-
1
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
Springer-Verlag, Berlin
-
P. Barreto, H. Kim, B. Lynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, in Advances in Cryptology-Crypto 2002, Lecture Notes in Comput. Sci. 2140, Springer-Verlag, Berlin, 2002, pp. 354-368.
-
(2002)
Advances in Cryptology-Crypto 2002, Lecture Notes in Comput. Sci.
, vol.2140
, pp. 354-368
-
-
Barreto, P.1
Kim, H.2
Lynn, B.3
Scott, M.4
-
2
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Springer-Verlag, Berlin
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, Relations among notions of security for public-key encryption schemes, in Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, Berlin, 1998, pp. 26-45.
-
(1998)
Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci.
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
M. Bellare and P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, in ACM Conference on Computers and Communication Security, ACM, New York, 1993, pp. 62-73.
-
ACM Conference on Computers and Communication Security, ACM, New York, 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84947778144
-
The decision Diffie-Hellman problem
-
Springer-Verlag, Berlin
-
D. Boneh, The decision Diffie-Hellman problem, in Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci. 1423, Springer-Verlag, Berlin, 1998, pp. 48-63.
-
(1998)
Proceedings of the Third Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci.
, vol.1423
, pp. 48-63
-
-
Boneh, D.1
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Springer-Verlag, Berlin
-
D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, extended abstract in Advances in Cryptology-Crypto 2001, Lecture Notes in Comput. Sci. 2139, Springer-Verlag, Berlin, 2001, pp. 231-229; also available online from http://eprint.iacr.org/2001/090/.
-
(2001)
Advances in Cryptology-Crypto 2001, Lecture Notes in Comput. Sci.
, vol.2139
, pp. 231-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
84946840347
-
Short signatures from the Weil pairing
-
Springer-Verlag, Berlin
-
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, in Advances in Cryptology-AsiaCrypt 2001, Lecture Notes in Comput. Sci. 2248, Springer-Verlag, Berlin, 2001, pp. 514-532.
-
(2001)
Advances in Cryptology-AsiaCrypt 2001, Lecture Notes in Comput. Sci.
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
Springer-Verlag, Berlin
-
M. Bellare, A. Boldyreva, and S. Micali, Public-key encryption in a multi-user setting: Security proofs and improvements, in Advances in Cryptology-Eurocrypt 2000, Lecture Notes in Comput. Sci. 1807, Springer-Verlag, Berlin, 2000, pp. 259-274.
-
(2000)
Advances in Cryptology-Eurocrypt 2000, Lecture Notes in Comput. Sci.
, vol.1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
8
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
C. Cocks, An identity based encryption scheme based on quadratic residues, in Proceedings of the Eighth IMA International Conference on Cryptography and Coding, Royal Agricultural College, Cirencester, UK, 2001, pp. 360-363.
-
Proceedings of the Eighth IMA International Conference on Cryptography and Coding, Royal Agricultural College, Cirencester, UK, 2001
, pp. 360-363
-
-
Cocks, C.1
-
9
-
-
84921068281
-
On the exact security of full-domain-hash
-
Springer-Verlag, Berlin
-
J. Coron, On the exact security of Full-Domain-Hash, in Advances in Cryptology-Crypto 2000, Lecture Notes in Comput. Sci. 1880, Springer-Verlag, Berlin, 2000, pp. 229-235.
-
(2000)
Advances in Cryptology-Crypto 2000, Lecture Notes in Comput. Sci.
, vol.1880
, pp. 229-235
-
-
Coron, J.1
-
10
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Springer-Verlag, Berlin
-
R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, in Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, Berlin, 1998, pp. 13-25.
-
(1998)
Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci.
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
11
-
-
85034822252
-
Public-key systems based on the difficulty of tampering
-
Springer-Verlag, Berlin
-
Y. Desmedt and J. Quisquater, Public-key systems based on the difficulty of tampering, in Advances in Cryptology-Crypto 1986, Lecture Notes in Comput. Sci. 263, Springer-Verlag, Berlin, 1986, pp. 111-117.
-
(1986)
Advances in Cryptology-Crypto 1986, Lecture Notes in Comput. Sci.
