-
1
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
Advances in Cryptology - EUROCRYPT '04, Springer-Verlag
-
D. Boneh and X. Boyen, "Efficient selective-ID secure identity-based encryption without random oracles," Advances in Cryptology - EUROCRYPT '04, LNCS 3027, pp.223-238, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
2
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Advances in Cryptology - CRYPTO '04, Springer-Verlag
-
D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," Advances in Cryptology - CRYPTO '04, LNCS 3152, pp.443-459, Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
84957085257
-
An efficient public key traitor tracing scheme
-
Advances in Cryptology - CRYPTO '99, Springer-Verlag
-
D. Boneh and M. Franklin, "An efficient public key traitor tracing scheme," Advances in Cryptology - CRYPTO '99, LNCS 1666, pp.338-353, Springer-Verlag, 1999.
-
(1999)
LNCS
, vol.1666
, pp. 338-353
-
-
Boneh, D.1
Franklin, M.2
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Advances in Cryptology - CRYPTO '01, Springer-Verlag
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Advances in Cryptology - CRYPTO '01, LNCS 2139, pp.213-229, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Updated version of [4]
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," SIAM J. Comput., vol.32, no.3, pp.586-615, 2003. Updated version of [4].
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
0031619016
-
The random oracle model, revisited
-
R. Canetti, O. Goldreich, and S. Halevi, "The random oracle model, revisited," 30th Annual ACM Symposium on Theory of Computing - STOC '98, pp.209-218, 1998.
-
(1998)
30th Annual ACM Symposium on Theory of Computing - STOC '98
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
7
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Cryptography and Coding, Springer-Verlag
-
C. Cocks, "An identity based encryption scheme based on quadratic residues," Cryptography and Coding, LNCS 2260, pp.360-363, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
8
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - CRYPTO '98, Springer-Verlag
-
R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack," Advances in Cryptology - CRYPTO '98, LNCS 1462, pp. 13-25, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
9
-
-
1842616017
-
Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup, "Design and analysis of practical public-key encryption scheme secure against adaptive chosen ciphertext attack," SIAM J. Comput., vol.33, no.1, pp.167-226, 2003.
-
(2003)
SIAM J. Comput.
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
10
-
-
85034822252
-
Public-key systems based on the difficulty of tampering
-
Advances in Cryptology - CRYPTO '86, Springer-Verlag
-
Y. Desmedt and J. Quisquater, "Public-key systems based on the difficulty of tampering," Advances in Cryptology - CRYPTO '86, LNCS 0263, pp.111-117, Springer-Verlag, 1986.
-
(1986)
LNCS
, vol.263
, pp. 111-117
-
-
Desmedt, Y.1
Quisquater, J.2
-
11
-
-
35248899841
-
Public key trace and revoke scheme secure against adaptive chosen ciphertext attack
-
Public Key Cryptography-PKC '03, Springer-Verlag, Full version is available at
-
Y. Dodis and N. Fazio, "Public key trace and revoke scheme secure against adaptive chosen ciphertext attack," Public Key Cryptography-PKC '03, LNCS 2567, pp.100-115, Springer-Verlag, 2003. Full version is available at http://eprint.iacr.org/
-
(2003)
LNCS
, vol.2567
, pp. 100-115
-
-
Dodis, Y.1
Fazio, N.2
-
12
-
-
84947254092
-
Key-insulated public key cryptosystems
-
Advances in Cryptology - EUROCRYPT '02, Springer-Verlag
-
Y. Dodis, J. Katz, S. Xu, and M. Yung, "Key-insulated public key cryptosystems," Advances in Cryptology - EUROCRYPT '02, LNCS 2332, pp.65-82, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2332
, pp. 65-82
-
-
Dodis, Y.1
Katz, J.2
Xu, S.3
Yung, M.4
-
13
-
-
84874800178
-
A public-key cryptosystem and a signature scheme based on the discrete logarithm
-
T. El Gamal, "A public-key cryptosystem and a signature scheme based on the discrete logarithm," IEEE Trans. Inf. Theory, vol.31, no.4, pp.469-472, 1985.
-
(1985)
IEEE Trans. Inf. Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Gamal, T.E.1
-
14
-
-
32244433334
-
K-resilient identity-based encryption in the standard model
-
Topics in Cryptology - CT-RSA '04, Springer-Verlag, Full version is available at
-
S.-H. Heng and K. Kurosawa, "k-Resilient identity-based encryption in the standard model," Topics in Cryptology - CT-RSA '04, LNCS 2964, pp.67-80, Springer-Verlag, 2004. Full version is available at http://kuro.cis.ibaraki.ac.jp/~kurosawa/04.html
-
(2004)
LNCS
, vol.2964
, pp. 67-80
-
-
Heng, S.-H.1
Kurosawa, K.2
-
15
-
-
84949219772
-
Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders
-
Selected Areas in Cryptography -SAC '00, Springer-Verlag
-
D. Hühnlein, M.J. Jacobson, and D. Weber, "Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders," Selected Areas in Cryptography -SAC '00, LNCS 2012, pp.275-287, Springer-Verlag, 2001.
