-
1
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
2
-
-
35048848152
-
-
Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.): EUROCRYPT 2004. LNCS, 3027, pp. 56-73. Springer, Heidelberg (2004)
-
Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.): EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
-
-
-
3
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext. Cryptology ePrint Archive
-
Report 2005/015, IACR, 2005. In: Cramer, R.J.F, ed, EUROCRYPT 2005. LNCS, 3494, pp, Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. Cryptology ePrint Archive, Report 2005/015, IACR, 2005. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001, LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
23044435243
-
Efficient implementation of pairing-based cryptosystems
-
Barreto, P.S.L.M., Lynn, B., Scott, M.: Efficient implementation of pairing-based cryptosystems. J. Cryptology 17, 321-334 (2004)
-
(2004)
J. Cryptology
, vol.17
, pp. 321-334
-
-
Barreto, P.S.L.M.1
Lynn, B.2
Scott, M.3
-
6
-
-
50049095917
-
-
On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.): SAC 2003. LNCS, 3006, pp. 17-25. Springer, Heidelberg (2004)
-
On the selection of pairing-friendly groups. In: Matsui, M., Zuccherato, R.J. (eds.): SAC 2003. LNCS, vol. 3006, pp. 17-25. Springer, Heidelberg (2004)
-
-
-
-
7
-
-
33745604534
-
-
[Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, 3897, pp. 319-331. Springer, Heidelberg (2006)
-
[Barreto, P.S.L.M., Naehrig, M.: Pairing-friendly elliptic curves of prime order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006)
-
-
-
-
8
-
-
23944463638
-
Elliptic curves suitable for pairing based cryptography
-
Brezing, F., Weng, A.: Elliptic curves suitable for pairing based cryptography. Design, Codes and Cryptography 37, 133-141 (2005)
-
(2005)
Design, Codes and Cryptography
, vol.37
, pp. 133-141
-
-
Brezing, F.1
Weng, A.2
-
9
-
-
33746042561
-
Security analysis of strong Diffie-Hellman problem
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Cheon, J.H.: Security analysis of strong Diffie-Hellman problem. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 1-11. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 1-11
-
-
Cheon, J.H.1
-
10
-
-
50049117759
-
-
Comuta, A., Kawazoe, M., Takahashi, T.: How to construct pairing-friendly curves for the embedding degree k = 2n, n is an odd prime Cryptology ePrint Archive, Report 2006/427, IACR (2006)
-
Comuta, A., Kawazoe, M., Takahashi, T.: How to construct pairing-friendly curves for the embedding degree k = 2n, n is an odd prime Cryptology ePrint Archive, Report 2006/427, IACR (2006)
-
-
-
-
11
-
-
85001983661
-
Pairing-based cryptography
-
Cohen, H, Frey, G, Doche, C, eds, Chapman & Hall/CRC, Sydney
-
Duquesne, S., Lange, T.: Pairing-based cryptography. In: Cohen, H., Frey, G., Doche, C. (eds.) Handbook of elliptic and hyperelliptic curve cryptography, pp. 573-590. Chapman & Hall/CRC, Sydney (2005)
-
(2005)
Handbook of elliptic and hyperelliptic curve cryptography
, pp. 573-590
-
-
Duquesne, S.1
Lange, T.2
-
12
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
Frey, G., Rück, H.-G.: A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves. Math. Comp. 62, 865-874 (1994)
-
(1994)
Math. Comp
, vol.62
, pp. 865-874
-
-
Frey, G.1
Rück, H.-G.2
-
13
-
-
33746705572
-
-
Freeman, D.: Constructing pairing-friendly elliptic curves with embedding degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, 4076, pp. 452-465. Springer, Heidelberg (2006)
-
Freeman, D.: Constructing pairing-friendly elliptic curves with embedding degree 10. In: Hess, F., Pauli, S., Pohst, M. (eds.) Algorithmic Number Theory. LNCS, vol. 4076, pp. 452-465. Springer, Heidelberg (2006)
-
-
-
-
14
-
-
40249083661
-
A taxonomy of pairing-friendly elliptic curves, Cryptology ePrint Archive
