-
1
-
-
84958744427
-
1-out-of-n signatures from a variety of keys
-
Springer-Verlag. Lecture Notes in Computer Science No. 2501
-
M. Abe, M. Ohkubo, and K. Suzuki. 1-out-of-n signatures from a variety of keys. In Proc. ASIACRYPT 2002, pages 415-432. Springer-Verlag, 2002. Lecture Notes in Computer Science No. 2501.
-
(2002)
Proc. ASIACRYPT 2002
, pp. 415-432
-
-
Abe, M.1
Ohkubo, M.2
Suzuki, K.3
-
2
-
-
84941175714
-
A suite of id-based threshold ring signature schemes with different levels of anonymity
-
M. Au, J. K. Liu, P. P. Tsang, and D. S. Wong. A suite of id-based threshold ring signature schemes with different levels of anonymity. Cryptology ePrint Archive, Report 2005/326, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.326
-
-
Au, M.1
Liu, J.K.2
Tsang, P.P.3
Wong, D.S.4
-
3
-
-
26444521603
-
ID-based ring signature and proxy ring signature schemes from bilinear pairings
-
A. K. Awasthi and S. Lal. ID-based Ring Signature and Proxy Ring Signature Schemes from Bilinear Pairings. Cryptology ePrint Archive, Report 2004/184, 2004. http://eprint.iacr.org/.
-
(2004)
Cryptology EPrint Archive, Report
, vol.2004
, Issue.184
-
-
Awasthi, A.K.1
Lal, S.2
-
4
-
-
33745561884
-
Ring signatures: Stronger definitions, and constructions without random oracles
-
TCC 2006. Springer
-
A. Bender, J. Katz, and R. Morselli. Ring signatures: Stronger definitions, and constructions without random oracles. In TCC 2006, volume 3816 of Lecture Notes in Computer Science, pages 60-79. Springer, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.3816
, pp. 60-79
-
-
Bender, A.1
Katz, J.2
Morselli, R.3
-
5
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Proc. EUROCRYPT 2005, Springer
-
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In Proc. EUROCRYPT 2005, volume 3494 of LNCS, pages 440-456. Springer, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
6
-
-
33746042155
-
Compact group signatures without random oracles
-
Advances in Cryptology-EUROCRYPT 2006, Springer-Verlag
-
X. Boyen and B. Waters. Compact group signatures without random oracles. In Advances in Cryptology-EUROCRYPT 2006, volume 4004 of Lecture Notes in Computer Science, pages 427-444. Springer-Verlag, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.4004
, pp. 427-444
-
-
Boyen, X.1
Waters, B.2
-
7
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Proc. EUROCRYPT 2003, Springer-Verlag
-
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In Proc. EUROCRYPT 2003, volume 2656 of Leture Notes in Computer Science, pages 255-271. Springer-Verlag, 2003.
-
(2003)
Leture Notes in Computer Science
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
8
-
-
33845246483
-
Ring signatures without random oracles
-
ACM
-
S. S. M. Chow, J. K. Liu, V. K. Wei, and T. H. Yuen. Ring signatures without random oracles. In ASIACCS 06, pages 297-302. ACM, 2006.
-
(2006)
ASIACCS 06
, pp. 297-302
-
-
Chow, S.S.M.1
Liu, J.K.2
Wei, V.K.3
Yuen, T.H.4
-
9
-
-
26444540788
-
Efficient identity based ring signature
-
ACNS 2005, Springer
-
S. S. M. Chow, S.-M. Yiu, and L. C. K. Hui. Efficient identity based ring signature. In ACNS 2005, volume 3531 of Lecture Notes in Computer Science, pages 499-512. Springer, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3531
, pp. 499-512
-
-
Chow, S.S.M.1
Yiu, S.-M.2
Hui, L.C.K.3
-
10
-
-
35048854233
-
Anonymous identification in ad hoc groups
-
EUROCRYPT 2004. Springer-Verlag
-
Y. Dodis, A. Kiayias, A. Nicolosi, and V. Shoup. Anonymous identification in ad hoc groups. In EUROCRYPT 2004, volume 3027 of LNCS, pages 609-626. Springer-Verlag, 2004.
-
(2004)
LNCS
, vol.3027
, pp. 609-626
-
-
Dodis, Y.1
Kiayias, A.2
Nicolosi, A.3
Shoup, V.4
-
11
-
-
54249128802
-
A provably secure ID-based ring signature scheme
-
J. Herranz and G. Sáez. A provably secure ID-based ring signature scheme. Cryptology ePrint Archive, Report 2003/261, 2003. http://eprint.iacr. org/.
