-
1
-
-
35248851617
-
Correlation- resistant storage via keyword-searchable encryption. Cryptology ePrint Archive
-
Report 2005/417
-
Ballard, L., Green, M. de Medeiros, B., Monrose, F.: Correlation- resistant storage via keyword-searchable encryption. Cryptology ePrint Archive, Report 2005/417 (2005), http://eprint.iacr.org/2005/417
-
(2005)
-
-
Ballard, L.1
Green, M.2
de Medeiros, B.3
Monrose, F.4
-
3
-
-
44449117220
-
Non-interactive anonymous credentials
-
PACS
-
Belenkiy, M., Chase, M., Kohlweiss, M., Lysyanskaya, A.: Non-interactive anonymous credentials. In: PACS 2000. LNCS (2008), http://eprint.iacr.org/2007/ 384
-
(2000)
LNCS
-
-
Belenkiy, M.1
Chase, M.2
Kohlweiss, M.3
Lysyanskaya, A.4
-
4
-
-
0003153237
-
Non-interactive zero-knowledge and its applications
-
Blum, M., Feldman, P., Micali, S.: Non-interactive zero-knowledge and its applications. In: STOC, pp. 103-112 (1988)
-
(1988)
STOC
, pp. 103-112
-
-
Blum, M.1
Feldman, P.2
Micali, S.3
-
5
-
-
44449127924
-
-
Personal communication
-
Boneh, D.: Personal communication (2006)
-
(2006)
-
-
Boneh, D.1
-
6
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-id secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
35048887476
-
Short group signatures
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
9
-
-
35048901123
-
Public key encryption with keyword search
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
10
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM Journal of Computing 32(3), 586-615 (2003)
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
11
-
-
24144433396
-
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, 3378, pp. 325-341. Springer, Heidelberg (2005)
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
-
-
-
12
-
-
33746104815
-
Fully collusion resistant traitor tracing with short cipher-texts and private keys
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Boneh, D., Sahai, A., Waters, B.: Fully collusion resistant traitor tracing with short cipher-texts and private keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573-592. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 573-592
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
13
-
-
33746042155
-
Compact group signatures without random oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427-444. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 427-444
-
-
Boyen, X.1
Waters, B.2
-
14
-
-
37149007674
-
-
Boyen, X., Waters, B.: Full-domain subgroup hiding and constant-size group signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 1-15. Springer, Heidelberg (2007), http://www.cs.stanford.edu/∼xb/pkc07/
-
Boyen, X., Waters, B.: Full-domain subgroup hiding and constant-size group signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007), http://www.cs.stanford.edu/∼xb/pkc07/
-
-
-
-
15
-
-
38149083391
-
Ring signatures of sub-linear size without random oracles
-
Arge, L, Cachin, C, Jurdziński, T, Tarlecki, A, eds, ICALP 2007, Springer, Heidelberg
-
Chandran, N., Groth, J., Sahai, A.: Ring signatures of sub-linear size without random oracles. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds.) ICALP 2007. LNCS, vol. 4596, pp. 423-434. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4596
, pp. 423-434
-
-
Chandran, N.1
Groth, J.2
Sahai, A.3
-
16
-
-
84957705311
-
Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with proprocessing
-
Rueppel, R.A, ed, EUROCRYPT 1992, Springer, Heidelberg
-
Damgård, I.: Non-interactive circuit based proofs and non-interactive perfect zero-knowledge with proprocessing. In: Rueppel, R.A. (ed.) EUROCRYPT 1992. LNCS, vol. 658, pp. 341-355. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.658
, pp. 341-355
-
-
Damgård, I.1
-
17
-
-
84942550475
-
-
De Santis, A., Di Crescenzo, G., Persiano, G.: Randomness-optimal characterization of two NP proof systems. In: Rolim, J.D.P., Vadhan, S.P. (eds.) RANDOM 2002. LNCS, 2483, pp. 179-193. Springer, Heidelberg (2002)
-
De Santis, A., Di Crescenzo, G., Persiano, G.: Randomness-optimal characterization of two NP proof systems. In: Rolim, J.D.P., Vadhan, S.P. (eds.) RANDOM 2002. LNCS, vol. 2483, pp. 179-193. Springer, Heidelberg (2002)
-
-
-
-
18
-
-
0343337504
-
Non-malleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. SIAM Journal of Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal of Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
19
-
-
0342733642
-
Multiple non-interactive zero knowledge proofs under general assumptions
-
Feige, U., Lapidot, D., Shamir, A.: Multiple non-interactive zero knowledge proofs under general assumptions. SIAM Journal of Computing 29(1), 1-28 (1999)
-
(1999)
SIAM Journal of Computing
, vol.29
, Issue.1
, pp. 1-28
-
-
Feige, U.1
Lapidot, D.2
Shamir, A.3
-
21
-
-
0024611659
-
The knowledge complexity of interactive proofs
