-
1
-
-
34548311392
-
-
Yuliang Zheng.. Digital signcryptionorhow to achieve cost (signature & encryption) << cost (signature) + cost (encryption).InB.Kaliski,editor, Advances in Cryptology Crypto '97, 1294 of Lecture Notes in Computer Science,pages 165179,Springer Verlag, 1997.
-
Yuliang Zheng.. "Digital signcryptionorhow to achieve cost (signature & encryption) << cost (signature) + cost (encryption)".InB.Kaliski,editor, Advances in Cryptology Crypto '97, volume 1294 of Lecture Notes in Computer Science,pages 165179,Springer Verlag, 1997.
-
-
-
-
2
-
-
0001462346
-
Signcryption and its application in efficient public key solutions
-
Yuliang Zheng., " Signcryption and its application in efficient public key solutions.", Advances in cryptogy-crypfo'97, Vol.12,pp.165179,1997.
-
(1997)
Advances in cryptogy-crypfo'97
, vol.12
, pp. 165179
-
-
Zheng, Y.1
-
3
-
-
34548344510
-
Efficient Signcryption Schemes on Elliptic Curves
-
Yuliang Zheng., "Efficient Signcryption Schemes on Elliptic Curves.", Advances in cryptogy- crypto'2000, Vol.10,pp.15-19,2000.
-
(2000)
Advances in cryptogy- crypto'2000
, vol.10
, pp. 15-19
-
-
Zheng, Y.1
-
4
-
-
34548323734
-
-
YevgeniyDodis,MichaelJ.Freedman,StanislawJarecki, and Shabsi Walfish,. Optimal signcryption from any trapdoor permutation., Cryptology ePrint Archive, Report 2004/020,2004. http://eprint.iacr.org/2004/020/.
-
YevgeniyDodis,MichaelJ.Freedman,StanislawJarecki, and Shabsi Walfish,. "Optimal signcryption from any trapdoor permutation.", Cryptology ePrint Archive, Report 2004/020,2004. http://eprint.iacr.org/2004/020/.
-
-
-
-
5
-
-
84948986458
-
-
MihirBellareandPhillipRogaway.Optimal asymmetric encryption., In Alfredo DeSantis, editor, Advances in Cryptology - EUROCRYPT 94,volume950of Lecture Notes in Computer Science, pages 92-111. Springer Verlag, 1995, 9-12May1994.,Revisedversionavailablefrom, http://cse.ucsd.edu/users/mihir/
-
MihirBellareandPhillipRogaway."Optimal asymmetric encryption.", In Alfredo DeSantis, editor, Advances in Cryptology - EUROCRYPT 94,volume950of Lecture Notes in Computer Science, pages 92-111. Springer Verlag, 1995, 9-12May1994.,Revisedversionavailablefrom, http://cse.ucsd.edu/users/mihir/
-
-
-
-
6
-
-
1642489925
-
OAEP reconsidered
-
editor, pages, SpringerVerlag, 19-23 August2001
-
Victor Shoup. "OAEP reconsidered.", In Joe Kilian, editor, Advances in Cryptology - CRYPTO 2001, volume 2139ofLecture Notes in Computer Science ,pages240-259. SpringerVerlag, 19-23 August2001.
-
Advances in Cryptology - CRYPTO 2001, volume 2139ofLecture Notes in Computer Science
, pp. 240-259
-
-
Shoup, V.1
-
7
-
-
84947906522
-
-
M.BellareandP.Rogaway.Theexactsecurityofdigital signatures: How to sign with RSA and Rabin., In Ueli Maurer, editor, Advances in Cryptology - EUROCRYPT 96, 1070 of Lecture Notes in Computer Science, pages 399-416.SpringerVerlag,appearsin, http://wwwse.ucsd.edu/ users/mihir/pap_ers/crypto.
-
M.BellareandP.Rogaway."Theexactsecurityofdigital signatures: How to sign with RSA and Rabin.", In Ueli Maurer, editor, Advances in Cryptology - EUROCRYPT 96, volume 1070 of Lecture Notes in Computer Science, pages 399-416.SpringerVerlag,appearsin, http://wwwse.ucsd.edu/ users/mihir/pap_ers/crypto.
-
-
-
-
9
-
-
34548298929
-
-
Alexander W. Dent. Hybrid signcryption schemes with insider security., In Proceedings of ACISP 2005, 3 574 ofLectureNotesinComputerScience,pages25 3-266. SpringerVerlag,2005.
-
Alexander W. Dent. "Hybrid signcryption schemes with insider security.", In Proceedings of ACISP 2005, volume 3 574 ofLectureNotesinComputerScience,pages25 3-266. SpringerVerlag,2005.
-
-
-
-
10
-
-
33645962801
-
-
AlexanderW.Dent.Hyb ridsigncryptionschemeswith outsidersecurity. , In Proceedings of ISC 2005,volume3650 of Lecture Notes in Computer Science, pages 203-217. SpringerVerlag,2005.
