    13NIST Special Publication

    NIST Special Publication

    Add to Reading List

    Source URL: nvlpubs.nist.gov

    Language: English - Date: 2015-06-10 13:59:58
    14Elliptic Curve Hash (and Sign) ECOH (and the 1-up problem for ECDSA) Daniel R. L. Brown Certicom Research  ECC 2008, Utrecht, Sep

    Elliptic Curve Hash (and Sign) ECOH (and the 1-up problem for ECDSA) Daniel R. L. Brown Certicom Research ECC 2008, Utrecht, Sep

    Add to Reading List

    Source URL: www.hyperelliptic.org

    Language: English - Date: 2008-09-27 14:59:29
    15Hierarchical deterministic Bitcoin wallets that tolerate key leakage (Short paper) Gus Gutoski1 and Douglas Stebila2 1

    Hierarchical deterministic Bitcoin wallets that tolerate key leakage (Short paper) Gus Gutoski1 and Douglas Stebila2 1

    Add to Reading List

    Source URL: fc15.ifca.ai

    Language: English - Date: 2015-01-11 00:32:41
    16Certicom AMI 7000 data sheet-front-rev10

    Certicom AMI 7000 data sheet-front-rev10

    Add to Reading List

    Source URL: www.certicom.com

    Language: English - Date: 2009-06-02 19:28:55
    17RFC6962-bis update ● ● Some tweaking still needed. Last call should wait for our implementation.

    RFC6962-bis update ● ● Some tweaking still needed. Last call should wait for our implementation.

    Add to Reading List

    Source URL: www.ietf.org

    Language: English - Date: 2015-07-23 10:29:05
    18THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

    THE RANDOM ORACLE MODEL: A TWENTY-YEAR RETROSPECTIVE NEAL KOBLITZ AND ALFRED J. MENEZES Abstract. It has been roughly two decades since the random oracle model for reductionist security arguments was introduced and one d

    Add to Reading List

    Source URL: cacr.uwaterloo.ca

    Language: English - Date: 2015-05-02 08:19:13
    19programové vybavení  Kryptologie pro praxi – DSA, ECDSA Nejznámějšími schématy pro digitální podpisy jsou v současné době RSA, DSA a ECDSA. Podpisové schéma DSA (Digital Signature Algorithm) definované s

    programové vybavení Kryptologie pro praxi – DSA, ECDSA Nejznámějšími schématy pro digitální podpisy jsou v současné době RSA, DSA a ECDSA. Podpisové schéma DSA (Digital Signature Algorithm) definované s

    Add to Reading List

    Source URL: crypto-world.info

    - Date: 2006-06-26 07:23:36
      20Lazy Revocation in Cryptographic File Systems Michael Backes Christian Cachin  Alina Oprea

      Lazy Revocation in Cryptographic File Systems Michael Backes Christian Cachin Alina Oprea

      Add to Reading List

      Source URL: www.zurich.ibm.com

      Language: English - Date: 2005-09-02 12:11:39