-
1
-
-
84937428623
-
Efficient algorithms for pairing-based cryptosystems
-
LNCS 2442
-
P. S. L. M. Barreto, H. Y. Kim, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," in CRYPTO 2002, LNCS 2442, pp. 354-368, 2002.
-
(2002)
CRYPTO 2002
, pp. 354-368
-
-
Barreto, P.S.L.M.1
Kim, H.Y.2
Scott, M.3
-
2
-
-
35048900981
-
On the selection of pairing-friendly groups
-
LNCS 3006
-
P. S. L. M. Barreto, B. Lynn, and M. Scott, "On the selection of pairing-friendly groups," in SAC'2003, LNCS 3006, pp. 17-25, 2004.
-
(2004)
SAC'2003
, pp. 17-25
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
4
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
LNCS 3027
-
D. Boneh and X. Boyen, "Efficient selective-ID secure identity based encryption without random oracles," in Eurocrypt 2004, LNCS 3027, pp. 223-238, 2004.
-
(2004)
Eurocrypt 2004
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
LNCS 2139
-
D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," in CRYPTO 2001, LNCS 2139, pp. 213-229, 2001.
-
(2001)
CRYPTO 2001
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
24144453101
-
Improved efficiency for CCAsecure cryptosystems built using identity-based encryption
-
LNCS 3376
-
D. Boneh and J. Katz, "Improved efficiency for CCAsecure cryptosystems built using identity-based encryption," in CT-RSA 2005, LNCS 3376, pp. 87-103, 2005.
-
(2005)
CT-RSA 2005
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
7
-
-
23944432688
-
Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography
-
LNCS 2729
-
X. Boyen, "Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography," in CRYPTO 2003, LNCS 2729, pp. 382-398, 2003.
-
(2003)
CRYPTO 2003
, pp. 382-398
-
-
Boyen, X.1
-
8
-
-
0032661699
-
Multicast security: a taxonomy and some efficient constructions
-
R. Canetti, J. Garay, G. Itkis, K. Micciancio, M. Naor, and B. Pinkas, "Multicast security: a taxonomy and some efficient constructions," in INFOCOM 99, pp. 708-716, 1999.
-
(1999)
FOCOM 99
, pp. 708-716
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Micciancio, K.4
Naor, M.5
Pinkas, B.6
-
9
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
LNCS 2656
-
R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Eurocrypt 2003, LNCS 2656, pp. 255-271, 2003.
-
(2003)
Eurocrypt 2003
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
35048852705
-
Chosenciphertext security from identity-based encryption
-
LNCS 3027
-
R. Canetti, S. Halevi, and J. Katz, "Chosenciphertext security from identity-based encryption," in Eurocrypt 2004, LNCS 3027, pp. 207-222, 2004.
-
(2004)
Eurocrypt 2004
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
11
-
-
0032627571
-
Keymanagement for secure Internet multicast using boolean function minimization techniques
-
I. Chang, R. Engel, D. Pendarakis, and D. Saha, "Keymanagement for secure Internet multicast using boolean function minimization techniques," in INFOCOM '99, pp. 689-698, 1999.
-
(1999)
FOCOM '99
, pp. 689-698
-
-
Chang, I.1
Engel, R.2
Pendarakis, D.3
Saha, D.4
-
12
-
-
23944466280
-
Implementation of tate pairing on hyperelliptic curves of genus 2
-
LNCS 2971
-
Y. Choie and E. Lee, "Implementation of tate pairing on hyperelliptic curves of genus 2," in ICISC 2003, LNCS 2971, pp. 97-111, 2004.
-
(2004)
ICISC 2003
, pp. 97-111
-
-
Choie, Y.1
Lee, E.2
-
13
-
-
85016876571
-
Multicast routing in internetworks and extended LANs
-
Stanford, California, Aug
-
S. E. Deering, "Multicast routing in internetworks and extended LANs," in Proceedings of the ACM SIGCOMM '88, pp. 55-64, Stanford, California, Aug. 1988.
-
(1988)
Proceedings of the ACM SIGCOMM '88
, pp. 55-64
-
-
Deering, S.E.1
-
15
-
-
85030150607
-
An architecture for wide-area multicasting
-
London, Sep
-
S. E. Deering, D. Estrin, D. Farinacci, V. Jacosen, L. Ching Gung, and L. Wei, "An architecture for wide-area multicasting," in Proceedings of the ACM SIGCOMM '94, pp. 126-135, London, Sep. 1994.
-
(1994)
Proceedings of the ACM SIGCOMM '94
, pp. 126-135
-
-
Deering, S.E.1
Estrin, D.2
Farinacci, D.3
Jacosen, V.4
Ching Gung, L.5
Wei, L.6
-
16
-
-
26444527611
-
Provably secure authenticated tree based key agreement
-
LNCS 3269
-
R. Dutta, R. Barua and P. Sarkar, "Provably secure authenticated tree based key agreement," in ICICS 2004, LNCS 3269, pp. 92-104, 2004.
-
(2004)
ICICS 2004
, pp. 92-104
-
-
Dutta, R.1
Barua, R.2
Sarkar, P.3
-
17
-
-
82955246861
-
Implementing the tate pairing
-
LNCS 2369
-
S. D. Galbraith, K. Harrison, and D. Soldera, "Implementing the tate pairing," in ANTS 2002, LNCS 2369, pp. 324-337, 2002.
