skip to main content
article
Free Access

Responses to NIST's proposal

Authors Info & Claims
Published:01 July 1992Publication History
First page image

References

  1. 1 EIGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31 (1985), 469-472.Google ScholarGoogle ScholarCross RefCross Ref
  2. 2 Kaliski, B.S. Jr. An overview of the PKCS standards. Tech. Rep., RSA Data Security, Inc., June 1991.Google ScholarGoogle Scholar
  3. 3 National Institute for Standards and Technology. Digital signature standard (DSS). Federal Register 56 (Aug. 30 1991), 169.Google ScholarGoogle Scholar
  4. 4 National Institute for Standards and Technology. A proposed federal information processing standard for digital signature standard (DSS). Tech. Rep. FIPS PUB XX, National Institute for Standards and Technology, Aug. 1991. DRAFT.Google ScholarGoogle Scholar
  5. 5 Schnorr, C.P. Efficient identification and signatures for smart cards. In G. Brassard, Ed., Proceedings CRYPTO 89, Springer, 1990. Lecture Notes in Computer Science No. 435. pp. 239-252. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. 1 Diffie W., and Heliman, M.E. New directions in cryptography. IEEE Trans. Inf. Theory 17"-22 (1976), 472-492.Google ScholarGoogle Scholar
  7. 2 EIGamal, T. A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory IT-31 (1985), 469-472.Google ScholarGoogle Scholar
  8. 3 LaMacchia, B.A., and Odlyzko, A.M. Computation of discrete logarithms in prime fields. Design, Codes, and Cryptography, vol. 1, 1991, pp. 47-62. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 4 Pohlig, S.C., and Hellman, M.E. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans. Inf. Theory IT-24 (1978), 106- 110.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 5 Rivest, R.L., Shamir, A., Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Corafaun. ACM 21 (1978), 120-126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 6 Schnorr, C.P. Efficient identification and signatures for smart cards. Advances in cryptolog): Proceedings of Crypto '89, G. Brassard Ed., Lecture Notes in Computer Science 435, Springer-Verlag, N.Y., pp. 239-251. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Responses to NIST's proposal

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image Communications of the ACM
        Communications of the ACM  Volume 35, Issue 7
        July 1992
        86 pages
        ISSN:0001-0782
        EISSN:1557-7317
        DOI:10.1145/129902
        • Editor:
        • Peter Denning
        Issue’s Table of Contents

        Copyright © 1992 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 July 1992

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader