-
3
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
May
-
Balfanz D, Durfee G, Shankar N, Smetters D, Staddon J, Wong H-C: Secret handshakes from pairing-based key agreements. In: Proceedings of the IEEE Symposium and Security and Privacy, May 2003, pp 180-196
-
(2003)
Proceedings of the IEEE Symposium and Security and Privacy
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.4
Staddon, J.5
Wong, H.-C.6
-
6
-
-
0033617058
-
Breaking generalized Diffie-Hellman modulo a composite is no easier than factoring
-
Biham E, Boneh D, Reingold O: Breaking generalized Diffie-Hellman modulo a composite is no easier than factoring. Inf Proc Lett 70(2):83-87 (1999)
-
(1999)
Inf Proc Lett
, vol.70
, Issue.2
, pp. 83-87
-
-
Biham, E.1
Boneh, D.2
Reingold, O.3
-
7
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Proceedings of Crypto 2001. Springer
-
Boneh D, Franklin M: Identity-Based Encryption from the Weil Pairing. In: Proceedings of Crypto 2001. Lecture Notes in Computer Science, vol 2139. Springer, 2001, pp 213-229
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
8
-
-
84946840347
-
Short signatures from the weil pairing
-
Proceedings of Asiacrypt 2001. Springer
-
Boneh D, Lynn B, Shacham H: Short Signatures from the Weil Pairing. In: Proceedings of Asiacrypt 2001. Lecture Notes in Computer Science, vol 2248, Springer, 2001, pp 514-32
-
(2001)
Lecture Notes in Computer Science
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
10
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Springer, December
-
Cocks C: An identity based encryption scheme based on quadratic residues. In: 8th IMA International Conference on Cryptography and Coding, vol 2260, Springer, December 2001, pp 360-363
-
(2001)
8th IMA International Conference on Cryptography and Coding
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
11
-
-
84957690041
-
Conditional oblivious transfer and timed-release encryption
-
Advances in Cryptology: EUROCRYPT '99, March
-
Di Crescenzo G, Ostrovsky R, Rajagopalan S: Conditional oblivious transfer and timed-release encryption. In: Advances in Cryptology: EUROCRYPT '99, Lecture Notes in Computer Science, vol 1592, March 1999, pp 74-89
-
(1999)
Lecture Notes in Computer Science
, vol.1592
, pp. 74-89
-
-
Di Crescenzo, G.1
Ostrovsky, R.2
Rajagopalan, S.3
-
12
-
-
0034205020
-
Protecting data privacy in private information retrieval schemes
-
Preliminary version in STOC'98
-
Gertner Y, Ishai Y, Kushilevitz E, Malkin T: Protecting data privacy in private information retrieval schemes. JCSS 60(3):592629 (2000). Preliminary version in STOC'98
-
(2000)
JCSS
, vol.60
, Issue.3
, pp. 592629
-
-
Gertner, Y.1
Ishai, Y.2
Kushilevitz, E.3
Malkin, T.4
-
17
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Proceddings of the 4th Algorithmic Number Theory Symposium. Springer.
-
Joux A: A one round protocol for tripartite Diffie-Hellman. In: Proceddings of the 4th Algorithmic Number Theory Symposium. Lecture Notes in Computer Science, vol 1838, Springer. 2000, pp 385-394
-
(2000)
Lecture Notes in Computer Science
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
18
-
-
1142306654
-
Digitalized signatures as intractable as factorization
-
MIT Laboratory for Computer Science, January
-
Rabin MO: Digitalized signatures as intractable as factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science, January 1979
-
(1979)
Technical Report
, vol.MIT-LCS-TR-212
-
-
Rabin, M.O.1
-
19
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest RL, Shamir A, Adleman LM: A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21:120-126 (1978)
-
(1978)
Commun ACM
, vol.21
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.M.3
-
22
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology: CRYPTO '84. Springer
-
Shamir A: Identity-based cryptosystems and signature schemes. In Advances in Cryptology: CRYPTO '84. Lecture Notes in Computer Science, vol 196, Springer, 1984, pp 47-53
-
(1984)
Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
23
-
-
84946849368
-
Self-blindable credential certificates from the weil pairing
-
Advances in Cryptology: AsiaCrypt 2001, Springer
-
Verheul ER: Self-blindable credential certificates from the weil pairing. In Advances in Cryptology: AsiaCrypt 2001, Lecture Notes in Computer Science, number 2248, Springer, 2001. pp. 533-551
-
(2001)
Lecture Notes in Computer Science
, Issue.2248
, pp. 533-551
-
-
Verheul, E.R.1
-
25
-
-
84939548725
-
Automated trust negotiation
-
IEEE Press, January
-
Winsborough WH, Seamons KE, Jones VE: Automated trust negotiation. In: DARPA Information Survivability Conference and Exposition, volume 1, IEEE Press, January 2000, pp 88-102
-
(2000)
DARPA Information Survivability Conference and Exposition
, vol.1
, pp. 88-102
-
-
Winsborough, W.H.1
Seamons, K.E.2
Jones, V.E.3
-
26
-
-
0036871183
-
Negotiating trust on the web
-
Winslett M, Yu T, Seamons KE, Hess A, Jacobson J, Jarvis R, Smith B, Yu L: Negotiating trust on the web. IEEE Internet Computing 6(6):30-37 (2002)
-
(2002)
IEEE Internet Computing
, vol.6
, Issue.6
, pp. 30-37
-
-
Winslett, M.1
Yu, T.2
Seamons, K.E.3
Hess, A.4
Jacobson, J.5
Jarvis, R.6
Smith, B.7
Yu, L.8
-
28
-
-
0038148412
-
Unified scheme for resource protection in automated trust negotiation
-
IEEE Computer Society Press, May
-
Yu T, Winslett M: Unified scheme for resource protection in automated trust negotiation. In: Proceedings of IEEE Symposium on Security and Privacy, IEEE Computer Society Press, May 2003, pp 110-122.
-
(2003)
Proceedings of IEEE Symposium on Security and Privacy
, pp. 110-122
-
-
Yu, T.1
Winslett, M.2
-
29
-
-
1642327001
-
Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation
-
Yu T, Winslett M, Seamons KE: Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation. ACM Trans Inf Syst Security 6(1): 1-42 (2003)
-
(2003)
ACM Trans Inf Syst Security
, vol.6
, Issue.1
, pp. 1-42
-
-
Yu, T.1
Winslett, M.2
Seamons, K.E.3
|