-
(2003)
Cryptology EPrint Archive, Report
, vol.2003
, Issue.261
-
-
Herranz, J.1
Sáez, G.2
-
12
-
-
33745294595
-
An identity-based ring signature scheme from bilinear pairings
-
C.-Y. Lin and T.-C. Wu. An identity-based ring signature scheme from bilinear pairings. Cryptology ePrint Archive, Report 2003/117, 2003. http://eprint.iacr.org/.
-
(2003)
Cryptology EPrint Archive, Report
, vol.2003
, Issue.117
-
-
Lin, C.-Y.1
Wu, T.-C.2
-
13
-
-
24944589673
-
Linkable ring signatures: Security models and new schemes
-
(extended abstract). In ICCSA 2005, Springer-Verlag
-
J. K. Liu and D. S. Wong. Linkable ring signatures: Security models and new schemes (extended abstract). In ICCSA 2005, volume 3481 of LNCS, pages 614-623. Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3481
, pp. 614-623
-
-
Liu, J.K.1
Wong, D.S.2
-
14
-
-
24144480841
-
Accumulators from bilinear pairings and applications
-
CT-RSA 2005
-
L. Nguyen. Accumulators from Bilinear Pairings and Applications. In CT-RSA 2005, volume 3376 of LNCS, pages 275-292, 2005.
-
(2005)
LNCS
, vol.3376
, pp. 275-292
-
-
Nguyen, L.1
-
15
-
-
33746340815
-
Efficient identity-based signatures secure in the standard model
-
K. Paterson and J. Schuldt. Efficient identity-based signatures secure in the standard model. Cryptology ePrint Archive, Report 2006/080, 2006. http://eprint.iacr.org/2006/080/.
-
(2006)
Cryptology EPrint Archive, Report
, vol.2006
, Issue.80
-
-
Paterson, K.1
Schuldt, J.2
-
16
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
CRYPTO 1984
-
A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO 1984, volume 196 of LNCS, pages 47-53, 1984.
-
(1984)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
17
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Proc. EUROCRYPT 20054. Springer-Verlag
-
B. Waters. Efficient identity-based encryption without random oracles. In Proc. EUROCRYPT 2005, volume 3494 of LNCS, pages 114-127. Springer-Verlag, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
19
-
-
33646028683
-
Cryptanalysis and improvement of an id-based ad-hoc anonymous identification scheme at ct-rsa 05
-
F. Zhang and X. Chen. Cryptanalysis and improvement of an id-based ad-hoc anonymous identification scheme at ct-rsa 05. Cryptology ePrint Archive, Report 2005/103, 2005. http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report
, vol.2005
, Issue.103
-
-
Zhang, F.1
Chen, X.2
-
20
-
-
84958765355
-
ID-based blind signature and ring signature from pairings
-
ASIACRYPT 2002. Springer-Verlag
-
F. Zhang and K. Kim. ID-Based Blind Signature and Ring Signature from Pairings. In ASIACRYPT 2002, volume 2501 of LNCS, pages 533-547. Springer-Verlag, 2002.
-
(2002)
LNCS
, vol.2501
, pp. 533-547
-
-
Zhang, F.1
Kim, K.2
-
21
-
-
63449088479
-
Efficient ID-based blind signature and proxy signature from bilinear pairings
-
R. Safavi-Naini and J. Seberry, editors, Information Security and Privacy, 8th Australasian Conference, ACISP 2003, Wollongong, Australia, July 9-11, 2003, Proceedings, Springer
-
F. Zhang and K. Kim. Efficient ID-Based Blind Signature and Proxy Signature from Bilinear Pairings. In R. Safavi-Naini and J. Seberry, editors, Information Security and Privacy, 8th Australasian Conference, ACISP 2003, Wollongong, Australia, July 9-11, 2003, Proceedings, volume 2727 of Lecture Notes in Computer Science, pages 312-323. Springer, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2727
, pp. 312-323
-
-
Zhang, F.1
Kim, K.2
-
22
-
-
35048854587
-
An efficient signature scheme from bilinear pairings and its applications
-
PKC 2004, Springer
-
F. Zhang, R. Safavi-Naini, and W. Susilo. An efficient signature scheme from bilinear pairings and its applications. In PKC 2004, volume 2947 of Lecture Notes in Computer Science, pages 277-290. Springer, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.2947
, pp. 277-290
-
-
Zhang, F.1
Safavi-Naini, R.2
Susilo, W.3
|