, vol.263
, pp. 111-117
-
-
Desmedt, Y.1
Quisquater, J.2
-
12
-
-
84957690041
-
Conditional oblivious transfer and timed-release encryption
-
Springer-Verlag, Berlin
-
G. Di Crescenzo, R. Ostrovsky, and S. Rajagopalan, Conditional oblivious transfer and timed-release encryption, in Advances in Cryptology-Eurocrypt 1999, Lecture Notes in Comput. Sci. 1592, Springer-Verlag, Berlin, 1999, pp. 74-89.
-
(1999)
Advances in Cryptology-Eurocrypt 1999, Lecture Notes in Comput. Sci.
, vol.1592
, pp. 74-89
-
-
Di Crescenzo, G.1
Ostrovsky, R.2
Rajagopalan, S.3
-
13
-
-
0343337504
-
Nonmalleable cryptography
-
D. Dolev, D. Dwork, and M. Naor, Nonmalleable cryptography, SIAM J. Comput., 30 (2000), pp. 391-437.
-
(2000)
SIAM J. Comput.
, vol.30
, pp. 391-437
-
-
Dolev, D.1
Dwork, D.2
Naor, M.3
-
14
-
-
0024135240
-
Zero-knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir, Zero-knowledge proofs of identity, J. Cryptology, 1 (1988), pp. 77-94.
-
(1988)
J. Cryptology
, vol.1
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
15
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Springer-Verlag, Berlin
-
A. Fiat and A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, in Advances in Cryptology-Crypto 1986, Lecture Notes in Comput. Sci. 263, Springer-Verlag, Berlin, 1986, pp. 186-194.
-
(1986)
Advances in Cryptology-Crypto 1986, Lecture Notes in Comput. Sci.
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
16
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
Springer-Verlag, Berlin
-
E. Fujisaki and T. Okamoto, Secure integration of asymmetric and symmetric encryption schemes, in Advances in Cryptology-Crypto 1999, Lecture Notes in Comput. Sci. 1666, Springer-Verlag, Berlin, 1999, pp. 537-554.
-
(1999)
Advances in Cryptology-Crypto 1999, Lecture Notes in Comput. Sci.
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
17
-
-
0032649638
-
The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
-
G. Frey, M. Müller, and H. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. Inform. Theory, 45 (1999), pp. 1717-1718.
-
(1999)
IEEE Trans. Inform. Theory
, vol.45
, pp. 1717-1718
-
-
Frey, G.1
Müller, M.2
Rück, H.3
-
18
-
-
84946832010
-
Supersingular curves in cryptography
-
Springer-Verlag, Berlin
-
S. Galbraith, Supersingular curves in cryptography, in Advances in Cryptology-AsiaCrypt 2001, Lecture Notes in Comput. Sci. 2248, Springer-Verlag, Berlin, 2001, pp. 495-513.
-
(2001)
Advances in Cryptology-AsiaCrypt 2001, Lecture Notes in Comput. Sci.
, vol.2248
, pp. 495-513
-
-
Galbraith, S.1
-
19
-
-
82955246861
-
Implementing the Tate-pairing
-
Springer-Verlag, Berlin
-
S. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate-pairing, in Proceedings of the Fifth Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci. 2369, Springer-Verlag, Berlin, 2002, pp. 324-327.
-
(2002)
Proceedings of the Fifth Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci.
, vol.2369
, pp. 324-327
-
-
Galbraith, S.1
Harrison, K.2
Soldera, D.3
-
20
-
-
0011000478
-
An introduction to threshold cryptography
-
a technical newsletter of RSA Laboratories
-
P. Gemmell, An introduction to threshold cryptography, in CryptoBytes, a technical newsletter of RSA Laboratories, 2 (1997), pp. 7-12.
-
(1997)
CryptoBytes
, vol.2
, pp. 7-12
-
-
Gemmell, P.1
-
21
-
-
0038425881
-
Robust and efficient sharing of RSA functions
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Robust and efficient sharing of RSA functions, J. Cryptology, 13 (2000), pp. 273-300.
-
(2000)
J. Cryptology
, vol.13
, pp. 273-300
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
22
-
-
49049089688
-
Secure distributed key generation for discrete-log based cryptosystems
-
Springer-Verlag, Berlin
-
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Secure distributed key generation for discrete-log based cryptosystems, in Advances in Cryptology-Eurocrypt 1999, Lecture Notes in Comput. Sci. 1592, Springer-Verlag, Berlin, 1999, pp. 295-310.
