-
1
-
-
84947237328
-
On the security of joint signature and encryption
-
Advances in Cryptology - EUROCRYPT 2002. Springer-Verlag
-
J. H. An, Y. Dodis, and T. Rabin. On the security of joint signature and encryption. In Advances in Cryptology - EUROCRYPT 2002, volume 2332 of Lecture Notes in Computer Science, pages 83-107. Springer-Verlag, 2002. Full version available at http://eprint.iacr.org/2002/046.
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
2
-
-
84958982846
-
Formal proofs for the security of signcryption
-
Public Key Cryptography - PKC 2002. Springer-Verlag
-
J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In Public Key Cryptography - PKC 2002, volume 2274 of Lecture Notes in Computer Science, pages 80-98. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2274
, pp. 80-98
-
-
Baek, J.1
Steinfeld, R.2
Zheng, Y.3
-
3
-
-
84958948780
-
A signcryption scheme with signature directly verifiable by public key
-
Public Key Cryptography - PKC '98. Springer-Verlag
-
F. Bao and R. H. Deng. A signcryption scheme with signature directly verifiable by public key. In Public Key Cryptography - PKC '98, volume 1431 of Lecture Notes in Computer Science, pages 55-59. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1431
, pp. 55-59
-
-
Bao, F.1
Deng, R.H.2
-
4
-
-
35048832490
-
An uninstantiable random-oracle-model scheme for a hybrid-encryption problem
-
Advances in Cryptology - EUROCRYPT 2004. Springer-Verlan
-
M. Bellare, A. Boldyreva, and A. Palacio. An uninstantiable random-oracle-model scheme for a hybrid-encryption problem. In Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 171-188. Springer-Verlan, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 171-188
-
-
Bellare, M.1
Boldyreva, A.2
Palacio, A.3
-
6
-
-
35048848152
-
Short signatures without random oracles
-
Advances in Cryptology - EUROCRYPT 2004. Springer-Verlan
-
D. Boneh and X. Boyen. Short signatures without random oracles. In Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 56-73. Springer-Verlan, 2004. Full version available at http://crypto.Stanford.edu/~dabo/abstracts/bbsigs.html.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Advances in Cryptology - CRYPTO 2001. Springer-Verlag
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In Advances in Cryptology - CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 213-229. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup. Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal on Computing, 33(1):167-226, 2003.
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
10
-
-
33646842805
-
A designer's guide to KEMs
-
Cryptography and Coding. Springer-Verlag
-
A. W. Dent. A designer's guide to KEMs. In Cryptography and Coding, volume 2898 of Lecture Notes in Computer Science, pages 133-151. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2898
, pp. 133-151
-
-
Dent, A.W.1
-
11
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and R. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing, 17(2):281-308, 1988.
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
12
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
Selected Areas in Cryptography (2002). Springer-Verlag
-
F. Hess. Efficient identity based signature schemes based on pairings. In Selected Areas in Cryptography (2002), volume 2595 of Lecture Notes in Computer Science, pages 310-324. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2595
, pp. 310-324
-
-
Hess, F.1
-
14
-
-
33646001565
-
Signcryption with non-interactive non-repudiation
-
Department of Computer Science, University of Bristol
-
J. Malone-Lee. Signcryption with non-interactive non-repudiation. Technical Report CSTR-02-004, Department of Computer Science, University of Bristol, 2004. Available at http://wwu.cs.bris.ac.uk/Publications/index.jsp.
-
(2004)
Technical Report
, vol.CSTR-02-004
-
-
Malone-Lee, J.1
-
15
-
-
34347373013
-
Two birds one stone: Signcryption using RSA
-
Topics in Cryptology - CT-RSA 2003. Springer-Verlag
-
J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using RSA. In Topics in Cryptology - CT-RSA 2003, volume 2612 of Lecture Notes in Computer Science, pages 211-226. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2612
, pp. 211-226
-
-
Malone-Lee, J.1
Mao, W.2
-
16
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
Advances in Cryptology - CRYPTO 2002. Springer-Verlag
-
J. B. Nielsen. Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In Advances in Cryptology - CRYPTO 2002, volume 2442 of Lecture Notes in Computer Science, pages 111-126. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 111-126
-
-
Nielsen, J.B.1
-
17
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
Public Key Cryptography - PKC 2001. Springer-Verlag
-
T. Okamoto and D. Pointcheval. The gap-problems: A new class of problems for the security of cryptographic schemes. In Public Key Cryptography - PKC 2001, volume 1992 of Lecture Notes in Computer Science, pages 104-118. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
19
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology - CRYPTO '91. Springer-Verlag
-
C. Rackoff and D. Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In Advances in Cryptology - CRYPTO '91, volume 576 of Lecture Notes in Computer Science, pages 433-444. Springer-Verlag, 1992.
-
(1992)
Lecture Notes in Computer Science
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.2
-
20
-
-
84880904783
-
OAEP reconsidered
-
Advances in Cryptology - CRYPTO 2001. Springer-Verlag
-
V. Shoup. OAEP reconsidered. In Advances in Cryptology - CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 239-259. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 239-259
-
-
Shoup, V.1
-
21
-
-
84958979582
-
On the security of ElGamal based encryption
-
Public Key Cryptography - PKC '98. Springer-Verlag
-
Y. Tsiounis and M. Yung. On the security of ElGamal based encryption. In Public Key Cryptography - PKC '98, volume 1431 of Lecture Notes in Computer Science, pages 117-134. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1431
, pp. 117-134
-
-
Tsiounis, Y.1
Yung, M.2
-
22
-
-
63449122349
-
Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption)
-
Advances in Cryptology - CRYPTO '97. Springer-Verlag
-
Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Advances in Cryptology - CRYPTO '97, volume 1294 of Lecture Notes in Computer Science, pages 165-179. Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
|