-
1
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Advances in Cryptology - Crypto'04, Springer-Verlag
-
Boneh D., and Boyen X. Secure identity based encryption without random oracles. Advances in Cryptology - Crypto'04. Lecture Notes in Computer Science vol. 3152 (2004), Springer-Verlag 443-459
-
(2004)
Lecture Notes in Computer Science
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
2
-
-
35048841300
-
Efficient selective-id secure identity based encryption without random oracles
-
Advances in Cryptology - Eurocrypt'04, Springer-Verlag
-
Boneh D., and Boyen X. Efficient selective-id secure identity based encryption without random oracles. Advances in Cryptology - Eurocrypt'04. Lecture Notes in Computer Science vol. 3027 (2004), Springer-Verlag 223-238
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
35048848152
-
Short signatures without random oracles
-
Advances in Cryptology - Eurocrypt'04, Springer-Verlag
-
Boneh D., and Boyen X. Short signatures without random oracles. Advances in Cryptology - Eurocrypt'04. Lecture Notes in Computer Science vol. 3027 (2004), Springer-Verlag 56-73
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh D., Canetti R., Halevi S., and Katz J. Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36 5 (2007) 1301-1328
-
(2007)
SIAM J. Comput.
, vol.36
, Issue.5
, pp. 1301-1328
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
5
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity based encryption
-
Topics in Cryptology - CT-RSA 2005, Springer-Verlag
-
Boneh D., and Katz J. Improved efficiency for CCA-secure cryptosystems built using identity based encryption. Topics in Cryptology - CT-RSA 2005. Lecture Notes in Computer Science vol. 3376 (2005), Springer-Verlag 87-103
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
7
-
-
33947653261
-
An efficient probabilistic public-key cryptosystem over quadratic fields quotients
-
Castagnos G. An efficient probabilistic public-key cryptosystem over quadratic fields quotients. Finite Fields Appl. 13 3 (2007) 563-576
-
(2007)
Finite Fields Appl.
, vol.13
, Issue.3
, pp. 563-576
-
-
Castagnos, G.1
-
8
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Advances in Cryptology - Eurocrypt'04, Springer-Verlag
-
Canetti R., Halevi S., and Katz J. Chosen-ciphertext security from identity-based encryption. Advances in Cryptology - Eurocrypt'04. Lecture Notes in Computer Science vol. 3027 (2004), Springer-Verlag 207-222
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
9
-
-
34547218499
-
A forward-secure public-key encryption scheme
-
Canetti R., Halevi S., and Katz J. A forward-secure public-key encryption scheme. J. Cryptol. 20 3 (2007) 265-294
-
(2007)
J. Cryptol.
, vol.20
, Issue.3
, pp. 265-294
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - Crypto'98, Springer-Verlag
-
Cramer R., and Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. Advances in Cryptology - Crypto'98. Lecture Notes in Computer Science vol. 1462 (1998), Springer-Verlag 13-25
-
(1998)
Lecture Notes in Computer Science
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
11
-
-
84947267092
-
Universal hash proofs and paradigm for adaptive chosen ciphertext secure public-key encryption
-
Advances in Cryptology - Eurocrypt'02, Springer-Verlag
-
Cramer R., and Shoup V. Universal hash proofs and paradigm for adaptive chosen ciphertext secure public-key encryption. Advances in Cryptology - Eurocrypt'02. Lecture Notes in Computer Science vol. 2332 (2002), Springer-Verlag 46-64
-
(2002)
Lecture Notes in Computer Science
, vol.2332
, pp. 46-64
-
-
Cramer, R.1
Shoup, V.2
-
12
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure adaptive chosen ciphertext attack
-
Cramer R., and Shoup V. Design and analysis of practical public-key encryption schemes secure adaptive chosen ciphertext attack. SIAM J. Comput. 33 1 (2003) 167-226
-
(2003)
SIAM J. Comput.
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inform. Theory 31 4 (1985) 469-472
-
(1985)
IEEE Trans. Inform. Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
14
-
-
43849108251
-
-
D. Galindo, P. Morillo, C. Rfols, Improved certificate-based encryption in the standard model, J. Syst. Software (2007), doi:10.1016/j.jss.2007.09.009.
-
D. Galindo, P. Morillo, C. Rfols, Improved certificate-based encryption in the standard model, J. Syst. Software (2007), doi:10.1016/j.jss.2007.09.009.
-
-
-
-
15
-
-
34648858609
-
Certificateless threshold cryptosystem secure against chosen-ciphertext attack
-
Long Y., and Chen K. Certificateless threshold cryptosystem secure against chosen-ciphertext attack. Inform. Sci. 177 24 (2007) 5620-5637
-
(2007)
Inform. Sci.