-
AlexanderW.Dent."Hyb ridsigncryptionschemeswith outsidersecurity. ", In Proceedings of ISC 2005,volume3650 of Lecture Notes in Computer Science, pages 203-217. SpringerVerlag,2005.
-
-
-
-
11
-
-
35048835796
-
-
K. Kurosawa and Y. Desmedt. A new paradigm of hybridencryptionscheme.,InM.Franklin,editor, Advances in Cryptology-Crypto 2004,volume3152of Lecture Notes in Computer Science,pages426442.SpringerVerlag,2004.
-
K. Kurosawa and Y. Desmedt. "A new paradigm of hybridencryptionscheme.",InM.Franklin,editor, Advances in Cryptology-Crypto 2004,volume3152of Lecture Notes in Computer Science,pages426442.SpringerVerlag,2004.
-
-
-
-
12
-
-
63449113895
-
-
Josef Pieprzyk and Da vid Pointcheval. Parallel authentication and publickey encryption., In R. Safavi Naini and J. Seberry, editors, Proc. of ACISP '03, 2727ofLNCS,pages387-401.SpringerVerlag,2003.
-
Josef Pieprzyk and Da vid Pointcheval. "Parallel authentication and publickey encryption.", In R. Safavi Naini and J. Seberry, editors, Proc. of ACISP '03, volume 2727ofLNCS,pages387-401.SpringerVerlag,2003.
-
-
-
-
13
-
-
34548363116
-
-
V. Shoup. Using hash functions as a hedge against chosenciphertextattack.InB.Preneel,editor, Advances in Cryptology - Eurocrypt 2000,1807of Lecture Notes in Computer Science,pages275288.SpringerVerlag,2000.
-
V. Shoup. "Using hash functions as a hedge against chosenciphertextattack".InB.Preneel,editor, Advances in Cryptology - Eurocrypt 2000,volume 1807of Lecture Notes in Computer Science,pages275288.SpringerVerlag,2000.
-
-
-
-
14
-
-
0003629991
-
Secure Hash Standard
-
National Institute of Science and Technology, Aug
-
National Institute of Science and Technology, "Secure Hash Standard", USA, Federal Information Processing Standard (FIPS) 180-2,Aug.2002.
-
(2002)
USA, Federal Information Processing Standard (FIPS)
, vol.180 -2
-
-
-
15
-
-
35048891868
-
Keyed hash functions for message authentication
-
M. Bellare, "Keyed hash functions for message authentication", In Advances in Cryptology - CRYPTO'96 Vol.1109,pp.1-15.
-
Advances in Cryptology - CRYPTO'96
, vol.1109
, pp. 1-15
-
-
Bellare, M.1
-
16
-
-
0013017020
-
Rijndael: The Advanced Encryption Standard
-
Mar
-
J. Daemen and R. Rijmen,"Rijndael: The Advanced Encryption Standard", Dr. Dobb's Journal , pp. 137-139, Mar.2001.
-
(2001)
Dr. Dobb's Journal
, pp. 137-139
-
-
Daemen, J.1
Rijmen, R.2
-
17
-
-
84947237328
-
-
J.HeaAn,Y.Dodis,andT.Rabin.Onthesecurityof joint signature and encryption,. Advances in Cryptology -EUROCRYPT 2002, 2332 of Lecture Notes in ComputerScience,pages83-107. SpringerVerlag,2002.
-
J.HeaAn,Y.Dodis,andT.Rabin."Onthesecurityof joint signature and encryption",. Advances in Cryptology -EUROCRYPT 2002, volume 2332 of Lecture Notes in ComputerScience,pages83-107. SpringerVerlag,2002.
-
-
-
-
18
-
-
84958982846
-
-
J. Baek,R. Steinfeld,andY.Zheng. Formalproofsfor the security of signcryption, Proceedings of PKC 2002, 2274 of Lecture Notes in Computer Science, pages 80-98.SpringerVerlag,2002.
-
J. Baek,R. Steinfeld,andY.Zheng. "Formalproofsfor the security of signcryption", Proceedings of PKC 2002, volume 2274 of Lecture Notes in Computer Science, pages 80-98.SpringerVerlag,2002.
-
-
-
-
19
-
-
33745843355
-
Provable security of signcryption
-
Master's thesis, Norwegian University of Technology and Science
-
T. E. Bjørstad. "Provable security of signcryption", Master's thesis, Norwegian University of Technology and Science,2005, http://www.nwo.no/~tor/pdf/mscthesis.pdf.
-
(2005)
-
-
Bjørstad, T.E.1
-
20
-
-
0004192381
-
-
CCRCinpress,chapter10
-
A.Menezes,P.V.Orschot,S.Vanstone," Handbook of Applied Cryptography",CCRCinpress,chapter10, 1997.
-
(1997)
Handbook of Applied Cryptography
-
-
Menezes, A.1
Orschot, P.V.2
Vanstone, S.3
|