-
1
-
-
0033750375
-
Optimistic fair exchange of digital signatures
-
Apr.
-
N. Asokan, V. Shoup, and M. Waidner. Optimistic fair exchange of digital signatures. IEEE J. Selected Areas in Comm., 18(4):593-610, Apr. 2000.
-
(2000)
IEEE J. Selected Areas in Comm.
, vol.18
, Issue.4
, pp. 593-610
-
-
Asokan, N.1
Shoup, V.2
Waidner, M.3
-
2
-
-
0031682832
-
Efficient and practical fair exchange protocols with offline TTP
-
P. Karger and L. Gong, editors, May
-
F. Bao, R. Deng, and W. Mao. Efficient and practical fair exchange protocols with offline TTP. In P. Karger and L. Gong, editors, Proceedings of IEEE Security & Privacy, pages 77-85, May 1998.
-
(1998)
Proceedings of IEEE Security & Privacy
, pp. 77-85
-
-
Bao, F.1
Deng, R.2
Mao, W.3
-
3
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
B. Preneel and S. Tavares, editors, Proceedings of SAC 2005, Springer-Verlag
-
P. Barreto and M. Naehrig. Pairing-friendly elliptic curves of prime order. In B. Preneel and S. Tavares, editors, Proceedings of SAC 2005, volume 3897 of LNCS, pages 319-31. Springer-Verlag, 2006.
-
(2006)
LNCS
, vol.3897
, pp. 319-331
-
-
Barreto, P.1
Naehrig, M.2
-
4
-
-
35248843604
-
Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
-
E. Biham, editor, Proceedings of Eurocrypt 2003, Springer-Verlag, May
-
M. Bellare, D. Micciancio, and B. Warinschi. Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In E. Biham, editor, Proceedings of Eurocrypt 2003, volume 2656 of LNCS, pages 614-29. Springer-Verlag, May 2003.
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
5
-
-
33745561884
-
Ring signatures: Stronger definitions, and constructions without random oracles
-
S. Halevi and T. Rabin, editors, Proceedings of TCC 2006, Springer-Verlag, Mar.
-
A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. In S. Halevi and T. Rabin, editors, Proceedings of TCC 2006, volume 3876 of LNCS, pages 60-79, Springer-Verlag, Mar. 2006.
-
(2006)
LNCS
, vol.3876
, pp. 60-79
-
-
Bender, A.1
Katz, J.2
Morselli, R.3
-
6
-
-
35248880074
-
Threshold signature, multisignature and blind signature schemes based on the gap-Diffie-Hellman-group signature scheme
-
Y. Desmedt, editor, Proceedings of PKC 2003, Springer-Verlag, Jan.
-
A. Boldyreva. Threshold signature, multisignature and blind signature schemes based on the gap-Diffie-Hellman-group signature scheme. In Y. Desmedt, editor, Proceedings of PKC 2003, volume 2567 of LNCS, pages 31-46. Springer-Verlag, Jan. 2003.
-
(2003)
LNCS
, vol.2567
, pp. 31-46
-
-
Boldyreva, A.1
-
7
-
-
11244339991
-
Secure proxy signature schemes for delegation of signing rights
-
A. Boldyreva, A. Palacio, and B. Warinschi. Secure proxy signature schemes for delegation of signing rights. Cryptology ePrint Archive, Report 2003/096, 2003. http://eprint.iacr.org/.
-
(2003)
Cryptology EPrint Archive, Report
, vol.2003
, Issue.96
-
-
Boldyreva, A.1
Palacio, A.2
Warinschi, B.3
-
8
-
-
35248835575
-
Aggregate and verifiably encrypted signatures from bilinear maps
-
E. Biham, editor, Proceedings of Eurocrypt 2003, Springer-Verlag, May
-
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signatures from bilinear maps. In E. Biham, editor, Proceedings of Eurocrypt 2003, volume 2656 of LNCS, pages 416-32, Springer-Verlag, May 2003.
-
(2003)
LNCS
, vol.2656
, pp. 416-432
-
-
Boneh, D.1
Gentry, C.2
Lynn, B.3
Shacham, H.4
-
9
-
-
23044435711
-
Short signatures from the Weil pairing
-
Sept.