, vol.177
, Issue.24
, pp. 5620-5637
-
-
Long, Y.1
Chen, K.2
-
16
-
-
45849122395
-
-
MIRACL, Multi-precision integer and rational arithmetic C/C++ library, Shamus Software Ltd. .
-
MIRACL, Multi-precision integer and rational arithmetic C/C++ library, Shamus Software Ltd. .
-
-
-
-
17
-
-
0002360237
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Advances in Cryptology - Crypto'91, Springer-Verlag
-
Rackoff C., and Simon D. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. Advances in Cryptology - Crypto'91. Lecture Notes in Computer Science vol. 576 (1991), Springer-Verlag 46-64
-
(1991)
Lecture Notes in Computer Science
, vol.576
, pp. 46-64
-
-
Rackoff, C.1
Simon, D.2
-
18
-
-
45849086046
-
-
V. Shoup, Sequences of games: a tool for taming complexity in security proofs, 2004. .
-
V. Shoup, Sequences of games: a tool for taming complexity in security proofs, 2004. .
-
-
-
-
19
-
-
33845257097
-
Chosen ciphertext security from identity-based encryption without strong condition
-
Advances in Information and Computer Security, Springer-Verlag
-
Tan C.H. Chosen ciphertext security from identity-based encryption without strong condition. Advances in Information and Computer Security. Lecture Notes in Computer Science vol. 4266 (2006), Springer-Verlag 292-307
-
(2006)
Lecture Notes in Computer Science
, vol.4266
, pp. 292-307
-
-
Tan, C.H.1
-
20
-
-
33845453268
-
Public-key encryption from ID-based encryption without one-time signature
-
On the Move Conference, Springer-Verlag
-
Tan C.H. Public-key encryption from ID-based encryption without one-time signature. On the Move Conference. Lecture Notes in Computer Science vol. 4277 (2006), Springer-Verlag 450-459
-
(2006)
Lecture Notes in Computer Science
, vol.4277
, pp. 450-459
-
-
Tan, C.H.1
-
21
-
-
84991952665
-
General conversion for obtaining strongly existentially unforgeable signatures
-
Progress in Cryptology - Indocrypt'06, Springer-Verlag
-
Teranishi I., Oyama T., and Ogata W. General conversion for obtaining strongly existentially unforgeable signatures. Progress in Cryptology - Indocrypt'06. Lecture Notes in Computer Science vol. 4329 (2006), Springer-Verlag 191-205
-
(2006)
Lecture Notes in Computer Science
, vol.4329
, pp. 191-205
-
-
Teranishi, I.1
Oyama, T.2
Ogata, W.3
-
22
-
-
45849109465
-
General conversion for obtaining strongly existentially unforgeable signatures
-
Teranishi I., Oyama T., and Ogata W. General conversion for obtaining strongly existentially unforgeable signatures. IEICE Trans. Fundamentals E91-A 1 (2008) 94-106
-
(2008)
IEICE Trans. Fundamentals
, vol.E91-A
, Issue.1
, pp. 94-106
-
-
Teranishi, I.1
Oyama, T.2
Ogata, W.3
-
23
-
-
34447302032
-
A knapsack-based probabilistic encryption scheme
-
Wang B., Wu Q., and Hu Y. A knapsack-based probabilistic encryption scheme. Inform. Sci. 177 19 (2007) 3981-3994
-
(2007)
Inform. Sci.
, vol.177
, Issue.19
, pp. 3981-3994
-
-
Wang, B.1
Wu, Q.2
Hu, Y.3
-
24
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Advances in Cryptology - Eurocrypt'05, Springer-Verlag
-
Waters B. Efficient identity-based encryption without random oracles. Advances in Cryptology - Eurocrypt'05. Lecture Notes in Computer Science vol. 3494 (2005), Springer-Verlag 114-127
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
25
-
-
34948812542
-
Convertible multi-authenticated encryption scheme
-
Wu T.S., Hsu C.L., Tsai K.Y., Lin H.Y., and Wu T.C. Convertible multi-authenticated encryption scheme. Inform. Sci. 178 1 (2008) 256-263
-
(2008)
Inform. Sci.
, vol.178
, Issue.1
, pp. 256-263
-
-
Wu, T.S.1
Hsu, C.L.2
Tsai, K.Y.3
Lin, H.Y.4
Wu, T.C.5
-
26
-
-
38049037296
-
Tweaking TBE/IBE to PKE transforms with chameleon hash functions
-
Applied Cryptography and Network Security - ACNS'07, Springer-Verlag
-
Zhang R. Tweaking TBE/IBE to PKE transforms with chameleon hash functions. Applied Cryptography and Network Security - ACNS'07. Lecture Notes in Computer Science vol. 4521 (2007), Springer-Verlag 323-339
-
(2007)
Lecture Notes in Computer Science
, vol.4521
, pp. 323-339
-
-
Zhang, R.1
|