-
1
-
-
84947237328
-
On the security of joint signature and encryption
-
Proc. of Eurocrypt'02
-
J.-H. An, Y. Dodis, T. Rabin. On the security of joint signature and encryption. Proc. of Eurocrypt'02, Springer LNCS vol. 2332, 83-107 (2002).
-
(2002)
Springer LNCS
, vol.2332
, pp. 83-107
-
-
An, J.-H.1
Dodis, Y.2
Rabin, T.3
-
2
-
-
35048849890
-
Compressed pairings
-
Proc. of Crypto'04
-
P. S. L. M. Barreto, M. Scott. Compressed Pairings. Proc. of Crypto'04, Springer LNCS vol. 3152, 140-156 (2004).
-
(2004)
Springer LNCS
, vol.3152
, pp. 140-156
-
-
Barreto, P.S.L.M.1
Scott, M.2
-
3
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
Proc. of SAC'05
-
P. S. L. M. Barreto, M. Naehrig. Pairing-Friendly Elliptic Curves of Prime Order. Proc. of SAC'05, Springer LNCS vol. 3897, 319-331 (2005).
-
(2005)
Springer LNCS
, vol.3897
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
4
-
-
35048881545
-
The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols
-
Proc. of Crypto'04
-
M. Bellare, A. Palacio. The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols. Proc. of Crypto'04, Springer LNCS vol. 3152, 273-289 (2004)
-
(2004)
Springer LNCS
, vol.3152
, pp. 273-289
-
-
Bellare, M.1
Palacio, A.2
-
5
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press
-
M. Bellare, P. Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. Proc. of ACM CCS'93, ACM Press, 62-73 (1993)
-
(1993)
Proc. of ACM CCS'93
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
33745561884
-
Ring signatures: Stronger definitions, and constructions without random oracles
-
Proc. of TCC'06
-
A. Bender, J. Katz, R. Morselli. Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. Proc. of TCC'06. Springer LNCS vol. 3876, 60-79 (2006)
-
(2006)
Springer LNCS
, vol.3876
, pp. 60-79
-
-
Bender, A.1
Katz, J.2
Morselli, R.3
-
7
-
-
35048848152
-
Short signatures without random oracles
-
Proc. of Eurocrypt'04
-
D. Boneh, X. Boyen. Short Signatures Without Random Oracles. Proc. of Eurocrypt'04, Springer LNCS vol. 3027, 56-73 (2004)
-
(2004)
Springer LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Proc. of Crypto'01
-
D. Boneh, M. Franklin. Identity-based encryption from the Weil pairing. Proc. of Crypto'01, Springer LNCS vol. 2139, 213-229 (2001)
-
(2001)
Springer LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
33745855807
-
Strongly unforgeable Signatures based on computational diffie-hellman
-
Proc. of PKC'05
-
D. Boneh, E. Shen, B. Waters, Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. Proc. of PKC'05, Springer LNCS vol. 3958, 229-240 (2005).
-
(2005)
Springer LNCS
, vol.3958
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
10
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, S. Halevi. The random oracle methodology, revisited. Journal of the ACM 51(4), 557-594 (2004)
-
(2004)
Journal of the ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
11
-
-
0010252194
-
Undeniable signatures
-
Proc. of Crypto'89
-
D. Chaum, H. van Antwerpen. Undeniable Signatures, Proc. of Crypto'89, Springer LNCS vol. 435, 212-216 (1989).
-
(1989)
Springer LNCS
, vol.435
, pp. 212-216
-
-
Chaum, D.1
Van Antwerpen, H.2
-
12
-
-
33746042561
-
Security analysis of the strong diffie-hellman problem
-
Proc. of Eurocrypt'06
-
J. H. Cheon. Security Analysis of the Strong Diffie-Hellman Problem. Proc. of Eurocrypt'06, Springer LNCS vol. 4004, 1-11 (2006)
-
(2006)
Springer LNCS
, vol.4004
, pp. 1-11
-
-
Cheon, J.H.1
-
13
-
-
85029541173
-
Towards practical public-key cryptoSystems provably-secure against chosen-ciphertext attacks
-
Proc. of Crypto'91
-
I. Damgård. Towards practical public-key cryptoSystems provably-secure against chosen-ciphertext attacks. Proc. of Crypto'91, Springer LNCS vol. 576, 445-456 (1991)
-
(1991)
Springer LNCS
, vol.576
, pp. 445-456
-
-
Damgård, I.1
-
14
-
-
57049170893
-
The hardness of the DHK problem in the generic group model
-
A. Dent. The Hardness of the DHK Problem in the Generic Group Model. Cryptology ePrint Archive: report 2006/156 (2006)
-
(2006)
Cryptology EPrint Archive: Report
, vol.2006
, Issue.156
-
-
Dent, A.1
-
15
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Proc. of Crypto'86.