-
D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. J. Cryptology, 17(4):297-319, Sept. 2004,
-
(2004)
J. Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
11
-
-
4243180376
-
The random oracle methodology, revisited
-
July
-
R. Canetti, O. Goldreich, and S. Halevi. The random oracle methodology, revisited. J. ACM, 51(4):557-94, July 2004.
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
12
-
-
34547397004
-
Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model
-
D. Won and S. Kim, editors, LNCS. Springer-Verlag, Dec. To appear
-
S. Chatterjee and P. Sarkar. Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. In D. Won and S. Kim, editors, Proceedings of ICISC 2005, LNCS. Springer-Verlag, Dec. 2005. To appear.
-
(2005)
Proceedings of ICISC 2005
-
-
Chatterjee, S.1
Sarkar, P.2
-
13
-
-
0344232849
-
Boneh et al.'s k-element aggregate extraction assumption is equivalent to the Dime-Hellman assumption
-
C. S. Laih, editor, Proceedings of Asiacrypt 2003, Springer-Verlag, Dec.
-
J.-S. Coron and D. Naccache. Boneh et al.'s k-element aggregate extraction assumption is equivalent to the Dime-Hellman assumption. In C. S. Laih, editor, Proceedings of Asiacrypt 2003, volume 2894 of LNCS, pages 392-7. Springer-Verlag, Dec. 2003.
-
(2003)
LNCS
, vol.2894
, pp. 392-397
-
-
Coron, J.-S.1
Naccache, D.2
-
14
-
-
33746054375
-
Pairings
-
I. F. Blake, G. Seroussi, and N. Smart, editors, Advances in Elliptic Curve Cryptography, chapter IX, Cambridge University Press
-
S. Galbraith. Pairings. In I. F. Blake, G. Seroussi, and N. Smart, editors, Advances in Elliptic Curve Cryptography, volume 317 of London Mathematical Society Lecture Notes, chapter IX, pages 183-213. Cambridge University Press, 2005.
-
(2005)
London Mathematical Society Lecture Notes
, vol.317
, pp. 183-213
-
-
Galbraith, S.1
-
15
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, and H. Rivest. A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing, 17(2):281-308, 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, H.3
-
16
-
-
33746072569
-
Perfect non-interactive zero knowledge for NP
-
S. Vaudenay, editor, LNCS. Springer-Verlag, May This volume
-
J. Groth, R. Ostrovsky, and A. Sahai. Perfect non-interactive zero knowledge for NP. In S. Vaudenay, editor, Proceedings of Eurocrypt 2006, LNCS. Springer-Verlag, May 2006. This volume.
-
(2006)
Proceedings of Eurocrypt 2006
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
17
-
-
33645593644
-
An RSA family of trap-door permutations with a common domain and its applications
-
F. Bao, R. H. Deng, and J. Zhou, editors, Proceedings of PKC 2004, Springer-Verlag, Mar.
-
R. Hayashi, T. Okamoto, and K. Tanaka. An RSA family of trap-door permutations with a common domain and its applications. In F. Bao, R. H. Deng, and J. Zhou, editors, Proceedings of PKC 2004, volume 2947 of LNCS, pages 291-304. Springer-Verlag, Mar. 2004.
-
(2004)
LNCS
, vol.2947
, pp. 291-304
-
-
Hayashi, R.1
Okamoto, T.2
Tanaka, K.3
-
18
-
-
0020832088
-
A public-key cryptosystem suitable for digital multisignatures
-
Oct.
-
K. Itakura and K. Nakamura. A public-key cryptosystem suitable for digital multisignatures, NEC J. Res. & Dev., 71:1-8, Oct. 1983.
-
(1983)
NEC J. Res. & Dev.
, vol.71
, pp. 1-8
-
-
Itakura, K.1
Nakamura, K.2
-
19
-
-
0033743163
-
Secure border gateway protocol (Secure-BGP)
-
April
-
S. Kent, C. Lynn, and K. Seo. Secure border gateway protocol (Secure-BGP). IEEE J. Selected Areas in Comm., 18(4):582-92, April 2000.
-
(2000)
IEEE J. Selected Areas in Comm.
, vol.18
, Issue.4
, pp. 582-592
-
-
Kent, S.1
Lynn, C.2
Seo, K.3
-
20
-
-
31344437951
-
Pairing-based cryptography at high security levels
-
N. Smart, editor, Proceedings of Cryptography and Coding 2005, Springer-Verlag, Dec.
-
N. Koblitz and A. Menezes. Pairing-based cryptography at high security levels. In N. Smart, editor, Proceedings of Cryptography and Coding 2005, volume 3796 of LNCS, pages 13-36. Springer-Verlag, Dec. 2005.
