-
1
-
-
33746332056
-
Identity-based encryption gone wild
-
Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
-
Abdalla, M., Catalano, D., Dent, A., Malone-Lee, J., Neven, G., Smart, N.: Identity-based encryption gone wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 300-311. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4052
, pp. 300-311
-
-
Abdalla, M.1
Catalano, D.2
Dent, A.3
Malone-Lee, J.4
Neven, G.5
Smart, N.6
-
2
-
-
38049004946
-
Generalized Key Delegation for Hierarchical Identity-Based Encryption. Cryptology ePrint Archive
-
Report 2007/221
-
Abdalla, M., Kiltz, E., Neven, G.: Generalized Key Delegation for Hierarchical Identity-Based Encryption. Cryptology ePrint Archive, Report 2007/221 (2007), http://eprint.iacr.org/
-
(2007)
-
-
Abdalla, M.1
Kiltz, E.2
Neven, G.3
-
4
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
93, pp, ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: ACM CCS '93, pp. 62-73. ACM Press, New York (1993)
-
(1993)
ACM CCS
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
7
-
-
0037623983
-
Identity based encryption from the Weil pairing
-
Boneh, D., Franklin, M.K.: Identity based encryption from the Weil pairing. SIAM Journal on Computing 32(3), 586-615 (2003)
-
(2003)
SIAM Journal on Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
8
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
9
-
-
85025586099
-
Multi-receiver identity-based key encapsulation with shortened ciphertext
-
Barua, R, Lange, T, eds, INDOCRYPT 2006, Springer, Heidelberg
-
Chatterjee, S., Sarkar, P.: Multi-receiver identity-based key encapsulation with shortened ciphertext. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 394-408. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 394-408
-
-
Chatterjee, S.1
Sarkar, P.2
-
10
-
-
35248901924
-
-
Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, 2696, pp. 61-80. Springer, Heidelberg (2003)
-
Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61-80. Springer, Heidelberg (2003)
-
-
-
-
11
-
-
84979291225
-
Broadcast encryption
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
12
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
13
-
-
34547273527
-
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM CCS 06, pp. 89-98. ACM Press, New York (2006) (available as Cryptology ePrint Archive Report 2006/309)
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM CCS 06, pp. 89-98. ACM Press, New York (2006) (available as Cryptology ePrint Archive Report 2006/309)
-
-
-
-
14
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
15
-
-
84944905011
-
-
Johnson, R., Molnar, D., Song, D.X., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, 2271, pp. 244-262. Springer, Heidelberg (2002)
-
Johnson, R., Molnar, D., Song, D.X., Wagner, D.: Homomorphic signature schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
-
-
-
-
16
-
-
26444461469
-
Append-only signatures
-
Caires, L, Italiano, G.F, Monteiro, L, Palamidessi, C, Yung, M, eds, ICALP 2005, Springer, Heidelberg
-
Kiltz, E., Mityagin, A., Panjwani, S., Raghavan, B.: Append-only signatures. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 434-445. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3580
, pp. 434-445
-
-
Kiltz, E.1
Mityagin, A.2
Panjwani, S.3
Raghavan, B.4
-
17
-
-
33646041848
-
-
Slides from talk given at Cambridge University October
-
Rivest, R.: Two signature schemes. Slides from talk given at Cambridge University (October 2000)
-
(2000)
Two signature schemes
-
-
Rivest, R.1
-
18
-
-
2642549675
-
Cryptosystems based on pairing
-
Okinawa, Japan January
-
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: SCIS 2000, Okinawa, Japan (January 2000)
-
(2000)
SCIS
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
19
-
-
38049064996
-
The BBG HIBE has limited delegation. Cryptology ePrint Archive, Report 2007/201
-
Shacham, H.: The BBG HIBE has limited delegation. Cryptology ePrint Archive, Report 2007/201 (2007), http://eprint.iacr.org/
-
-
-
Shacham, H.1
-
20
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
21
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.R.: Efficient identity-based encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.R.1
|