-
Goldwasser, S., Micali, S., Rackoff, C.: The knowledge complexity of interactive proofs. SIAM Journal of Computing 18(1), 186-208 (1989)
-
(1989)
SIAM Journal of Computing
, vol.18
, Issue.1
, pp. 186-208
-
-
Goldwasser, S.1
Micali, S.2
Rackoff, C.3
-
22
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM CCS, pp. 89-98 (2006)
-
(2006)
ACM CCS
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
23
-
-
77649262306
-
-
Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Staab, S., Svátek, V. (eds.) EKAW 2006. LNCS (LNAI), 4248, pp. 444-459. Springer, Heidelberg (2006), http://www.brics.dk/∼jg/NIZKGroupSignFull.pdf
-
Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Staab, S., Svátek, V. (eds.) EKAW 2006. LNCS (LNAI), vol. 4248, pp. 444-459. Springer, Heidelberg (2006), http://www.brics.dk/∼jg/NIZKGroupSignFull.pdf
-
-
-
-
24
-
-
38149097733
-
Fully anonymous group signatures without random oracles
-
Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
-
Groth, J.: Fully anonymous group signatures without random oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164-180. Springer, Heidelberg (2007), http://www.brics.dk/∼jg/CertiSignFull.pdf
-
(2007)
LNCS
, vol.4833
, pp. 164-180
-
-
Groth, J.1
-
25
-
-
38149123353
-
A non-interactive shuffle with pairing based verifiability
-
Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
-
Groth, J., Lu, S.: A non-interactive shuffle with pairing based verifiability. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 51-67. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 51-67
-
-
Groth, J.1
Lu, S.2
-
26
-
-
33749544769
-
Non-interactive zaps and new techniques for NIZK
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive zaps and new techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97-111. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 97-111
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
27
-
-
33746072569
-
Perfect non-interactive zero-knowledge for NP
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Groth, J., Ostrovsky, R., Sahai, A.: Perfect non-interactive zero-knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 339-358
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
28
-
-
38149010008
-
Efficient non-interactive proof systems for bilinear groups. Cryptology ePrint Archive
-
Report 2007/155
-
Groth, J. Sahai, A.: Efficient non-interactive proof systems for bilinear groups. Cryptology ePrint Archive, Report 2007/155 (2007), http://eprint.iacr. org/2007/155
-
(2007)
-
-
Groth, J.1
Sahai, A.2
-
29
-
-
26444540011
-
An efficient noninteractive zero-knowledge proof system for NP with general assumptions
-
Kilian, J., Petrank, E.: An efficient noninteractive zero-knowledge proof system for NP with general assumptions. Journal of Cryptology 11(1), 1-27 (1998)
-
(1998)
Journal of Cryptology
, vol.11
, Issue.1
, pp. 1-27
-
-
Kilian, J.1
Petrank, E.2
-
30
-
-
1142268855
-
Simple and fast optimistic protocols for fair electronic exchange
-
Micali, S.: Simple and fast optimistic protocols for fair electronic exchange. In: PODC, pp. 12-19 (2003)
-
(2003)
PODC
, pp. 12-19
-
-
Micali, S.1
-
31
-
-
33746100516
-
Cryptography from pairings
-
Blake, I.F, Seroussi, G, Smart, N.P, eds, Advances in Elliptic Curve Cryptography, Cambridge University Press, Cambridge
-
Paterson, K.G.: Cryptography from pairings. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) Advances in Elliptic Curve Cryptography. London Mathematical Society Lecture Note Series, vol. 317, pp. 215-251. Cambridge University Press, Cambridge (2005)
-
(2005)
London Mathematical Society Lecture Note Series
, vol.317
, pp. 215-251
-
-
Paterson, K.G.1
-
32
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R.J.F, ed, EURO-CRYPT 2005, Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R.J.F. (ed.) EURO-CRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
33
-
-
33646718113
-
Authenticated ID-based key exchange and remote log-in with simple token and PIN number. Cryptology ePrint Archive
-
Report 2002/164
-
Scott, M.: Authenticated ID-based key exchange and remote log-in with simple token and PIN number. Cryptology ePrint Archive, Report 2002/164 (2002), http://eprint.iacr.org/2002/164
-
(2002)
-
-
Scott, M.1
-
34
-
-
23044474013
-
Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
-
Verheul, E.R.: Evidence that XTR is more secure than supersingular elliptic curve cryptosystems. Journal of Cryptology 17(4), 277-296 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 277-296
-
-
Verheul, E.R.1
-
35
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
36
-
-
44449118251
-
New techniques for slightly 2-homomorphic encryption
-
Manuscript
-
Waters, B.: New techniques for slightly 2-homomorphic encryption, Manuscript (2006)
-
(2006)
-
-
Waters, B.1
|