-
1
-
-
84947237328
-
On the security of joint signature and encryption
-
J.H. An, Y. Dodis, and T. Rabin, "On the security of joint signature and encryption," Eurocrypt 2002, pp.83-107, 2002.
-
(2002)
Eurocrypt 2002
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
4
-
-
35048887476
-
Short group signatures
-
D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," Crypto 2004, pp.41-55, 2004.
-
(2004)
Crypto 2004
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
5
-
-
33745855807
-
Strongly unforgeable signatures based on computational Diffie-Hellman
-
D. Boneh, E. Shen, and B. Waters, "Strongly unforgeable signatures based on computational Diffie-Hellman," PKC 2006, pp.229-240, 2006.
-
(2006)
PKC 2006
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
6
-
-
4944229353
-
Chosen-ciphertext security from identity-based encryption
-
R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption," Eurocrypt 2004, pp.229-235. 2004.
-
(2004)
Eurocrypt 2004
, pp. 229-235
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
7
-
-
35248839965
-
A signature scheme with efficient protocols
-
J. Camenisch and A. Lysyanskaya, "A signature scheme with efficient protocols." SCN 2002, pp.268-289, 2002.
-
(2002)
SCN 2002
, pp. 268-289
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
8
-
-
37149034631
-
VSH, an efficient and provable collision-resistant hash function
-
S. Contini, A.K. Lenstra. and R. Steinfield, "VSH, an efficient and provable collision-resistant hash function," Eurocrypt 2006. pp.) 65-182, 2006.
-
(2006)
Eurocrypt 2006
, pp. 65-182
-
-
Contini, S.1
Lenstra, A.K.2
Steinfield, R.3
-
9
-
-
26144437109
-
Towards practical public key systems secure against chosen ciphertext attacks
-
I. Darngård. "Towards practical public key systems secure against chosen ciphertext attacks," CRYPTO'91, pp.445-456, 1991.
-
(1991)
CRYPTO'91
, pp. 445-456
-
-
Darngård., I.1
-
10
-
-
0343337504
-
Non-malleable cryptography
-
D. DoJev, C. Dwork, and M. Naor. "Non-malleable cryptography," SIAM J. Comput., vol.30, no.2, pp.391 437, 2000.
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Do Jev, D.1
Dwork, C.2
Naor, M.3
-
11
-
-
0023985465
-
A digital signature scheme secure against adaptivechosen-message attacks
-
S. Goldwasser, S. Micali, and R.L. Rivest, "A digital signature scheme secure against adaptivechosen-message attacks," SIAM J. Comput., vol.17. no.2. pp.281-308. 1988.
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
12
-
-
77951292368
-
-
Basic Tools, Cambridge University Press
-
O. Goldreich, Foundations or Cryptography, Vol.1 Basic Tools, Cambridge University Press, 2001.
-
(2001)
Foundations or Cryptography
, vol.1
-
-
Goldreich, O.1
-
14
-
-
84959444946
-
Chameleon signatures
-
H. Krawczyk and T. Rabin, "Chameleon signatures," NDSS 2000, pp.143- 154, 2000.
-
(2000)
NDSS 2000
, pp. 143-154
-
-
Krawczyk, H.1
Rabin, T.2
-
16
-
-
85030460443
-
A threshold cryptosystem without a misted party (extended abstract)
-
Springer-Veriag
-
T.P. Pedersen, "A threshold cryptosystem without a misted party (extended abstract)." EUROCRYPT'91, pp.522-526. Springer-Veriag, 1991.
-
(1991)
EUROCRYPT'91
, pp. 522-526
-
-
Pedersen, T.P.1
-
17
-
-
33646784002
-
Discrete-log-based signatures may not be equivalent to discrete log
-
P. Paillier and D. Vergnaud, "Discrete-log-based signatures may not be equivalent to discrete log," Asiacrypt 2005, pp.1-20, 2005.
-
(2005)
Asiacrypt 2005
, pp. 1-20
-
-
Paillier, P.1
Vergnaud, D.2
-
18
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen eiphertext attack
-
C. Rackoff and D.R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen eiphertext attack," CRYPTO'91, pp.433-444, 1991.
-
(1991)
CRYPTO'91
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
19
-
-
0025152622
-
One-way functions are necessary and sufficient for secure signatures
-
J. Rompel, "One-way functions are necessary and sufficient for secure signatures," STOC 1990. pp.387-394. 1990.
-
STOC 1990
, vol.1990
, pp. 387-394
-
-
Rompel, J.1
-
20
-
-
33745554010
-
Efficient blind and partially blind signatures without random oracles
-
T. Okamoto, "Efficient blind and partially blind signatures without random oracles," TCC 2006, pp.80-99, 2006.
-
TCC 2006
, vol.2006
, pp. 80-99
-
-
Okamoto, T.1
-
21
-
-
84880883264
-
Improved online/offline signature schemes
-
A. Shamir and Y. Tauman. "Improved online/offline signature schemes," Crypto 2001, pp.355-367, 2001.
-
(2001)
Crypto 2001
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
-
22
-
-
84942550160
-
Lower bound for discrete logarithms and related problems
-
V. Stoup, "Lower bound for discrete logarithms and related problems," Eurocrypt'97. pp.256-266. 1997.
-
(1997)
Eurocrypt'97
, pp. 256-266
-
-
Stoup, V.1
-
23
-
-
42149114355
-
How to strengthen any weakly unforgeable signature into a strongly unforgeable signature
-
R. Steinfeld, J. Pieprzyk, and H. Wang, "How to strengthen any weakly unforgeable signature into a strongly unforgeable signature" CT-RSA, 2007.
-
(2007)
CT-RSA
-
-
Steinfeld, R.1
Pieprzyk, J.2
Wang, H.3
-
24
-
-
85027184129
-
-
Extended Abstract Version of this paper
-
Extended Abstract Version of this paper, Indocrypt 2006, pp.191-205, 2006.
-
(2006)
Indocrypt 2006
, pp. 191-205
-
-
-
25
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
B. Waters, "Efficient identity-based encryption without random oracles," Eurocrypt 2005, pp.114-127, 2005.
-
(2005)
Eurocrypt 2005
, pp. 114-127
-
-
Waters, B.1
-
26
-
-
85027099222
-
Tweaking TBE/1BE to PKE transforms with chameleon hash functions
-
Full version is available at
-
R. Zhang, "Tweaking TBE/1BE to PKE transforms with chameleon hash functions," ACNS'07, Full version is available at http://staff.aist.go.jp/ r-zhang/research/papers.html#CCATBE
-
ACNS'07
-
-
Zhang, R.1
|