-
1
-
-
84887308251
-
Reducing the Spread of Damage of Key Exposures in Key-Insulated Encryption
-
Nguyên, P.Q, ed, VIETCRYPT 2006, Springer. Heidelberg
-
Anh, P.T.L., Hanaoka, Y., Hanaoka, G., Matsuura, K., Imai, H.: Reducing the Spread of Damage of Key Exposures in Key-Insulated Encryption. In: Nguyên, P.Q. (ed.) VIETCRYPT 2006. LNCS, vol. 4341. pp. 366-384. Springer. Heidelberg (2006)
-
(2006)
LNCS
, vol.4341
, pp. 366-384
-
-
Anh, P.T.L.1
Hanaoka, Y.2
Hanaoka, G.3
Matsuura, K.4
Imai, H.5
-
2
-
-
38049061158
-
Generalized Key Delegation for Hierarchical Identity-Based Encryption
-
Biskup, J, López, J, eds, ESORICS 2007, Springer, Heidelberg
-
Abdalla, M., Kiltz. E., Neven, G.: Generalized Key Delegation for Hierarchical Identity-Based Encryption. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 139-154. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4734
, pp. 139-154
-
-
Abdalla, M.1
Kiltz, E.2
Neven, G.3
-
3
-
-
33746600066
-
Two Remarks on Public-Key Cryptology. Invited lecture
-
Anderson, R.: Two Remarks on Public-Key Cryptology. Invited lecture. In: Proc. of CCCS 1997 (1997), http://www.cl.cam.ac.uk/users/rjal4/
-
(1997)
Proc. of CCCS
-
-
Anderson, R.1
-
4
-
-
35048841300
-
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eïs.) EUROCRYPT 2004. LNCS, 3027, pp. 223-238. Springer, Heidelberg (2004)
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eïs.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
-
-
-
5
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
84874324906
-
Identity based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
43149116953
-
Space-Efficient Identity Based Encryption Without Parings
-
Boneh, D., Gentry, C., Hamburg, M.: Space-Efficient Identity Based Encryption Without Parings. In: Proc. of FOCS 2007, pp. 647-657 (2007)
-
(2007)
Proc. of FOCS 2007
, pp. 647-657
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
8
-
-
24144453101
-
-
Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376. pp. 87-103. Springer, Heidelberg (2005)
-
Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376. pp. 87-103. Springer, Heidelberg (2005)
-
-
-
-
9
-
-
79958074367
-
A Forward-Secure Digital Signature Scheme
-
Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
-
Bellare, M., Miner, S.: A Forward-Secure Digital Signature Scheme. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431-448. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 431-448
-
-
Bellare, M.1
Miner, S.2
-
10
-
-
33745767987
-
Simple and efficient CCA2 security from IBE techniques
-
ACM Press, New-York
-
Boyen, X., Mei, Q., Waters, B.: Simple and efficient CCA2 security from IBE techniques. In: Proc. of ACM CCS 2005, pp. 320-329. ACM Press, New-York (2005)
-
(2005)
Proc. of ACM
, vol.CCS 2005
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
11
-
-
31444433096
-
Protecting against key-exposure: Strongly key-insulated encryption with optimal threshold
-
Bellare, M., Palacio, A.: Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. In: Proc. of AAECC 2006, pp. 379-396 (2006)
-
(2006)
Proc. of AAECC
, pp. 379-396
-
-
Bellare, M.1
Palacio, A.2
-
12
-
-
43149108286
-
-
Baek, J., Zheng, Y.: Identity-based threshold decryption. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, 2947, pp. 248-261. Springer, Heidelberg (2004)
-
Baek, J., Zheng, Y.: Identity-based threshold decryption. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 248-261. Springer, Heidelberg (2004)
-
-
-
-
13
-
-
35248897599
-
A Forward-Secure Public-Key Encryption Scheme
-
Biham. E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham. E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
14
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer. Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer. Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
15
-
-
33750063953
-
-
Cheon, J.H., Hopper. N., Kim, Y., Osipkov, I.: Timed-Release and Key-Insulated Public Key Encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, 4107, pp. 191-205. Springer, Heidelberg (2006)
-
Cheon, J.H., Hopper. N., Kim, Y., Osipkov, I.: Timed-Release and Key-Insulated Public Key Encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 191-205. Springer, Heidelberg (2006)
-
-
-
-
16
-
-
77649262307
-
HIBE with Short Public Parameters Secure in the Full Model Without Random Oracles
