-
1
-
-
84957085257
-
An efficient public key traitor tracing scheme
-
Springer-Verlag
-
D. Boneh and M. Franklin. An efficient public key traitor tracing scheme. Advances in Cryptology - CRYPTO '99, LNCS1666, pp. 338-353, Springer-Verlag, 1999.
-
(1999)
Advances in Cryptology - CRYPTO '99, LNCS
, vol.1666
, pp. 338-353
-
-
Boneh, D.1
Franklin, M.2
-
2
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Springer-Verlag
-
D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. Advances in Cryptology -CRYPTO '01, LNCS 2139, pp. 213-229, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology -CRYPTO '01, LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
3
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
Updated version of [2]
-
D. Boneh and M. Franklin. Identity-based encryption from the weil pairing. Siam Journal of Computing, Vol. 32, pp. 586-615, 2003. Updated version of [2].
-
(2003)
Siam Journal of Computing
, vol.32
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Springer-Verlag
-
C. Cocks. An identity based encryption scheme based on quadratic residues. Cryptography and Coding, LNCS 2260, pp. 360-363, Springer-Verlag, 2001.
-
(2001)
Cryptography and Coding, LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
6
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Springer-Verlag
-
R. Cramer and V. Shoup. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. Advances in Cryptology - CRYPTO '98, LNCS 1462, pp. 13-25, Springer-Verlag, 1998.
-
(1998)
Advances in Cryptology - CRYPTO '98, LNCS
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
7
-
-
35048890012
-
Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack
-
Manuscript
-
R. Cramer and V. Shoup. Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack. Manuscript, 2001. To appear in Siam Journal of Computing.
-
(2001)
Siam Journal of Computing
-
-
Cramer, R.1
Shoup, V.2
-
8
-
-
85034822252
-
Public-key systems based on the difficulty of tampering
-
Springer-Verlag
-
Y. Desmedt and J. Quisquater. Public-key systems based on the difficulty of tampering. Advances in Cryptology - CRYPTO '86, LNCS 0263, pp. 111-117, Springer-Verlag, 1986.
-
(1986)
Advances in Cryptology - CRYPTO '86, LNCS
, vol.263
, pp. 111-117
-
-
Desmedt, Y.1
Quisquater, J.2
-
9
-
-
35248899841
-
Public key trace and revoke scheme secure against adaptive chosen ciphertext attack
-
Springer-Verlag, Full version available at
-
Y. Dodis and N. Fazio. Public key trace and revoke scheme secure against adaptive chosen ciphertext attack. Public Key Cryptography - PKC '03, LNCS 2567, pp. 100-115, Springer-Verlag, 2003. Full version available at http://eprint.iacr.org/.
-
(2003)
Public Key Cryptography - PKC '03, LNCS
, vol.2567
, pp. 100-115
-
-
Dodis, Y.1
Fazio, N.2
-
10
-
-
84947254092
-
Key-insulated public key cryptosystems
-
Springer-Verlag
-
Y. Dodis, J. Katz, S. Xu and M. Yung. Key-insulated public key cryptosystems. Advances in Cryptology - EUROCRYPT '02, LNCS 2332, pp. 65-82, Springer-Verlag, 2002.
-
(2002)
Advances in Cryptology - EUROCRYPT '02, LNCS
, vol.2332
, pp. 65-82
-
-
Dodis, Y.1
Katz, J.2
Xu, S.3
Yung, M.4
-
11
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on the discrete logarithm
-
T. El Gamal. A public-key cryptosystem and a signature scheme based on the discrete logarithm. IEEE Transactions on Information Theory, vol. 31 No. 4, pp. 469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
El Gamal, T.1
-
12
-
-
84949219772
-
Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders
-
Springer-Verlag
-
D. Hühnlein, M. J. Jacobson and D. Weber. Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders. Selected Areas in Cryptography - SAC '00, LNCS 2012, pp. 275-287, Springer-Verlag, 2001.
-
(2001)
Selected Areas in Cryptography - SAC '00, LNCS
, vol.2012
, pp. 275-287
-
-
Hühnlein, D.1
Jacobson, M.J.2
Weber, D.3
-
14
-
-
84958966609
-
Linear code implies public-key traitor tracing
-
Springer-Verlag
-
K. Kurosawa and T. Yoshida. Linear code implies public-key traitor tracing. Public Key Cryptography - PKC '02, LNCS 2274, pp. 172-187, Springer-Verlag, 2002.
-
(2002)
Public Key Cryptography - PKC '02, LNCS
, vol.2274
, pp. 172-187
-
-
Kurosawa, K.1
Yoshida, T.2
-
16
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Springer-Verlag
-
T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. Advances in Cryptology - CRYPTO '91, LNCS 0576, pp. 129-140, Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology - CRYPTO '91, LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.1
-
17
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Springer-Verlag
-
C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology - CRYPTO '91, LNCS 0576, pp. 433-444, Springer-Verlag, 1992.
-
(1992)
Advances in Cryptology - CRYPTO '91, LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
18
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Springer-Verlag
-
A. Shamir. Identity-based cryptosystems and signature schemes. Advances in Cryptology - CRYPTO '84, LNCS 0196, pp. 47-53, Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology - CRYPTO '84, LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
20
-
-
85032215902
-
A realization scheme for the identity-based cryptosystem
-
Springer-Verlag
-
H. Tanaka. A realization scheme for the identity-based cryptosystem. Advances in Cryptology - CRYPTO '87, LNCS 0293, pp. 341-349, Springer-Verlag, 1987.
-
(1987)
Advances in Cryptology - CRYPTO '87, LNCS
, vol.293
, pp. 341-349
-
-
Tanaka, H.1
-
21
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
S. Tsuji and T. Itoh. An ID-based cryptosystem based on the discrete logarithm problem. IEEE Journal on Selected Areas in Communication, vol. 7, no. 4, pp. 467-473, 1989.
-
(1989)
IEEE Journal on Selected Areas in Communication
, vol.7
, Issue.4
, pp. 467-473
-
-
Tsuji, S.1
Itoh, T.2
|