-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. In CRYPTO, pages 205-222, 2005.
-
(2005)
CRYPTO
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, and H.-C. Wong. Secret handshakes from pairing-based key agreements. In Proceedings of the IEEE Symposium and Security and Privacy, pages 180-196, 2003.
-
(2003)
Proceedings of the IEEE Symposium and Security and Privacy
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.4
Staddon, J.5
Wong, H.-C.6
-
5
-
-
35048841300
-
Efficient selective-ID identity based encryption without random oracles
-
Proceedings of Eurocrypt 2004, Springer-Verlag
-
D. Boneh and X. Boyen. Efficient selective-ID identity based encryption without random oracles. In Proceedings of Eurocrypt 2004, LNCS, pages 223-238. Springer-Verlag, 2004.
-
(2004)
LNCS
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
D. Boneh, R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. SIAM J. of Computing (SICOMP), 36(5):915-942, 2006.
-
(2006)
SIAM J. of Computing (SICOMP)
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
8
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
46749086532
-
-
extended abstract in Crypto '01.
-
extended abstract in Crypto '01.
-
-
-
-
10
-
-
46749155759
-
Space-efficient identity based encryption without pairings
-
D. Boneh, C. Gentry, and M. Hamburg. Space-efficient identity based encryption without pairings. ePrint report 2007/177, 2007. http://eprint.iacr. org/2007/177.
-
(2007)
ePrint report 2007/177
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
11
-
-
33751053984
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
X. Boyen and B. Waters. Anonymous hierarchical identity-based encryption (without random oracles). In Crypto '06, 2006.
-
(2006)
Crypto '06
-
-
Boyen, X.1
Waters, B.2
-
12
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Proceedings of Eurocrypt 2003, of, Springer
-
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In Proceedings of Eurocrypt 2003, volume 2656 of LNCS. Springer, 2003.
-
(2003)
LNCS
, vol.2656
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
13
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Proceedings of Eurocrypt 2004
-
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Proceedings of Eurocrypt 2004, LNCS, 2004.
-
(2004)
LNCS
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
15
-
-
0037738800
-
Small solutions of the legendre equation
-
T. Cochrane and P. Woods. Small solutions of the legendre equation. Journal of Number Theory, 70(1):62-66, 1998.
-
(1998)
Journal of Number Theory
, vol.70
, Issue.1
, pp. 62-66
-
-
Cochrane, T.1
Woods, P.2
-
17
-
-
84937419086
-
Security proof for partial-domain hash signature schemes
-
Proceedings of Crypto '02, Springer
-
J.-S. Coron. Security proof for partial-domain hash signature schemes. In Proceedings of Crypto '02, LNCS, pages 613-626. Springer, 2002.
-
(2002)
LNCS
, pp. 613-626
-
-
Coron, J.-S.1
-
18
-
-
0346180997
-
Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption
-
R. Cramer and V Shoup. Universal hash proofs and a paradigm for chosen ciphertext secure public key encryption. In Proceedings of Eurocrypt 2002, 2002.
-
(2002)
Proceedings of Eurocrypt 2002
-
-
Cramer, R.1
Shoup, V.2
-
19
-
-
0037791909
-
Efficient solution of rational conies
-
J. Cremona and D. Rusin. Efficient solution of rational conies. Math, of computation, 72(243):1417-1441, 2003.
-
(2003)
Math, of computation
, vol.72
, Issue.243
, pp. 1417-1441
-
-
Cremona, J.1
Rusin, D.2
-
20
-
-
46749093677
-
Searchable public-key encryption based on jacobi symbols
-
manuscript, Feb
-
G. D. Crescenzo and V Saraswat. Searchable public-key encryption based on jacobi symbols, manuscript, Feb. 2007.
-
(2007)
-
-
Crescenzo, G.D.1
Saraswat, V.2
-
21
-
-
85030458019
-
A chosen text attack on the rsa cryptosystem and some discrete logarithm schemes
-
Proceedings of Crypto '85, of, Springer-Verlag
-
Y. Desmedt and A. Oldyzko. A chosen text attack on the rsa cryptosystem and some discrete logarithm schemes. In Proceedings of Crypto '85, volume 218 of LNCS, pages 516-521. Springer-Verlag, 1985.
-
(1985)
LNCS
, vol.218
, pp. 516-521
-
-
Desmedt, Y.1
Oldyzko, A.2
-
22
-
-
35248901924
-
Public key broadcast encryption for stateless receivers
-
Proceedings of the Digital Rights Management Workshop 2002, of, Springer
-
Y. Dodis and N. Fazio. Public key broadcast encryption for stateless receivers. In Proceedings of the Digital Rights Management Workshop 2002, volume 2696 of LNCS, pages 61-80. Springer, 2002.