-
Lai, X, Chen, K, eds, ASIACRYPT 2006, Springer. Heidelberg
-
Chatterjee, S., Sarkar, P.: HIBE with Short Public Parameters Secure in the Full Model Without Random Oracles. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 145-160. Springer. Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 145-160
-
-
Chatterjee, S.1
Sarkar, P.2
-
17
-
-
85023809951
-
Threshold cryptosystems
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Desmedt, Y., Frankel, Y.: Threshold cryptosystems. In: Brassard, G. (ed.) CRYPTO 1989. LNCS. vol. 435. pp. 307-315. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 307-315
-
-
Desmedt, Y.1
Frankel, Y.2
-
18
-
-
35248884707
-
-
Dodis, Y., Franklin, M., Katz, J., Miyaji, A., Yung, M.: Intrusion-Resilient Public-Key Encryption. In: Joye, M. (ed.) CT-RSA 2003. LNCS, 2612, pp. 19-32. Springer, Heidelberg (2003)
-
Dodis, Y., Franklin, M., Katz, J., Miyaji, A., Yung, M.: Intrusion-Resilient Public-Key Encryption. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 19-32. Springer, Heidelberg (2003)
-
-
-
-
19
-
-
35048834253
-
-
Dodis, Y., Franklin. M., Katz, J., Miyaji, A., Yung, M.: A Generic Construction for Intrusion-Resilient Public-Key Encryption. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, 2964, pp. 81-98. Springer, Heidelberg (2004)
-
Dodis, Y., Franklin. M., Katz, J., Miyaji, A., Yung, M.: A Generic Construction for Intrusion-Resilient Public-Key Encryption. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 81-98. Springer, Heidelberg (2004)
-
-
-
-
20
-
-
35248813300
-
-
Dodis, Y., Katz, J., Xu, S., Yung. M.: Strong key-insulated signature schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567,pp. 130-144. Springer, Heidelberg (2002)
-
Dodis, Y., Katz, J., Xu, S., Yung. M.: Strong key-insulated signature schemes. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567,"pp. 130-144. Springer, Heidelberg (2002)
-
-
-
-
21
-
-
84947254092
-
Key-insulated public-key cryptosystems
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Dodis. Y., Katz, J., Xu, S., Yung, M.: Key-insulated public-key cryptosystems. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65-82. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 65-82
-
-
Dodis, Y.1
Katz, J.2
Xu, S.3
Yung, M.4
-
22
-
-
26444605975
-
-
González-Deleito, N., Markowitch. O., Dall'lio, E.: A new key-insulated signature scheme. In: López. J., Qing, S.. Okamoto, E. (eds.) ICICS 2004. LNCS. 3269, pp. 465-479. Springer, Heidelberg (2004)
-
González-Deleito, N., Markowitch. O., Dall'lio, E.: A new key-insulated signature scheme. In: López. J., Qing, S.. Okamoto, E. (eds.) ICICS 2004. LNCS. vol. 3269, pp. 465-479. Springer, Heidelberg (2004)
-
-
-
-
23
-
-
84962765327
-
Exposure-resilience for free: The hierarchical ID-based encryption case
-
Dodis, Y., Yung. M.: Exposure-resilience for free: the hierarchical ID-based encryption case. In: Proc. of IEEE SISW 2002, pp. 45-52 (2002)
-
(2002)
Proc. of IEEE
, vol.SISW 2002
, pp. 45-52
-
-
Dodis, Y.1
Yung, M.2
-
24
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Cachin, C, Camenisch. J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Gentry, C.: Practical identity-based encryption without random oracles. In: Cachin, C., Camenisch. J.L. (eds.) EUROCRYPT 2004. LNCS. vol. 3027, pp. 445-464. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 445-464
-
-
Gentry, C.1
-
25
-
-
38149091799
-
Blind Identity-Based Encryption and Simulatable Oblivious Transfer
-
Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
-
Green, M., Hohenberger, S.: Blind Identity-Based Encryption and Simulatable Oblivious Transfer. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
-
-
Green, M.1
Hohenberger, S.2
-
26
-
-
33749990591
-
-
Galindo, D., Kiltz, E.: Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, 4116, pp. 173-185. Springer, Heidelberg (2006)
-
Galindo, D., Kiltz, E.: Chosen-Ciphertext Secure Threshold Identity-Based Key Encapsulation Without Random Oracles. In: De Prisco, R., Yung, M. (eds.) SCN 2006. LNCS, vol. 4116, pp. 173-185. Springer, Heidelberg (2006)
-
-
-
-
27
-
-
33745820265
-
-
Hanaoka, G., Hanaoka, Y., Imai, H.: Parallel key-insulated public key encryption. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 105-122. Springer, Heidelberg (2006)
-
