-
1
-
-
35048841300
-
Efficient selective-ID identity based encryption without random oracles
-
C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004. Springer
-
D. Boneh and X. Boyen. Efficient selective-ID identity based encryption without random oracles. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 223-38. Springer, 2004.
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
2
-
-
35048848152
-
Short signatures without random oracles
-
C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004,3027. Springer
-
D. Boneh and X. Boyen. Short signatures without random oracles. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 56-73. Springer, 2004.
-
(2004)
LNCS
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
24944505322
-
Hierarchical identity based encryption with constant size ciphertext
-
Report 2005/015
-
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. Cryptology ePrint Archive, Report 2005/015, 2005.
-
(2005)
Cryptology EPrint Archive
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
4
-
-
35048887476
-
Short group signatures
-
M. Franklin, editor, LNCS. Springer
-
D. Boneh, X. Boyen, and H. Shacham. Short group signatures. In M. Franklin, editor, Proceedings of Crypto 2004, LNCS, pages 41-55. Springer, 2004.
-
(2004)
Proceedings of Crypto 2004
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
J. Kilian, editor, Proceedings of Crypto 2001. Springer
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In J. Kilian, editor, Proceedings of Crypto 2001, volume 2139 of LNCS, pages 213-29. Springer, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
24944498581
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Report 2005/018
-
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. Cryptology ePrint Archive, Report 2005/018, 2005.
-
(2005)
Cryptology EPrint Archive
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
7
-
-
24944508354
-
Improved efficiency for CCA-secure cryptosystems built using identity based encryption
-
D. Boneh and J. Katz. Improved efficiency for CCA-secure cryptosystems built using identity based encryption. In Proceedings of RSA-CT 2005, 2005.
-
(2005)
Proceedings of RSA-CT 2005
-
-
Boneh, D.1
Katz, J.2
-
8
-
-
84946840347
-
Short signatures from the Weil pairing
-
C. Boyd, editor, Proceedings of Asiacrypt 2001. Springer
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Proceedings of Asiacrypt 2001, volume 2248 of LNCS, pages 514-32. Springer, 2001.
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
9
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
E. Biham, editor, Proceedings of Eurocrypt 2003, Springer
-
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In E. Biham, editor, Proceedings of Eurocrypt 2003, volume 2656 of LNCS. Springer, 2003.
-
(2003)
LNCS
, vol.2656
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004. Springer
-
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In C. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 207-22. Springer, 2004.
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
11
-
-
35248901924
-
Public key broadcast encryption for stateless receivers
-
J. Feigenbaum, editor, Proceedings of the Digital Rights Management Workshop 2002. Springer
-
Y. Dodis and N. Fazio. Public key broadcast encryption for stateless receivers. In J. Feigenbaum, editor, Proceedings of the Digital Rights Management Workshop 2002, volume 2696 of LNCS, pages 61-80. Springer, 2002.
-
(2002)
LNCS
, vol.2696
, pp. 61-80
-
-
Dodis, Y.1
Fazio, N.2
-
13
-
-
84979291225
-
Broadcast encryption
-
D. Stinson, editor, Proceedings of Crypto 1993. Springer
-
A. Fiat and M. Naor. Broadcast encryption. In D. Stinson, editor, Proceedings of Crypto 1993, volume 773 of LNCS, pages 480-91. Springer, 1993.
-
(1993)
LNCS
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
14
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Y. Zheng, editor, Proceedings of Asiacrypt 2002
-
C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Y. Zheng, editor, Proceedings of Asiacrypt 2002, volume 2501 of LNCS, pages 548-66, 2002.
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
15
-
-
24944584332
-
Efficient tree-based revocation in groups of low-state devices
-
M. Franklin, editor, Proceedings of Crypto 2004. Springer
-
M. Goodrich, J. Sun, and R. Tamassia. Efficient tree-based revocation in groups of low-state devices. In M. Franklin, editor, Proceedings of Crypto 2004, volume 3152 of LNCS, pages 511-27. Springer, 2004.