-
(2001)
LNCS
, vol.2012
, pp. 275-287
-
-
Hühnlein, D.1
Jacobson, M.J.2
Weber, D.3
-
16
-
-
35248866858
-
Optimum traitor tracing and asymmetric schemes
-
Advances in Cryptology - EUROCRYPT '98, Springer-Verlag
-
K. Kurosawa and Y. Desmedt, "Optimum traitor tracing and asymmetric schemes," Advances in Cryptology - EUROCRYPT '98, LNCS 1403, pp. 145-157, Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1403
, pp. 145-157
-
-
Kurosawa, K.1
Desmedt, Y.2
-
17
-
-
84958966609
-
Linear code implies public-key traitor tracing
-
Public Key Cryptography - PKC '02, Springer-Verlag
-
K. Kurosawa and T. Yoshida, "Linear code implies public-key traitor tracing," Public Key Cryptography - PKC '02, LNCS 2274, pp. 172-187, Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2274
, pp. 172-187
-
-
Kurosawa, K.1
Yoshida, T.2
-
18
-
-
3042553102
-
Non-interactive public-key cryptogra phy
-
Advances in Cryptology -EUROCRYPT '91, Springer-Verlag
-
U. Maurer and Y. Yacobi, "Non-interactive public-key cryptogra phy," Advances in Cryptology -EUROCRYPT '91, LNCS 0547, pp.498-507, Springer-Verlag, 1991.
-
(1991)
LNCS
, vol.547
, pp. 498-507
-
-
Maurer, U.1
Yacobi, Y.2
-
19
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Advances in Cryptology - CRYPTO '91, Springer-Verlag
-
T. Pedersen, "Non-interactive and information-theoretic secure verifiable secret sharing," Advances in Cryptology - CRYPTO '91, LNCS 0576, pp. 129-140, Springer-Verlag, 1992.
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.1
-
20
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology - CRYPTO '91, Springer-Verlag
-
C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," Advances in Cryptology - CRYPTO '91, LNCS 0576, pp.433-444, Springer-Verlag, 1992.
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
21
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology - CRYPTO '84, Springer-Verlag
-
A. Shamir, "Identity-based cryptosystems and signature schemes," Advances in Cryptology - CRYPTO '84, LNCS 0196, pp.47-53, Springer-Verlag, 1985.
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
22
-
-
2642549675
-
Cryptosystems based on pairing over elliptic curve
-
R. Sakai, K. Ohgishi, and M. Kasahara, "Cryptosystems based on pairing over elliptic curve," Symposium on Cryptography and Information Security - SCIS '01, pp.369-372, 2001.
-
(2001)
Symposium on Cryptography and Information Security - SCIS '01
, pp. 369-372
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
23
-
-
85032215902
-
A realization scheme for the identity-based cryptosystem
-
Advances in Cryptology - CRYPTO '87, Springer-Verlag
-
H. Tanaka, "A realization scheme for the identity-based cryptosystem," Advances in Cryptology - CRYPTO '87, LNCS 0293, pp.341-349, Springer-Verlag, 1987.
-
(1987)
LNCS
, vol.293
, pp. 341-349
-
-
Tanaka, H.1
-
24
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
S. Tsuji and T. Itoh, "An ID-based cryptosystem based on the discrete logarithm problem," IEEE J. Sel. Areas Commun., vol.7, no.4, pp.467-473, 1989.
-
(1989)
IEEE J. Sel. Areas Commun.
, vol.7
, Issue.4
, pp. 467-473
-
-
Tsuji, S.1
Itoh, T.2
-
25
-
-
24944566040
-
Efficient identity-based ecryption without random oracles
-
Advances in Cryptology - EUROCRYPT '05
-
R. Waters, "Efficient identity-based ecryption without random oracles," Advances in Cryptology - EUROCRYPT '05, LNCS 3494, pp.114-127, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, R.1
-
26
-
-
26444583727
-
A note on the bilinear Diffie-Hellman assumption
-
IACR Cryptology ePrint Archive, Available from
-
Y. Yacobi, "A note on the bilinear Diffie-Hellman assumption," IACR Cryptology ePrint Archive, Report 2002/113. Available from http://eprint.iacr.org/2002/113/
-
Report 2002/113
-
-
Yacobi, Y.1
|