-
A. Fiat, A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. Proc. of Crypto'86. Springer LNCS vol. 263, 186-194 (1986)
-
(1986)
Springer LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
16
-
-
35248865251
-
Invisibility and anonymity of undeniable and confirmer signatures
-
Proc. of CT-RSA 2003
-
S. Galbraith, W. Mao: Invisibility and Anonymity of Undeniable and Confirmer Signatures. Proc. of CT-RSA 2003, Springer LNCS vol. 2612, 80-97 (2003)
-
(2003)
Springer LNCS
, vol.2612
, pp. 80-97
-
-
Galbraith, S.1
Mao, W.2
-
17
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali, R. L. Rivest. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2), 281-308 (1988)
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
18
-
-
84927764036
-
On the existence of 3-round zero-knowledge protocols
-
Proc. of Crypto'98.
-
S. Hada, T. Tanaka. On the Existence of 3-Round Zero-Knowledge Protocols. Proc. of Crypto'98. Springer LNCS vol. 1462, 408-42 (1998)
-
(1998)
Springer LNCS
, vol.1462
, pp. 408-442
-
-
Hada, S.1
Tanaka, T.2
-
19
-
-
84927752554
-
Designated verifier proofs and their applications
-
Proc. of Eurocrypt'96
-
M. Jakobsson, K. Sako, R. Impagliazzo: Designated Verifier Proofs and their Applications. Proc. of Eurocrypt'96, Springer LNCS vol. 1070, 142-154 (1996)
-
(1996)
Springer LNCS
, vol.1070
, pp. 142-154
-
-
Jakobsson, M.1
Sako, K.2
Impagliazzo, R.3
-
20
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Proc. of ANTS-IV
-
A. Joux. A one round protocol for tripartite Diffie-Hellman. Proc. of ANTS-IV, Springer LNCS vol. 1838, 385-394 (2000)
-
(2000)
Springer LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
21
-
-
24144448778
-
The security of the FDH variant of chaum's undeniable signature scheme
-
Proc of PKC'05
-
W. Ogata, K. Kurosawa, S.-H. Heng. The Security of the FDH Variant of Chaum's Undeniable Signature Scheme. Proc of PKC'05, Springer LNCS vol. 3386, 328-345 (2005)
-
(2005)
Springer LNCS
, vol.3386
, pp. 328-345
-
-
Ogata, W.1
Kurosawa, K.2
Heng, S.-H.3
-
22
-
-
23944461971
-
Designated verifiers signature: Anonymity and efficient construction from any bilinear map
-
Proc. of SCN'04
-
F. Laguillaumie, D. Vergnaud. Designated Verifiers Signature: Anonymity and Efficient Construction from any Bilinear Map. Proc. of SCN'04, Springer LNCS vol. 3352, 107-121 (2005)
-
(2005)
Springer LNCS
, vol.3352
, pp. 107-121
-
-
Laguillaumie, F.1
Vergnaud, D.2
-
23
-
-
35048878760
-
Multi-designated verifiers signature schemes
-
Proc. of ICICS'04
-
F. Laguillaumie, D. Vergnaud. Multi-Designated Verifiers Signature Schemes. Proc. of ICICS'04, Springer LNCS vol. 3269, 495-507 (2004)
-
(2004)
Springer LNCS
, vol.3269
, pp. 495-507
-
-
Laguillaumie, F.1
Vergnaud, D.2
-
24
-
-
26644445469
-
Designated verifier signature schemes: Attacks, new security notions and a new construction
-
Proc. of ICALP 2005
-
H. Lipmaa, G. Wang, F. Bao. Designated Verifier Signature Schemes: Attacks, New Security Notions and A New Construction. Proc. of ICALP 2005, Springer LNCS vol. 3580, 459-471 (2005)
-
(2005)
Springer LNCS
, vol.3580
, pp. 459-471
-
-
Lipmaa, H.1
Wang, G.2
Bao, F.3
-
25
-
-
33749549619
-
Secure and practiced identity-based encryption
-
D. Naccache. Secure and Practiced Identity-Based Encryption. Cryptology ePrint Archive : report 2005/369 (2005)
-
(2005)
Cryptology EPrint Archive: Report