Hanaoka, G., Hanaoka, Y., Imai, H.: Parallel key-insulated public key encryption. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 105-122. Springer, Heidelberg (2006)
-
-
-
-
28
-
-
84944080373
-
Unconditionally secure key insulated cryptosystems: Models, bounds and constructions
-
Deng, R.H, Qing, S, Bao, F, Zhou, J, eds, ICICS 2002, Springer, Heidelberg
-
Hanaoka, Y., Hanaoka. G., Shikata, J., Imai, H.: Unconditionally secure key insulated cryptosystems: models, bounds and constructions. In: Deng, R.H., Qing, S., Bao, F., Zhou, J. (eds.) ICICS 2002. LNCS, vol. 2513, pp. 85-96. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2513
, pp. 85-96
-
-
Hanaoka, Y.1
Hanaoka, G.2
Shikata, J.3
Imai, H.4
-
29
-
-
33747838524
-
-
Itkis, G.: Intrusion-Resilient Signatures: Generic Constructions, or Defeating a Strong Adversary with Minimal Assumptions. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 102-118. Springer, Heidelberg (2003)
-
Itkis, G.: Intrusion-Resilient Signatures: Generic Constructions, or Defeating a Strong Adversary with Minimal Assumptions. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 102-118. Springer, Heidelberg (2003)
-
-
-
-
30
-
-
84937422774
-
SiBIR: Signer-base intrusion-resilient signatures
-
Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
-
Itkis, G., Reyzin, L.: SiBIR: Signer-base intrusion-resilient signatures. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 499-514. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 499-514
-
-
Itkis, G.1
Reyzin, L.2
-
31
-
-
33746324862
-
-
Kiltz, E., Galindo, D.: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 336-347. Springer, Heidelberg (2006), http://eprint.iacr.org/2006/034
-
Kiltz, E., Galindo, D.: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 336-347. Springer, Heidelberg (2006), http://eprint.iacr.org/2006/034
-
-
-
-
32
-
-
38049004199
-
Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. Cryptology ePrint Archive
-
Report. 2006/122
-
Eike Kiltz. Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. Cryptology ePrint Archive, Report. 2006/122 (2006), http://eprint.iacr.org/
-
(2006)
-
-
Kiltz, E.1
-
33
-
-
33845932628
-
Efficient Intrusion-Resilient Signatures Without Random Oracles
-
Lipmaa, H, Yung, M, Lin, D, eds, Inscrypt 2006, Springer, Heidelberg
-
Libert, B., Quisquater, J., Yung, M.: Efficient Intrusion-Resilient Signatures Without Random Oracles. In: Lipmaa, H., Yung, M., Lin, D. (eds.) Inscrypt 2006. LNCS, vol. 4318, pp. 27-41. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4318
, pp. 27-41
-
-
Libert, B.1
Quisquater, J.2
Yung, M.3
-
34
-
-
38049047524
-
-
Libert, B., Quisquater, J.J., Yung, M.: Parallel Key-Insulated Public Key Encryption Without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 298-314. Springer. Heidelberg (2007)
-
Libert, B., Quisquater, J.J., Yung, M.: Parallel Key-Insulated Public Key Encryption Without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 298-314. Springer. Heidelberg (2007)
-
-
-
-
35
-
-
85027164480
-
-
Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks. In: Proc. of PODC 1991, pp. 51-59. ACM (1991)
-
Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks. In: Proc. of PODC 1991, pp. 51-59. ACM (1991)
-
-
-
-
36
-
-
85020598353
-
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R.., Chaum, D. (eds.) CRYPTO 1984. LNCS, 196, pp. 47-53. Springer, Heidelberg (1984)
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R.., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1984)
-
-
-
-
37
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
38
-
-
85025629535
-
Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction
-
Barua, R, Lange, T, eds, INDOCRYPT 2006, Springer, Heidelberg
-
Weng, J., Liu, S., Chen, K., Ma, C.: Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 409-423. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 409-423
-
-
Weng, J.1
Liu, S.2
Chen, K.3
Ma, C.4
-
39
-
-
33749423236
-
Efficient key updating signature schemes based on IBS
-
Paterson, K.G, ed, Cryptography and Coding 2003, Springer, Heidelberg
-
Yum, D.H., Lee, P.J.: Efficient key updating signature schemes based on IBS. In: Paterson, K.G. (ed.) Cryptography and Coding 2003. LNCS, vol. 2898, pp. 16-18. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2898
, pp. 16-18
-
-
Yum, D.H.1
Lee, P.J.2
|