-
1
-
-
85180411878
-
Improved proxy reencryption schemes with applications to secure distributed storage
-
Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy reencryption schemes with applications to secure distributed storage. In: Proceedings of the 12th Annual Network and Distributed System Security Symposium - NDSS'05, pp. 83-107 (2005)
-
(2005)
Proceedings of the 12th Annual Network and Distributed System Security Symposium - NDSS'05
, pp. 83-107
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
2
-
-
35048841300
-
Efficient selective-id secure identity based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-id secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004, LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
-
Blaze, M., Bleumer, G., Strauss, M.: Divertible protocols and atomic proxy cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127-144. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M K.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
6
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Biham, E, ed, Advances in Cryptology, EUROCRPYT 2003, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) Advances in Cryptology - EUROCRPYT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
7
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
9
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464, Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
10
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM J. Computing 17(2), 281-301 (1988)
-
(1988)
SIAM J. Computing
, vol.17
, Issue.2
, pp. 281-301
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.3
-
13
-
-
84956869808
-
-
Jakobsson, M.: On quorum controlled asymmetric proxy re-encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, 1560, pp. 112-121. Springer, Heidelberg (1999)
-
Jakobsson, M.: On quorum controlled asymmetric proxy re-encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 112-121. Springer, Heidelberg (1999)
-
-
-
-
15
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-52. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-52
-
-
Shamir, A.1
-
16
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
17
-
-
12344290414
-
A.: Distributed blinding for ElGamal re-encryption
-
Zbou, L, Marsh, M.A, Schneider, F.B, Redz, Technical Report 2004-1924, Cornell Computer Science Department
-
Zbou, L., Marsh, M.A., Schneider, F.B., Redz, A.: Distributed blinding for ElGamal re-encryption, Technical Report 2004-1924, Cornell Computer Science Department (2004)
-
(2004)
-
-
|