-
(1999)
Advances in Cryptology-Eurocrypt 1999, Lecture Notes in Comput. Sci.
, vol.1592
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
23
-
-
84957707067
-
Self-delegation with controlled propagation -or- What if you lose your laptop
-
Springer-Verlag, Berlin
-
O. Goldreich, B. Pfitzmann, and R. Rivest, Self-delegation with controlled propagation -or- What if you lose your laptop, in Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, Berlin, 1998, pp. 153-168.
-
(1998)
Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci.
, vol.1462
, pp. 153-168
-
-
Goldreich, O.1
Pfitzmann, B.2
Rivest, R.3
-
25
-
-
84949219772
-
Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders
-
Springer-Verlag, Berlin
-
D. Hühnlein, M. Jacobson, and D. Weber, Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders, in Selected Areas in Cryptography, Lecture Notes in Comput. Sci. 2012, Springer-Verlag, Berlin, 2000, pp. 275-287.
-
(2000)
Selected Areas in Cryptography, Lecture Notes in Comput. Sci.
, vol.2012
, pp. 275-287
-
-
Hühnlein, D.1
Jacobson, M.2
Weber, D.3
-
26
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Springer-Verlag, Berlin
-
A. Joux, A one round protocol for tripartite Diffie-Hellman, in Proceedings of the Fourth Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci. 1838, Springer-Verlag, Berlin, 2000, pp. 385-394.
-
(2000)
Proceedings of the Fourth Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci.
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
27
-
-
84958550160
-
The Weil and Tate pairings as building blocks for public key cryptosystems
-
Springer-Verlag, Berlin
-
A. Joux, The Weil and Tate pairings as building blocks for public key cryptosystems, in Proceedings of the Fifth Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci. 2369, Springer-Verlag, Berlin, 2002, pp. 20-32.
-
(2002)
Proceedings of the Fifth Algorithmic Number Theory Symposium, Lecture Notes in Comput. Sci.
, vol.2369
, pp. 20-32
-
-
Joux, A.1
-
29
-
-
0004249446
-
-
Addison-Wesley, Reading, MA
-
S. Lang, Elliptic Functions, Addison-Wesley, Reading, MA, 1973.
-
(1973)
Elliptic Functions
-
-
Lang, S.1
-
30
-
-
84947597805
-
Towards proving the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
-
Springer-Verlag, Berlin
-
U. Maurer, Towards proving the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, in Advances in Cryptology-Crypto 1994, Lecture Notes in Comput. Sci. 839, Springer-Verlag, Berlin, 1994, pp. 271-281.
-
(1994)
Advances in Cryptology-Crypto 1994, Lecture Notes in Comput. Sci.
, vol.839
, pp. 271-281
-
-
Maurer, U.1
-
31
-
-
3042553102
-
Non-interactive public-key cryptography
-
Springer-Verlag, Berlin
-
U. Maurer and Y. Yacobi, Non-interactive public-key cryptography, in Advances in Cryptology-Crypto 1991, Lecture Notes in Comput. Sci. 547, Springer-Verlag, Berlin, 1991, pp. 498-507.
-
(1991)
Advances in Cryptology-Crypto 1991, Lecture Notes in Comput. Sci.
, vol.547
, pp. 498-507
-
-
Maurer, U.1
Yacobi, Y.2
-
32
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory, 39 (1993), pp. 1639-1646.
-
(1993)
IEEE Trans. Inform. Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
33
-
-
84944878354
-
-
CRC Press, Boca Raton, FL
-
A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, Boca Raton, FL, 1996.
-
(1996)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Van Oorschot, P.2
Vanstone, S.3
-
35
-
-
0035336179
-
New explicit condition of elliptic curve trace for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano, New explicit condition of elliptic curve trace for FR-reduction, IEICE Trans. Fundamentals, E84 A (2001), pp. 1234-1243.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84A
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
36
-
-
84863434658
-
Self-escrowed public-key infrastructures
-
Springer-Verlag, Berlin
-
P. Paillier and M. Yung, Self-escrowed public-key infrastructures, in Information Security and Cryptology-ICISC 1999, Lecture Notes in Comput. Sci. 1787, Springer-Verlag, Berlin, 1999, pp. 257-268.
