-
1
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
IEEE Computer Society
-
D. Balfanz, G. Durfee, N. Shankar, D. K. Smetters, J. Staddon, and H. C. Wong, Secret Handshakes from Pairing-Based Key Agreements., 2003 IEEE Symposium on Security and Privacy (S&P 2003), IEEE Computer Society, 2003, pp.180-196.
-
(2003)
2003 IEEE Symposium on Security and Privacy (S&P 2003)
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.K.4
Staddon, J.5
Wong, H.C.6
-
3
-
-
84949230533
-
Key agreement protocols and their security analysis
-
6th IMA International Conference on Cryptography and Coding (M. Darnell, ed.), Springer
-
S. Blake-Wilson, D. Johnson, and A. Menezes, Key Agreement Protocols and their Security Analysis., 6th IMA International Conference on Cryptography and Coding (M. Darnell, ed.), Lect. Notes Comput. Sci., vol. 1355, Springer, 1997, pp. 30-45.
-
(1997)
Lect. Notes Comput. Sci.
, vol.1355
, pp. 30-45
-
-
Blake-Wilson, S.1
Johnson, D.2
Menezes, A.3
-
4
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi, The Random Oracle Methodology, Revisited., J. Assoc. Comput. Mach, 51 (2004), no. 4, 557-594.
-
(2004)
J. Assoc. Comput. Mach
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
5
-
-
35048855095
-
Secret handshakes from CA-oblivious encryption
-
Advances in Cryptology - ASIACRYPT 2004 (P. J. Lee, ed.), Springer
-
C. Castelluccia, S. Jarecki, and G. Tsudik, Secret Handshakes from CA-Oblivious Encryption., Advances in Cryptology - ASIACRYPT 2004 (P. J. Lee, ed.), Lect. Notes Comput. Sci., vol. 3329, Springer, 2004, pp. 293-307.
-
(2004)
Lect. Notes Comput. Sci.
, vol.3329
, pp. 293-307
-
-
Castelluccia, C.1
Jarecki, S.2
Tsudik, G.3
-
6
-
-
84921068281
-
On the exact security of fll domain hash
-
Advances in Cryptology - CRYPTO 2000 (M. Bellare, ed.), Springer
-
J.-S. Coron, On the Exact Security of Fll Domain Hash., Advances in Cryptology - CRYPTO 2000 (M. Bellare, ed.), Lect. Notes Comput. Sci., vol. 1880, Springer, 2000, pp. 229-235.
-
(2000)
Lect. Notes Comput. Sci.
, vol.1880
, pp. 229-235
-
-
Coron, J.-S.1
-
7
-
-
84957695516
-
Securing traceability of ciphertexts - Towards a secure software key escrow system
-
Advances in Cryptology - EUROCRYPT'95 (L. C. Guillou and J.-J. Quisquater, eds.), Springer
-
Y. Desmedt, Securing Traceability of Ciphertexts - Towards a Secure Software Key Escrow System., Advances in Cryptology - EUROCRYPT'95 (L. C. Guillou and J.-J. Quisquater, eds.), Lect. Notes Comput. Sci., vol. 921, Springer, 1995, pp. 147-157.
-
(1995)
Lect. Notes Comput. Sci.
, vol.921
, pp. 147-157
-
-
Desmedt, Y.1
-
8
-
-
1542593353
-
Authentication and authenticated key exchanges
-
W. Diffie, P. C. van Oorschot, and M. J. Wiener, Authentication and Authenticated Key Exchanges., Des. Codes Cryptography 2 (1992), no. 2, 107-125.
-
(1992)
Des. Codes Cryptography
, vol.2
, Issue.2
, pp. 107-125
-
-
Diffie, W.1
Van Oorschot, P.C.2
Wiener, M.J.3
-
9
-
-
84937570422
-
Self-certified public keys
-
Advances in Cryptology - EUROCRYPT'91 (D. Davies, ed.), Springer
-
M. Girault, Self-Certified Public Keys., Advances in Cryptology - EUROCRYPT'91 (D. Davies, ed.), Lect. Notes Comput. Sic., vol. 547, Springer, 1991, pp. 490-497.
-
(1991)
Lect. Notes Comput. Sic.
, vol.547
, pp. 490-497
-
-
Girault, M.1
-
10
-
-
84927752554
-
Designated verifier proofs and their applications
-
Advances in Cryptology - EUROCRYPT'96 (U. M. Maurer, ed.), Springer
-
M. Jakobsson, K. Sako, and R. Impagliazzo, Designated Verifier Proofs and Their Applications., Advances in Cryptology - EUROCRYPT'96 (U. M. Maurer, ed.), Lect. Notes Comput. Sci., vol. 1070, Springer, 1996, pp. 143-154.
-
(1996)
Lect. Notes Comput. Sci.
