-
1
-
-
85020598353
-
Identity-based cryptography and signature schemes
-
Advances in Cryptology, CRYPTO'84
-
A. Shamir, "Identity-based cryptography and signature schemes", Advances in Cryptology, CRYPTO'84, Lecture Notes in Computer Science, vol. 196, pp. 47-53, 1985.
-
(1985)
Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
2
-
-
0024135240
-
Zero-knowledge proofs of identity
-
U. Feige, A. Fiat, and A. Shamir, "Zero-knowledge proofs of identity", J. Cryptology, vol. 1, pp. 77-94, 1988.
-
(1988)
J. Cryptology
, vol.1
, pp. 77-94
-
-
Feige, U.1
Fiat, A.2
Shamir, A.3
-
3
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
A. Fiat and A. Shamir, "How to prove yourself: practical solutions to identification and signature problems", In Proceedings of CRYPTO'86, pp. 186-194, 1986.
-
(1986)
Proceedings of CRYPTO'86
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Advances in Cryptology, CRYPTO 2001
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing", in Advances in Cryptology, CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, pp. 213-229, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
10444246846
-
Identity-based authenticated key agreement protocols from pairings
-
Report 2002/184
-
L. Chen and C. Kudla, "Identity-based authenticated key agreement protocols from pairings", Cryptology ePrint Archive, Report 2002/184, http://eprint.iacr.org/2002/184, 2002.
-
(2002)
Cryptology ePrint Archive
-
-
Chen, L.1
Kudla, C.2
-
7
-
-
1142282396
-
Authenticated identity-based encryption
-
Report 2002/072
-
B. Lynn, "Authenticated identity-based encryption", Cryptology ePrint Archive, Report 2002/072, http://eprint.iacr.org/2002/072, 2002.
-
(2002)
Cryptology ePrint Archive
-
-
Lynn, B.1
-
8
-
-
33750058631
-
Efficient identity-based encryption without random oracles
-
Report 2004/180
-
B. R. Waters, "Efficient Identity-Based Encryption Without Random Oracles", Cryptology ePrint Archive, Report 2004/180, http://eprint.iacr. org/2004/180, 2004.
-
(2004)
Cryptology ePrint Archive
-
-
Waters, B.R.1
-
12
-
-
84941158391
-
-
Data Encryption Standard (DES), FIPS 46-2, http://www.iu.nist.gov/ fipspubs/fip46-2.htm
-
FIPS
, vol.46
, Issue.2
-
-
-
13
-
-
84941148349
-
-
Advanced Encryption Standard (AES), FIPS 197, http://csrc.nist.gov/ CryptoToolkit/aes/
-
FIPS
, vol.197
-
-
-
14
-
-
84941158271
-
-
Securence, www.securence.com
-
-
-
-
15
-
-
84941158168
-
-
Frontbridge, www.forntbridge.com
-
-
-
-
16
-
-
84941157665
-
-
MX Logic, www.mxlogic.com
-
-
-
-
17
-
-
84941161288
-
-
Norman, www.norman.com
-
-
-
-
18
-
-
84941164392
-
-
www.clamwin.com
-
Clam Antivirus, www.clamav.net, www.clamwin.com
-
-
-
-
19
-
-
33744930614
-
Enforcing email addresses privacy using tokens
-
Springer-Verlag, December
-
R. Schlegel, S. Vaudenay, "Enforcing Email Addresses Privacy Using Tokens", In Information Security and Cryptology LNCS 3822, First SKLOIS Conference (CISC 2005), pp. 91-100, Springer-Verlag, December 2005.
-
(2005)
Information Security and Cryptology LNCS 3822, First SKLOIS Conference (CISC 2005)
, pp. 91-100
-
-
Schlegel, R.1
Vaudenay, S.2
-
20
-
-
84941153751
-
-
SpamArrest, www.spamarrest.com
-
-
-
-
23
-
-
51749091237
-
Domain-based email authentication using public-keys advertised in the DNS (DomainKeys)
-
M. Delany, Domain-based Email Authentication Using Public-Keys Advertised in the DNS (DomainKeys). IETF Draft, 2005.
-
(2005)
IETF Draft
-
-
Delany, M.1
-
25
-
-
0032131717
-
SPAM!
-
August
-
L. F. Cranor, B. A. LaMacchia, "SPAM!", Communications of the ACM, 41(8) pp. 74-83, August 1998.
-
(1998)
Communications of the ACM
, vol.41
, Issue.8
, pp. 74-83
-
-
Cranor, L.F.1
LaMacchia, B.A.2
|