-
(1999)
Information Security and Cryptology-ICISC 1999, Lecture Notes in Comput. Sci.
, vol.1787
, pp. 257-268
-
-
Paillier, P.1
Yung, M.2
-
37
-
-
84974554584
-
Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Springer-Verlag, Berlin
-
C. Rackoff and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology-Crypto 1991, Lecture Notes in Comput. Sci. 547, Springer-Verlag, Berlin, 1991, pp. 433-444.
-
(1991)
Advances in Cryptology-Crypto 1991, Lecture Notes in Comput. Sci.
, vol.547
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
38
-
-
0010602889
-
Time lock puzzles and timed release cryptography
-
Technical report MIT/LCS/TR-684
-
R. Rivest, A. Shamir, and D. Wagner, Time Lock Puzzles and Timed Release Cryptography, Technical report MIT/LCS/TR-684, http://www.lcs.mit.edu/publications/.
-
-
-
Rivest, R.1
Shamir, A.2
Wagner, D.3
-
39
-
-
84937426999
-
Supersingular abelian varieties in cryptography
-
Springer-Verlag, Berlin
-
K. Rubin and A. Silverberg, Supersingular abelian varieties in cryptography, in Advances in Cryptology-Crypto 2002, Lecture Notes in Comput. Sci. 2140, Springer-Verlag, Berlin, 2002, pp. 336-353.
-
(2002)
Advances in Cryptology-Crypto 2002, Lecture Notes in Comput. Sci.
, vol.2140
, pp. 336-353
-
-
Rubin, K.1
Silverberg, A.2
-
40
-
-
2642549675
-
Cryptosystems based on pairings
-
R. Sakai, K. Ohgishi, and M. Kasahara, Cryptosystems Based on Pairings, in Proceedings of the Symposium on Cryptography and Information Security, Technical group on Information Security of the Institute of Electronics, Information and Communication Engineers (IEICE), Oiso, Japan, 2001, pp. 26-28.
-
Proceedings of the Symposium on Cryptography and Information Security, Technical Group on Information Security of the Institute of Electronics, Information and Communication Engineers (IEICE), Oiso, Japan, 2001
, pp. 26-28
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
41
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Springer-Verlag, Berlin
-
A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology-Crypto 1984, Lecture Notes in Comput. Sci. 196, Springer-Verlag, Berlin, 1984, pp. 47-53.
-
(1984)
Advances in Cryptology-Crypto 1984, Lecture Notes in Comput. Sci.
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
42
-
-
0000164225
-
Lower bounds for discrete logarithms and related problems
-
Springer-Verlag, Berlin
-
V. Shoup, Lower bounds for discrete logarithms and related problems, in Proceedings of Eurocrypt 1997, Lecture Notes in Comput. Sci. 1233, Springer-Verlag, Berlin, 1997, pp. 256-266.
-
(1997)
Proceedings of Eurocrypt 1997, Lecture Notes in Comput. Sci.
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
44
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
S. Tsuji and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE J. Selected Areas in Communication, 7 (1989), pp. 467-473.
-
(1989)
IEEE J. Selected Areas in Communication
, vol.7
, pp. 467-473
-
-
Tsuji, S.1
Itoh, T.2
-
45
-
-
85032215902
-
A realization scheme for the identity-based cryptosystem
-
Springer-Verlag, Berlin
-
H. Tanaka, A realization scheme for the identity-based cryptosystem, in Advances in Cryptology-Crypto 1887, Lecture Notes in Comput. Sci. 293, Springer-Verlag, Berlin, 1987, pp. 341-349.
-
(1987)
Advances in Cryptology-Crypto 1887, Lecture Notes in Comput. Sci.
, vol.293
, pp. 341-349
-
-
Tanaka, H.1
-
46
-
-
84945129491
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Springer-Verlag, Berlin
-
E. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, in Advances in Cryptology-Eurocrypt 2001, Lecture Notes in Comput. Sci. 2045, Springer-Verlag, Berlin, 2001, pp. 195-210.
-
(2001)
Advances in Cryptology-Eurocrypt 2001, Lecture Notes in Comput. Sci.
, vol.2045
, pp. 195-210
-
-
Verheul, E.1
|