-
1
-
-
23944461491
-
A one round protocol for tripartite Diffle-Hellman
-
A. Joux, "A one round protocol for tripartite Diffle-Hellman," Journal of Cryptology, vol. 17, no. 4, pp. 263-76, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
4
-
-
0027662341
-
Reducing elliptic curve logarithms in a finite field
-
A. Menezes, T. Okamoto, and S. Vanstone, "Reducing elliptic curve logarithms in a finite field," IEEE Transactions on Information Theory, vol. 39, no. 5, pp. 1639-46, 1993.
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
5
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
V. Miller, "The Weil pairing, and its efficient calculation," Journal of Cryptology, vol. 17, no. 4, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
-
-
Miller, V.1
-
6
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reduction," IEICE Trans. Fundamentals, vol. E84-A, no. 5, pp. 1234-43, 2001.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
7
-
-
27244440989
-
Pairing-friendly elliptic curves of prime order
-
P. S. L. M. Barreto and M. Naehrig, "Pairing-friendly elliptic curves of prime order," Cryptology ePrint Archive, Report 2005/133, 2005, http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.133
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
8
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," SIAM Journal of Computing, vol. 32, no. 3, pp. 586-615, 2003.
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
33751061867
-
-
extended abstract
-
extended abstract in CRYPTO 2001.
-
CRYPTO 2001
-
-
-
10
-
-
35048848152
-
Short signatures without random oracles
-
ser. LNCS. Springer
-
D. Boneh and X. Boyen, "Short signatures without random oracles," in Advances in Cryptology - EUROCRYPT 2004, ser. LNCS, vol. 3027. Springer, 2004, pp. 56-73.
-
(2004)
Advances in Cryptology - EUROCRYPT 2004
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
11
-
-
35048887476
-
Short group signatures
-
ser. LNCS. Springer
-
D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," in Advances in Cryptology - CRYPTO 2004, ser. LNCS, vol. 3152. Springer, 2004, pp. 41-55.
-
(2004)
Advances in Cryptology - CRYPTO 2004
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
12
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
ser. LNCS. Springer
-
A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology - CRYPTO 1984, ser. LNCS, vol. 196. Springer, 1984, pp. 47-53.
-
(1984)
Advances in Cryptology - CRYPTO 1984
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
14
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
ser. LNCS. Springer
-
D. Boneh and X. Boyen, "Efficient selective-ID secure identity based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2004, ser. LNCS, vol. 3027. Springer, 2004, pp. 223-38.
-
(2004)
Advances in Cryptology - EUROCRYPT 2004
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
16
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
ser. LNCS. Springer
-
B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology - EUROCRYPT 2005, ser. LNCS, vol. 3494. Springer, 2005.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005
, vol.3494
-
-
Waters, B.1
-
17
-
-
33750576975
-
Chosen ciphertext secure public key threshold encryption without random oracles
-
D. Boneh, X. Boyen, and S. Halevi, "Chosen ciphertext secure public key threshold encryption without random oracles," in Proceedings of RSA-CT 2006.
-
Proceedings of RSA-CT 2006
-
-
Boneh, D.1
Boyen, X.2
Halevi, S.3
-
20
-
-
23044435711
-
Short signatures from the Weil pairing
-
D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the Weil pairing," Journal of Cryptology, vol. 17, no. 4, pp. 297-319, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
21
-
-
33751023209
-
-
extended abstract
-
extended abstract in ASIACRYPT 2001.
-
ASIACRYPT 2001
-
-
-
23
-
-
33745652524
-
Compact group signatures without random oracles
-
X. Boyen and B. Waters, "Compact group signatures without random oracles," Cryptology ePrint Archive, Report 2005/381, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.381
-
-
Boyen, X.1
Waters, B.2
-
24
-
-
36549001029
-
Practical group signatures without random oracles
-
G. Ateniese, J. Camenisch, S. Hohenberger, and B. de Medeiros, "Practical group signatures without random oracles," Cryptology ePrint Archive, Report 2005/385, 2005, http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.385
-
-
Ateniese, G.1
Camenisch, J.2
Hohenberger, S.3
De Medeiros, B.4
-
26
-
-
33745910325
-
Perfect non-interactive zero knowledge for np
-
J. Groth, R. Ostrovsky, and A. Sahai, "Perfect non-interactive zero knowledge for np," Cryptology ePrint Archive, Report 2005/290, 2005, http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.290
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
|