-
(2005)
LNCS
, vol.3796
, pp. 13-36
-
-
Koblitz, N.1
Menezes, A.2
-
21
-
-
35048877778
-
Sequential aggregate signatures from trapdoor permutations
-
G. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, Springer-Verlag, May
-
A. Lysyanskaya, S. Micali, L. Reyzin, and H. Shacham. Sequential aggregate signatures from trapdoor permutations. In G. Cachin and J. Camenisch, editors, Proceedings of Eurocrypt 2004, volume 3027 of LNCS, pages 74-90. Springer-Verlag, May 2004.
-
(2004)
LNCS
, vol.3027
, pp. 74-90
-
-
Lysyanskaya, A.1
Micali, S.2
Reyzin, L.3
Shacham, H.4
-
22
-
-
0029717329
-
Proxy signatures for delegating signing operation
-
L. Gong and J. Steam, editors. ACM Press, Mar.
-
M. Mambo, K. Usuda, and E. Okamoto. Proxy signatures for delegating signing operation. In L. Gong and J. Steam, editors. Proceedings of CCS 1996, pages 48-57. ACM Press, Mar. 1996.
-
(1996)
Proceedings of CCS 1996
, pp. 48-57
-
-
Mambo, M.1
Usuda, K.2
Okamoto, E.3
-
23
-
-
0035747565
-
Accountable-subgroup multisignatures
-
P. Samarati, editor, ACM Press, Nov.
-
S. Micali, K. Ohta, and L. Reyzin. Accountable-subgroup multisignatures (extended abstract). In P. Samarati, editor, Proceedings of CCS 2001, pages 245-54. ACM Press, Nov. 2001.
-
(2001)
Proceedings of CCS 2001
, pp. 245-254
-
-
Micali, S.1
Ohta, K.2
Reyzin, L.3
-
24
-
-
33749549619
-
Secure and practical identity-based encryption
-
D. Naccache. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.369
-
-
Naccache, D.1
-
25
-
-
3042699520
-
Evaluation of efficient security for BGP route announcements using parallel simulation
-
D. Nicol, S. Smith, and M. Zhao. Evaluation of efficient security for BGP route announcements using parallel simulation. Simulation Modelling Practice and Theory, 12:187-216, 2004.
-
(2004)
Simulation Modelling Practice and Theory
, vol.12
, pp. 187-216
-
-
Nicol, D.1
Smith, S.2
Zhao, M.3
-
26
-
-
0032645111
-
Multisignature schemes secure against active insider attacks
-
K. Ohta and T. Okamoto. Multisignature schemes secure against active insider attacks. IEICE Trans. Fundamentals, E82-A(1):21-31, 1999.
-
(1999)
IEICE Trans. Fundamentals
, vol.E82-A
, Issue.1
, pp. 21-31
-
-
Ohta, K.1
Okamoto, T.2
-
27
-
-
0024104968
-
A digital multisignature scheme using bijective public-key cryptosystems
-
November
-
T. Okamoto. A digital multisignature scheme using bijective public-key cryptosystems. ACM Trans. Computer Systems, 6(4):432-41, November 1988,
-
(1988)
ACM Trans. Computer Systems
, vol.6
, Issue.4
, pp. 432-441
-
-
Okamoto, T.1
-
28
-
-
33746100516
-
Cryptography from pairings
-
I. F. Blake, G. Seroussi, and N. Smart, editors, Advances in Elliptic Curve Cryptography, chapter X, Cambridge University Press
-
K. Paterson, Cryptography from pairings, In I. F. Blake, G. Seroussi, and N. Smart, editors, Advances in Elliptic Curve Cryptography, volume 317 of London Mathematical Society Lecture Notes, chapter X, pages 215-51. Cambridge University Press, 2005.
-
(2005)
London Mathematical Society Lecture Notes
, vol.317
, pp. 215-251
-
-
Paterson, K.1
-
29
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
R. Cramer, editor, Proceedings of Eurocrypt 2005, Springer-Verlag, May
-
B. Waters. Efficient identity-based encryption without random oracles. In R. Cramer, editor, Proceedings of Eurocrypt 2005, volume 3494 of LNCS, pages 114-27. Springer-Verlag, May 2005.
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|