, vol.1070
, pp. 143-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
11
-
-
33746716683
-
A note on the complexity of breaking Okamoto-Tanaka ID-based key exchange scheme
-
First International Workshop on Practice and Theory in Public Key Cryptography, PKC '98 (H. Imai and Y. Zheng, eds.), Springer
-
M. Mambo and H. Shizuya, A Note on the Complexity of Breaking Okamoto-Tanaka ID-Based Key Exchange Scheme., First International Workshop on Practice and Theory in Public Key Cryptography, PKC '98 (H. Imai and Y. Zheng, eds.), Lect. Notes Comput. Sci., vol. 1431, Springer, 1998, pp. 258-262.
-
(1998)
Lect. Notes Comput. Sci.
, vol.1431
, pp. 258-262
-
-
Mambo, M.1
Shizuya, H.2
-
12
-
-
22144445920
-
The weil pairing, and its efficient calculation
-
V. S. Miller, The Weil Pairing, and Its Efficient Calculation., J. Cryptology 17 (2004), no. 4, 235-261.
-
(2004)
J. Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
13
-
-
35248818856
-
On cryptographic assumptions and challenges
-
Advances in Cryptology - CRYPTO 2003 (D. Boneh, ed.), Springer
-
M. Naor, On Cryptographic Assumptions and Challenges., Advances in Cryptology - CRYPTO 2003 (D. Boneh, ed.), Lect. Notes Comput. Sci., vol. 2729, Springer, 2003, pp. 96-109.
-
(2003)
Lect. Notes Comput. Sci.
, vol.2729
, pp. 96-109
-
-
Naor, M.1
-
14
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
Advances in Cryptology - CRYPTO 2002 (M. Yung, ed.), Springer
-
J. B. Nielsen, Separating Random Oracle Proofs from Complexity Theoretic Proofs: the Non-committing Encryption Case, Advances in Cryptology - CRYPTO 2002 (M. Yung, ed.), Lect. Notes Comput. Sci., vol. 2442, Springer, 2002, pp. 111-126.
-
(2002)
Lect. Notes Comput. Sci.
, vol.2442
, pp. 111-126
-
-
Nielsen, J.B.1
-
15
-
-
0141972489
-
On the security of girault key agreement protocols against active attacks
-
S.-H. Oh, M. Mambo, H. Shizuya, and D.-H. Won, On the Security of Girault Key Agreement Protocols against Active Attacks., IEICE Trans. Fundamentals E86-A (2003), no. 5, 1181-1189.
-
(2003)
IEICE Trans. Fundamentals
, vol.E86-A
, Issue.5
, pp. 1181-1189
-
-
Oh, S.-H.1
Mambo, M.2
Shizuya, H.3
Won, D.-H.4
-
17
-
-
84972540003
-
Approximate formulas for some functions of prime numbers
-
J. Rosser and L. Schoenfeld, Approximate formulas for some functions of prime numbers, Ill. J. Math. 6 (1962), 64-94.
-
(1962)
Ill. J. Math.
, vol.6
, pp. 64-94
-
-
Rosser, J.1
Schoenfeld, L.2
-
18
-
-
0037611030
-
A note on girault's self-certified model
-
S. Saeednia, A Note on Girault's Self-Certified Model, Inf. Process. Lett. 86 (2003), no. 3, 323-327.
-
(2003)
Inf. Process. Lett.
, vol.86
, Issue.3
, pp. 323-327
-
-
Saeednia, S.1
-
20
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology - CRYPTO'84 (G. R. Blakley and D. Chaum, eds.), Springer
-
A. Shamir, Identity-Based Cryptosystems and Signature Schemes., Advances in Cryptology - CRYPTO'84 (G. R. Blakley and D. Chaum, eds.), Lect. Notes Comput. Sci., vol. 196, Springer, 1985, pp. 47-53.
-
(1985)
Lect. Notes Comput. Sci.
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
21
-
-
1642489925
-
OAEP reconsidered
-
V. Shoup, OAEP Reconsidered., J. Cryptology 15 (2002), no. 4, 223-249.
-
(2002)
J. Cryptology
, vol.15
, Issue.4
, pp. 223-249
-
-
Shoup, V.1
-
22
-
-
14844289583
-
k-anonymous secret handshakes with reusable credentials
-
(V. Atluri, B. Pfitzmann, and P. McDaniel, eds.), ACM
-
S. Xu and M. Yung, k-Anonymous Secret Handshakes with Reusable Credentials., Proceedings of the 11th ACM Conference on Computer and Communications Security (V. Atluri, B. Pfitzmann, and P. McDaniel, eds.), ACM, 2004, pp. 158-167.
-
(2004)
Proceedings of the 11th ACM Conference on Computer and Communications Security
, pp. 158-167
-
-
Xu, S.1
Yung, M.2
|