-
(2004)
LNCS
, vol.3152
, pp. 511-527
-
-
Goodrich, M.1
Sun, J.2
Tamassia, R.3
-
16
-
-
84937435227
-
The LSD broadcast encryption scheme
-
M. Yung, editor, Proceedings of Crypto 2002
-
D. Halevy and A. Shamir. The LSD broadcast encryption scheme. In M. Yung, editor, Proceedings of Crypto 2002, volume 2442 of LNCS, pages 47-60, 2002.
-
(2002)
LNCS
, vol.2442
, pp. 47-60
-
-
Halevy, D.1
Shamir, A.2
-
17
-
-
84947242701
-
Towards hierarchical identity-based encryption
-
L. Knudsen, editor, Proceedings of Eurocrypt 2002. Springer
-
J. Horwitz and B. Lynn. Towards hierarchical identity-based encryption. In L. Knudsen, editor, Proceedings of Eurocrypt 2002, volume 2332 of LNCS, pages 466-81. Springer, 2002.
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
18
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium IV. Springer
-
A. Joux. A one round protocol for tripartite Diffie-Hellman. In W. Bosma, editor, Proceedings of Algorithmic Number Theory Symposium IV, volume 1838 of LNCS, pages 385-94. Springer, 2000.
-
(2000)
LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
19
-
-
0036475666
-
A new traitor tracing
-
S. Mitsunari, R. Sakai, and M. Kasahara. A new traitor tracing. IEICE Transactions Fundamentals, E85-A(2):481-84, 2002.
-
(2002)
IEICE Transactions Fundamentals
, vol.E85-A
, Issue.2
, pp. 481-484
-
-
Mitsunari, S.1
Sakai, R.2
Kasahara, M.3
-
20
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano. New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals, E84-A(5):1234-43, 2001.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
22
-
-
84880852861
-
Revocation and tracing schemes for stateless receivers
-
J. Kilian, editor, Proceedings of Crypto 2001. Springer
-
D. Naor, M. Naor, and J. Lotspiech. Revocation and tracing schemes for stateless receivers. In J. Kilian, editor, Proceedings of Crypto 2001, volume 2139 of LNCS, pages 41-62. Springer, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
23
-
-
0010602889
-
Time-lock puzzles and timed-release crypto
-
MIT Laboratory for Computer Science
-
R. Rivest, A. Shamir, and D. Wagner. Time-lock puzzles and timed-release crypto. Technical Report MIT/LCS/TR-684, MIT Laboratory for Computer Science, 1996.
-
(1996)
Technical Report
, vol.MIT-LCS-TR-684
-
-
Rivest, R.1
Shamir, A.2
Wagner, D.3
-
24
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
G. Blakley and D. Chaum, editors, Proceedings of Crypto 1984. Springer
-
A. Shamir. Identity-based cryptosystems and signature schemes. In G. Blakley and D. Chaum, editors, Proceedings of Crypto 1984, volume 196 of LNCS, pages 47-53. Springer, 1984.
-
(1984)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
25
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
W. Fumy, editor, Proceedings of Eurocrypt 1997 Springer
-
V. Shoup. Lower bounds for discrete logarithms and related problems. In W. Fumy, editor, Proceedings of Eurocrypt 1997, volume 1233 of LNCS, pages 256-66. Springer, 1997.
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
26
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
R. Cramer, editor, LNCS. Springer
-
B. Waters. Efficient identity-based encryption without random oracles. In R. Cramer, editor, Proceedings of Eurocrypt 2005, LNCS. Springer, 2005.
-
(2005)
Proceedings of Eurocrypt 2005
-
-
Waters, B.1
-
27
-
-
14844297376
-
ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption
-
B. Pfitzmann, editor
-
D. Yao, N. Fazio, Y. Dodis, and A. Lysyanskaya. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In B. Pfitzmann, editor, Proceedings of the ACM Conference on Computer and Communications Security 2004, pages 354-63, 2004.
-
(2004)
Proceedings of the ACM Conference on Computer and Communications Security 2004
, pp. 354-363
-
-
Yao, D.1
Fazio, N.2
Dodis, Y.3
Lysyanskaya, A.4
|