-
1
-
-
85020598353
-
Identity-Based Cryptosystems and Signature Schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
2
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.K.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
3
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
4
-
-
38049125096
-
Reducing trust in the PKG in identity based cryptosystems
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
-
Goyal, V.: Reducing trust in the PKG in identity based cryptosystems. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 430-448. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 430-448
-
-
Goyal, V.1
-
5
-
-
45749137209
-
-
Goyal, V.: Reducing trust in the PKG in identity based cryptosystems. Cryptology ePrint Archive, Report 2007/368 (2007); revised and extended version of [4], http://eprint.iacr.org/2007/368
-
Goyal, V.: Reducing trust in the PKG in identity based cryptosystems. Cryptology ePrint Archive, Report 2007/368 (2007); revised and extended version of [4], http://eprint.iacr.org/2007/368
-
-
-
-
6
-
-
0000537828
-
Efficient identification and signatures for smart cards
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Schnorr, C.P.: Efficient identification and signatures for smart cards. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 235-251. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 235-251
-
-
Schnorr, C.P.1
-
7
-
-
24644493543
-
Proof systems for general statements about discrete logarithms
-
Technical Report 260, Institute for Theoretical Computer Science, ETH Zurich
-
Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report 260, Institute for Theoretical Computer Science, ETH Zurich (1997)
-
(1997)
-
-
Camenisch, J.1
Stadler, M.2
-
8
-
-
84957802212
-
-
Cramer, R., Damgård, I., MacKenzie, P.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 354-373. Springer, Heidelberg (2000)
-
Cramer, R., Damgård, I., MacKenzie, P.: Efficient zero-knowledge proofs of knowledge without intractability assumptions. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 354-373. Springer, Heidelberg (2000)
-
-
-
-
9
-
-
84937441148
-
Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Camenisch, J., Damgård, I.: Verifiable encryption, group encryption, and their applications to separable group signatures and signature sharing schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 331-345. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 331-345
-
-
Camenisch, J.1
Damgård, I.2
|