-
(2002)
ANTS 2002
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
18
-
-
70349557354
-
Hierarchical ID-based cryptography
-
LNCS 2501
-
C. Gentry and A. Silverberg, "Hierarchical ID-based cryptography," in ASIACRYPT 2002, LNCS 2501, pp. 548-566, 2002.
-
(2002)
ASIACRYPT 2002
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
19
-
-
35248867510
-
Efficient identity based signature schemes based on pairings
-
LNCS 2595
-
F. Hess, "Efficient identity based signature schemes based on pairings," in SAC 2002, LNCS 2595, pp. 310-324, 2003.
-
(2003)
SAC 2002
, pp. 310-324
-
-
Hess, F.1
-
20
-
-
0034449805
-
Simple and fault-tolerant key agreement for dynamic collaborative groups
-
Nov
-
Y. Kim, A. Perrig, and G. Tsudik, "Simple and fault-tolerant key agreement for dynamic collaborative groups," in 7th ACM Conference on Computer and Communications Security, pp. 235-244, Nov. 2000.
-
(2000)
7th ACM Conference on Computer and Communications Security
, pp. 235-244
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
21
-
-
3142512728
-
Tree-based group key agreement
-
Feb
-
Y. Kim, A. Perrig, and G. Tsudik, "Tree-based group key agreement," ACM Transactions on Information and System Security, vol. 7, no. 1, pp. 60-96, Feb. 2004.
-
(2004)
ACM Transactions on Information and System Security
, vol.7
, Issue.1
, pp. 60-96
-
-
Kim, Y.1
Perrig, A.2
Tsudik, G.3
-
23
-
-
14844363629
-
A novel high-order tree for secure multicast key management
-
Feb
-
H. Lu, "A novel high-order tree for secure multicast key management," IEEE Transactions on Computers, vol. 54, no. 2, pp. 214-224, Feb. 2005.
-
(2005)
IEEE Transactions on Computers
, vol.54
, Issue.2
, pp. 214-224
-
-
Lu, H.1
-
25
-
-
84874837968
-
-
Key Establishment in large Dynamic Groups Using One-Way Function Trees, Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May
-
D. A. McGrew and A. T. Sherman, Key Establishment in large Dynamic Groups Using One-Way Function Trees, Technical Report No. 0755, TIS Labs at Network Associates, Inc., Glenwood, MD, May 1998.
-
(1998)
-
-
McGrew, D.A.1
Sherman, A.T.2
-
26
-
-
24144458508
-
A new twoparty identity-based authenticated key agreement
-
LNCS 3376
-
N. McCullagh, P. S. L. M. Barreto, "A new twoparty identity-based authenticated key agreement," in CT-RSA 2005, LNCS 3376, pp. 262-274, 2005.
-
(2005)
CT-RSA 2005
, pp. 262-274
-
-
McCullagh, N.1
Barreto, P.S.L.M.2
-
27
-
-
22144445920
-
The weil pairing and its efficient calculation
-
V. S. Miller, "The weil pairing and its efficient calculation," Journal of Cryptology, vol. 17, no. 4, pp. 235-261, 2004.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 235-261
-
-
Miller, V.S.1
-
28
-
-
0030609312
-
Iolus: a framework for scaclable secure multicasting
-
New York
-
S. Mittra, "Iolus: a framework for scaclable secure multicasting," in Proceedings of ACM SIGCOMM'97, pp. 277-288, New York, 1997.
-
(1997)
Proceedings of ACM SIGCOMM'97
, pp. 277-288
-
-
Mittra, S.1
-
29
-
-
0034838199
-
ELK, a new protocol for efficient large group key distribution
-
A. Perrig, D. Song and J. D. Tygar, "ELK, a new protocol for efficient large group key distribution," IEEE Symposium on Security and Privacy, pp. 247-262, 2001.
-
(2001)
IEEE Symposium on Security and Privacy
, pp. 247-262
-
-
Perrig, A.1
Song, D.2
Tygar, J.D.3
-
30
-
-
35048849890
-
Compressed pairings
-
LNCS 3152
-
M. Scott and P. S. L. M. Barreto, "Compressed pairings," in CRYPTO 2004, LNCS 3152, pp. 140-156, 2004.
-
(2004)
CRYPTO 2004
, pp. 140-156
-
-
Scott, M.1
Barreto, P.S.L.M.2
-
31
-
-
0038043478
-
Key establishment in large dynamic groups using one-way function trees
-
A. T. Sherman and D. A. McGrew, "Key establishment in large dynamic groups using one-way function trees," IEEE Transations on Software Engineering, vol. 29, no. 5, pp. 444-458, 2003.
-
(2003)
IEEE Transations on Software Engineering
, vol.29
, Issue.5
, pp. 444-458
-
-
Sherman, A.T.1
McGrew, D.A.2
-
32
-
-
0031629148
-
Cliques: a new approach to group key agreement
-
M. Steiner, G. Tsudik, and M. Waidner, "Cliques: a new approach to group key agreement," IEEE Conference on Distributed Computing Systems (ICDCS'98), pp. 380-387, 1998.
-
(1998)
IEEE Conference on Distributed Computing Systems (ICDCS'98)
, pp. 380-387
-
-
Steiner, M.1
Tsudik, G.2
Waidner, M.3
-
33
-
-
0003978251
-
-
RFC 2627, Internet Engineering Task Force, June
-
D. Wallner, E. Harder, and R. Agee, Key Management for Multicast: Issues and Architectures, RFC 2627, Internet Engineering Task Force, June 1999.
-
(1999)
Key Management for Multicast: Issues and Architectures
-
-
Wallner, D.1
Harder, E.2
Agee, R.3
-
34
-
-
0032178082
-
Secure group communications using key graphs
-
C. K. Wong and S. Lam, "Secure group communications using key graphs," in SIGCOMM '98, pp. 68-79, 1998.
-
(1998)
SIGCOMM '98
, pp. 68-79
-
-
Wong, C.K.1
Lam, S.2
|