-
1
-
-
84947237328
-
On the security of joint signature and encryption
-
Advances in Cryptology - Eurocrypt'02, Springer-Verlag
-
J.-H. An, Y. Dodis and T. Rabin, "On the security of joint signature and en cryption," Advances in Cryptology - Eurocrypt'02, Lecture Notes in Computer Science, vol.2332, pp.83-107, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 83-107
-
-
An, J.-H.1
Dodis, Y.2
Rabin, T.3
-
2
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Advances in Cryptology - Crypto'04, Springer-Verlag
-
D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," Advances in Cryptology - Crypto'04, Lecture Notes in Computer Science vol.3152, pp.443-459, Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science Vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
35048841300
-
Efficient selective-id secure identity based encryption without random oracles
-
Advances in Cryptology - Eurocrypt'04, Springer-Verlag
-
D. Boneh and X. Boyen, "Efficient selective-id secure identity based encryption without random oracles," Advances in Cryptology - Eurocrypt'04, Lecture Notes in Computer Science vol.3027, pp. 223-238, Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science Vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
35048848152
-
Short signatures without random oracles
-
Advances in Cryptology - Eurocrypt'04, Springer-Verlag
-
D. Boneh and X. Boyen, "Short signatures without random oracles," Advances in Cryptology - Eurocrypt'04, Lecture Notes in Computer Science, vol.3027, pp. 56-73, Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
84941169050
-
Chosen-ciphertext security from identity-based encryption
-
Accepted to
-
D. Boneh, R. Canetti, Shai Halevi, and J. Katz, "Chosen-Ciphertext Security From Identity-Based Encryption," Accepted to SIAM Journal on Computing. Available from http://www.cs.umd.edu/~jkatz/papers/id-cca-journal/ pdf.
-
SIAM Journal on Computing
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
6
-
-
84874324906
-
Identity-based encryption from Weil pairing
-
Advances in Cryptology - Crypto'01, Springer-Verlag
-
D. Boneh and M. Franklin, "Identity-based encryption from Weil pairing," Advances in Cryptology - Crypto'01, Lecture Notes in Computer Science vol.2139, pp.213-229, Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science Vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
0037623983
-
Identity-based encryption from Weil pairing
-
Springer-Verlag
-
D. Boneh and M. Franklin, "Identity-based encryption from Weil pairing," SIAM J. Comput., vol.32(3), pp.586-615, Springer-Verlag, 2003.
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
8
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity based encryption
-
Topics in Cryptology - CT-RSA 2005, Springer-Verlag
-
D. Boneh and J. Katz, "Improved efficiency for CCA-secure cryptosystems built using identity based encryption," Topics in Cryptology - CT-RSA 2005, Lecture Notes in Computer Science vol.3376, pp. 87-103, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science Vol.3376
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
9
-
-
33745767987
-
Direct chosen ciphertext security from identity-based techniques
-
ACM Press
-
X. Boyen, Q. Mei, and B. Waters, "Direct chosen ciphertext security from identity-based techniques," In ACM Conference on Computer and Communications Security CCS 2005, pp. 320-329, ACM Press, 2005. Full version available at http://eprint.iacr.org/2005/288.
-
(2005)
ACM Conference on Computer and Communications Security CCS 2005
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
10
-
-
33745855807
-
Strongly unforgeable signatures based on computational Diffie-Hellman
-
Public Key Cryptography - PKC'06, Springer-Verlag
-
D. Boneh, E. Shen, and B. Waters, "Strongly unforgeable signatures based on computational Diffie-Hellman," Public Key Cryptography - PKC'06, Lecture Notes in Computer Science vol.3958, pp.229-240, Springer-Verlag, 2006.
-
(2006)
Lecture Notes in Computer Science Vol.3958
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
11
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Advances in Cryptology - Eurocrypt'04, Springer-Verlag
-
R. Canetti, S. Halevi and J. Katz, "Chosen-ciphertext security from identity-based encryption," Advances in Cryptology - Eurocrypt'04, Lecture Notes in Computer Science vol.3027, pp. 207-222, Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science Vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
12
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - Crypto'98, Springer-Verlag
-
R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack," Advances in Cryptology - Crypto'98, Lecture Notes in Computer Science vol.1462, pp. 13-25, Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science Vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
84947267092
-
Universal hash proofs and paradigm for adaptive chosen ciphertext secure public-key encryption
-
Advances in Cryptology - Euro-crypt'02, Springer-Verlag
-
R. Cramer and V. Shoup, "Universal hash proofs and paradigm for adaptive chosen ciphertext secure public-key encryption," Advances in Cryptology - Euro-crypt'02, Lecture Notes in Computer Science vol.2332, pp.46-64, Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science Vol.2332
, pp. 46-64
-
-
Cramer, R.1
Shoup, V.2
-
14
-
-
1842616017
-
Design and analysis of prractical public-key encryption schemes secure adaptive chosen ciphertext attack
-
R. Cramer and V. Shoup, "Design and analysis of prractical public-key encryption schemes secure adaptive chosen ciphertext attack," SIAM J. Comput., vol.33, no.1, pp. 167-226, 2003.
-
(2003)
SIAM J. Comput.
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
15
-
-
85028450627
-
Non-malleable cryptography
-
ACM press
-
D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography," The 23rd Annual ACM Symposium on Theory of Computing - STOC'91, pp.542-552, ACM press, 1991.
-
(1991)
The 23rd Annual ACM Symposium on Theory of Computing - STOC'91
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
16
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
S. Goldwasser, S. Micali and R. L. Rivest, "A digital signature scheme secure against adaptive chosen-message attacks," SIAM J. Computing, vol.17, no.2, April, pp.281-308, 1988.
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2 APRIL
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
17
-
-
33745826939
-
On the limitation of the spread of an IBE-to-PKE transformation
-
Public key Cryptography - PKC'06, Springer-Verlag
-
E. Kiltz, "On the limitation of the spread of an IBE-to-PKE transformation," Public key Cryptography - PKC'06, Lecture Notes in Computer Science vol.3958, pp. 274-289, Springer-Verlag, 2006.
-
(2006)
Lecture Notes in Computer Science Vol.3958
, pp. 274-289
-
-
Kiltz, E.1
-
21
-
-
33745664805
-
Cryptography based on bilinear maps
-
The 16th International Symposium on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC-16, Springer-Verlag
-
T. Okamoto, "Cryptography based on bilinear maps," The 16th International Symposium on Applied Algebra, Algebraic Algorithms and Error-Correcting Codes - AAECC-16, Lecture Notes in Computer Science Vol.3857, pp.35-50, Springer-Verlag, 2006.
-
(2006)
Lecture Notes in Computer Science Vol.3857
, pp. 35-50
-
-
Okamoto, T.1
-
22
-
-
0002360237
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology - Crypto'91, Springer-Verlag
-
C. Rackoff and D. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," Advances in Cryptology - Crypto'91, Lecture Notes in Computer Science Vol.576, pp.46-64, Springer-Verlag, 1991.
-
(1991)
Lecture Notes in Computer Science Vol.576
, pp. 46-64
-
-
Rackoff, C.1
Simon, D.2
-
24
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Advances in Cryptology - Eurocrypt'05, Springer-Verlag
-
B. Waters, "Efficient identity-based encryption without random oracles," Advances in Cryptology - Eurocrypt'05, Lecture Notes in Computer Science vol.3494, pp.114-127, Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science Vol.3494
, pp. 114-127
-
-
Waters, B.1
|