-
(2002)
LNCS
, vol.2696
, pp. 61-80
-
-
Dodis, Y.1
Fazio, N.2
-
23
-
-
35048859741
-
How to compress rabin ciphertexts and signatures (and more)
-
C. Gentry. How to compress rabin ciphertexts and signatures (and more). In Proceedings of Crypto '04, pages 179-200, 2004.
-
(2004)
Proceedings of Crypto '04
, pp. 179-200
-
-
Gentry, C.1
-
24
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Proceedings of Eurocrypt '06, of
-
C. Gentry. Practical identity-based encryption without random oracles. In Proceedings of Eurocrypt '06, volume 4004 of LNCS, pages 445-464, 2006.
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
25
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Proceedings of Asiacrypt 2002, of
-
C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. In Proceedings of Asiacrypt 2002, volume 2501 of LNCS, pages 548-66, 2002.
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
27
-
-
34250244723
-
Factoring polynomials with rational coefficients
-
L. L. H. Lensta, L. Lensta. Factoring polynomials with rational coefficients. Math. Ann., 261:515-534, 1982.
-
(1982)
Math. Ann
, vol.261
, pp. 515-534
-
-
Lensta, L.L.H.1
Lensta, L.2
-
28
-
-
84947242701
-
Towards hierarchical identity-based encryption
-
Proceedings of Eurocrypt 2002, of, Springer
-
J. Horwitz and B. Lynn. Towards hierarchical identity-based encryption. In Proceedings of Eurocrypt 2002, volume 2332 of LNCS, pages 466-81. Springer, 2002.
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
29
-
-
1142293102
-
-
N. Li, W. Du, and D. Boneh. Oblivious signature-based envelope. In In proceedings of PODC '03, pages 182-189, 2003.
-
N. Li, W. Du, and D. Boneh. Oblivious signature-based envelope. In In proceedings of PODC '03, pages 182-189, 2003.
-
-
-
-
32
-
-
85034631130
-
An efficient signature scheme based on quadratic equations
-
H. Ong, C. P. Schnorr, and A. Shamir. An efficient signature scheme based on quadratic equations. In Proceedings of STOC '84, pages 208-216, 1984.
-
(1984)
Proceedings of STOC '84
, pp. 208-216
-
-
Ong, H.1
Schnorr, C.P.2
Shamir, A.3
-
34
-
-
46749113731
-
-
R. Sakai and M. Kasahara. ID based cryptosystems with pairing over elliptic curve, http://eprint.iacr.org/2003/054, 2003.
-
R. Sakai and M. Kasahara. ID based cryptosystems with pairing over elliptic curve, http://eprint.iacr.org/2003/054, 2003.
-
-
-
-
35
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology-CRYPTO 1984, of, Springer-Verlag
-
A. Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology-CRYPTO 1984, volume 196 of LNCS, pages 47-53. Springer-Verlag, 1984.
-
(1984)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
36
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
E. Shi, J. Bethencourt, T.-H. H. Chan, D. Song, and A. Perrig. Multi-dimensional range query over encrypted data. In Proceedings of the IEEE Symposium and Security and Privacy, 2007.
-
(2007)
Proceedings of the IEEE Symposium and Security and Privacy
-
-
Shi, E.1
Bethencourt, J.2
Chan, T.-H.H.3
Song, D.4
Perrig, A.5
-
37
-
-
84966207485
-
Generation of elements with small modular squares and provably fast integer factoring algorithms
-
B. Vallee. Generation of elements with small modular squares and provably fast integer factoring algorithms. Mathematics of Computation, 56(194):823-849, 1991.
-
(1991)
Mathematics of Computation
, vol.56
, Issue.194
, pp. 823-849
-
-
Vallee, B.1
-
38
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Proceedings of Eurocrypt 2005
-
B. Waters. Efficient identity-based encryption without random oracles. In Proceedings of Eurocrypt 2005, LNCS, 2005.
-
(2005)
LNCS
-
-
Waters, B.1
-
40
-
-
14844297376
-
ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption
-
D. Yao, N. Fazio, Y Dodis, and A. Lysyanskaya. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In Proceedings of the ACM Conference on Computer and Communications Security 2004, pages 354-63, 2004.
-
(2004)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 354-363
-
-
Yao, D.1
Fazio, N.2
Dodis, Y.3
Lysyanskaya, A.4
|