, vol.2005
, Issue.369
-
-
Naccache, D.1
-
26
-
-
23944451783
-
Universal designated multi verifier signature schemes
-
IEEE Press
-
C. Y. Ng, W. Susilo, Y. Mu. Universal Designated Multi Verifier Signature Schemes. Proc. of SNDS 2005, IEEE Press, 305-309 (2005)
-
(2005)
Proc. of SNDS 2005
, pp. 305-309
-
-
Ng, C.Y.1
Susilo, W.2
Mu, Y.3
-
27
-
-
84937389342
-
The gap-problems: A new class of problems for the security of cryptographic schemes
-
T. Okamoto, D. Pointcheval: The Gap-Problems: a New Class of Problems for the Security of Cryptographic Schemes. Proc. of PKC'01 Springer LNCS vol. 1992, 104-118 (2001)
-
(2001)
Proc. of PKC'01 Springer LNCS
, vol.1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
-
28
-
-
35048866464
-
An efficient strong designated verifier signature scheme
-
Proc. of ICISC 2003
-
S. Saeednia, S. Kremer. O. Markowitch. An Efficient Strong Designated Verifier Signature Scheme. Proc. of ICISC 2003. Springer LNCS vol. 2836, 40-54 (2003)
-
(2003)
Springer LNCS
, vol.2836
, pp. 40-54
-
-
Saeednia, S.1
Kremer, S.2
Markowitch, O.3
-
29
-
-
33750018209
-
Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model
-
To appear
-
P. Sarkar, S. Chatterjee. Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. To appear in Proc. of ICISC'05 (2006)
-
(2006)
Proc. of ICISC'05
-
-
Sarkar, P.1
Chatterjee, S.2
-
30
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Proc. of Crypto'89
-
C. P. Schnorr. Efficient identification and signatures for smart cards. Proc. of Crypto'89, Springer LNCS vol. 435, 239-252 (1989)
-
(1989)
Springer LNCS
, vol.435
, pp. 239-252
-
-
Schnorr, C.P.1
-
31
-
-
0345058957
-
Universal Designated verifier signatures
-
Proc. of Asiacrypt'03
-
R. Steinfeld, L. Bull, H. Wang, J. Pieprzyk. Universal Designated Verifier Signatures. Proc. of Asiacrypt'03, Springer LNCS vol. 2894, 523-542 (2003)
-
(2003)
Springer LNCS
, vol.2894
, pp. 523-542
-
-
Steinfeld, R.1
Bull, L.2
Wang, H.3
Pieprzyk, J.4
-
32
-
-
35048841170
-
Efficient extension of standard schnorr/RSA signatures into universal designated-verifier signatures
-
Proc. of PKC'04
-
R. Steinfeld, H. Wang, J. Pieprzyk. Efficient Extension of Standard Schnorr/RSA signatures into Universal Designated-Verifier Signatures. Proc. of PKC'04, Springer LNCS vol. 2947, 86-100 (2004)
-
(2004)
Springer LNCS
, vol.2947
, pp. 86-100
-
-
Steinfeld, R.1
Wang, H.2
Pieprzyk, J.3
-
33
-
-
84941151480
-
New extensions of pairing-based signatures into universal designated verifier signatures
-
To appear
-
D. Vergnaud. New extensions of Pairing-based Signatures into Universal Designated Verifier Signatures. To appear in Proc. of ICALP 2006.
-
Proc. of ICALP 2006
-
-
Vergnaud, D.1
-
34
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Proc. of Eurocrypt'05.
-
B. Waters. Efficient Identity-Based Encryption Without Random Oracles. Proc. of Eurocrypt'05. Springer LNCS vol. 3494, 114-127 (2005)
-
(2005)
Springer LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
35
-
-
26444589650
-
Short signature and universal designated verifier signature without random oracles
-
Proc. of ACNS'05
-
R. Zhang, J. Furukawa, H. Imai. Short signature and Universal Designated Verifier Signature without Random Oracles. Proc. of ACNS'05, Springer LNCS vol. 3531, 483-498 (2005)
-
(2005)
Springer LNCS
, vol.3531
, pp. 483-498
-
-
Zhang, R.1
Furukawa, J.2
Imai, H.3
|