-
1
-
-
35248835575
-
-
D.Boneh, C.Gentry, B.Lynn and H.Shacham: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. EUROCRYPT 2003: 416-432.
-
D.Boneh, C.Gentry, B.Lynn and H.Shacham: Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. EUROCRYPT 2003: 416-432.
-
-
-
-
2
-
-
84946840347
-
-
D.Boneh, B.Lynn, H.Shacham: Short Signatures from the Weil Pairing. ASIACRYPT 2001: 514 -532.
-
D.Boneh, B.Lynn, H.Shacham: Short Signatures from the Weil Pairing. ASIACRYPT 2001: 514 -532.
-
-
-
-
3
-
-
0027726717
-
-
M.Bellare and P.Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In D. Denning, R.PyIe, R.Ganesan, R.Sandhu, and V.Ashby, editors, Proceedings of CCS 1993, pages 62-73. ACM Press, 1993.
-
M.Bellare and P.Rogaway. Random oracles are practical: A paradigm for designing efficient protocols. In D. Denning, R.PyIe, R.Ganesan, R.Sandhu, and V.Ashby, editors, Proceedings of CCS 1993, pages 62-73. ACM Press, 1993.
-
-
-
-
4
-
-
0035163054
-
Universally Composable Security: A New Paradigm for Cryptographic Protocols
-
R. Canetti: Universally Composable Security: A New Paradigm for Cryptographic Protocols. FOCS 2001: 136-145
-
(2001)
FOCS
, pp. 136-145
-
-
Canetti, R.1
-
6
-
-
0023985465
-
A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks
-
S.Goldwasser, S.Micali, R.Rivest: A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks. SIAM J. Comput. 17(2): 281-308 (1988).
-
(1988)
SIAM J. Comput
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
7
-
-
33645593644
-
An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications
-
R.Hayashi, T.Okamoto, K.Tanaka: An RSA Family of Trap-Door Permutations with a Common Domain and Its Applications. Public Key Cryptography 2004: 291 -304.
-
(2004)
Public Key Cryptography
, pp. 291-304
-
-
Hayashi, R.1
Okamoto, T.2
Tanaka, K.3
-
8
-
-
35048877778
-
-
A.Lysyanskaya, S.Micali, L.Reyzin and H.Shacham: Sequential Aggregate Signatures from trapdoor one-way permutations. EUROCRYPT 2004: 74-90.
-
A.Lysyanskaya, S.Micali, L.Reyzin and H.Shacham: Sequential Aggregate Signatures from trapdoor one-way permutations. EUROCRYPT 2004: 74-90.
-
-
-
-
9
-
-
33746066354
-
Sequential Aggregate Signatures and Multisignatures without Random Oracles
-
S.Lu, R.Ostrovsky, A.Sahai, H.Shacham, and B.Waters: Sequential Aggregate Signatures and Multisignatures without Random Oracles. Eurocrypt 2006, page 465-485.
-
(2006)
Eurocrypt
, pp. 465-485
-
-
Lu, S.1
Ostrovsky, R.2
Sahai, A.3
Shacham, H.4
Waters, B.5
-
10
-
-
0017930809
-
-
R.Rivest, A.Shamir, and L.M.Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2): 120-126 (1978).
-
R.Rivest, A.Shamir, and L.M.Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM 21(2): 120-126 (1978).
-
-
-
-
11
-
-
24944566040
-
-
B.Waters: Efficient Identity-Based Encryption Without Random Oracles. EUROCRYPT 2005: 114-127.
-
B.Waters: Efficient Identity-Based Encryption Without Random Oracles. EUROCRYPT 2005: 114-127.
-
-
-
-
12
-
-
33646749910
-
-
H.Zhu, F.Bao, R.Deng: Sequential Aggregate Signatures Working over Independent Homomorphic Trapdoor One-Way Permutation Domains. ICICS 2005: 207 -219.
-
H.Zhu, F.Bao, R.Deng: Sequential Aggregate Signatures Working over Independent Homomorphic Trapdoor One-Way Permutation Domains. ICICS 2005: 207 -219.
-
-
-
-
14
-
-
35248819029
-
Finding Compact Reliable Broadcast Communications in Unknown Fixed-identity Networks
-
December 4 -7, Raleigh, North Carolina, USA
-
H.Zhu, J.Zhou: Finding Compact Reliable Broadcast Communications in Unknown Fixed-identity Networks. ICICS 2006, December 4 -7, 2006, Raleigh, North Carolina, USA.
-
(2006)
ICICS
-
-
Zhu, H.1
Zhou, J.2
|