-
Report 2006/372, IACR
-
Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves, Cryptology ePrint Archive, Report 2006/372, IACR (2006)
-
(2006)
-
-
Freeman, D.1
Scott, M.2
Teske, E.3
-
15
-
-
50049089489
-
-
Galbraith, S.D.: Pairings, Advances in Elliptic Curves Cryptography. In: Blake, I., Seroussi, G., Smart, N. (eds.) LMS 317, Cambridge U. P, pp. 183-213 (2005)
-
Galbraith, S.D.: Pairings, Advances in Elliptic Curves Cryptography. In: Blake, I., Seroussi, G., Smart, N. (eds.) LMS 317, Cambridge U. P, pp. 183-213 (2005)
-
-
-
-
16
-
-
33746062799
-
Practical identity-based encription without random oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Gentry, C.: Practical identity-based encription without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
19
-
-
84946844750
-
One round protocol for tripartite Diffie-Hellman
-
Bosma, W, ed, Algorithmic Number Theory, Springer, Heidelberg
-
Joux, A.: One round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) Algorithmic Number Theory. LNCS, vol. 1838, pp. 385-393. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1838
, pp. 385-393
-
-
Joux, A.1
-
20
-
-
50049112145
-
Remarks on Cheon's algorithms for pairing-related problems
-
IEICE
-
Kutsuma, T., Matsuo, K.: Remarks on Cheon's algorithms for pairing-related problems. In: Proc. of SCIS2007, no. 4A1-2, IEICE (2007)
-
(2007)
Proc. of SCIS2007, no. 4A1-2
-
-
Kutsuma, T.1
Matsuo, K.2
-
21
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reduction. IEICE Trans. Fundamentals E84-A(5), 1234-1243 (2001)
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
22
-
-
85030330304
-
Reducing elliptic curve logarithms to logarithms in a finite fields
-
Menezes, A., Okamoto, T., Vanstone, S.: Reducing elliptic curve logarithms to logarithms in a finite fields. In: Proc. of STOC, pp. 80-89 (1991)
-
(1991)
Proc. of STOC
, pp. 80-89
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
23
-
-
0036475666
-
A new traitor tracing
-
Mitsunari, S., Sakai, R., Kasahara, M.: A new traitor tracing. IEICE Trans. Fundamentals E85-A(2), 481-484 (2002)
-
(2002)
IEICE Trans. Fundamentals
, vol.E85-A
, Issue.2
, pp. 481-484
-
-
Mitsunari, S.1
Sakai, R.2
Kasahara, M.3
-
24
-
-
33745554010
-
-
Okamoto, T.: Efficient blind and partially blind signatures without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 80-99. Springer, Heidelberg (2006)
-
Okamoto, T.: Efficient blind and partially blind signatures without random oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80-99. Springer, Heidelberg (2006)
-
-
-
-
25
-
-
50049089488
-
Notes on ID-based key sharing systems over elliptic curve (in Japanese)
-
Tech. Report ISEC99-57, IEICE
-
Ohgishi, K., Sakai, R., Kasahara, M.: Notes on ID-based key sharing systems over elliptic curve (in Japanese). Tech. Report ISEC99-57, IEICE (1999)
-
(1999)
-
-
Ohgishi, K.1
Sakai, R.2
Kasahara, M.3
-
26
-
-
33746100516
-
Cryptography from pairings
-
Blake, I, Seroussi, G, Smart, N, eds, Cambridge U. P, Cambridge
-
Paterson, K.G.: Cryptography from pairings. In: Blake, I., Seroussi, G., Smart, N. (eds.) Advances in Elliptic Curves Cryptography. LMS 317, pp. 215-251, Cambridge U. P., Cambridge (2005)
-
(2005)
Advances in Elliptic Curves Cryptography
, vol.LMS 317
, pp. 215-251
-
-
Paterson, K.G.1
-
27
-
-
84919085619
-
An improved algorithm for comuting logarithms over GF (p) and its cryptographic significance
-
Pohlig, G.G., Hellman, M.E.: An improved algorithm for comuting logarithms over GF (p) and its cryptographic significance. IEEE Trans. on Info. Theory IT- 24, 106-110 (1978)
-
(1978)
IEEE Trans. on Info. Theory
, vol.IT- 24
, pp. 106-110
-
-
Pohlig, G.G.1
Hellman, M.E.2
-
28
-
-
84966238549
-
Monte Carlo methods for index computation (mod p)
-
Pollard, J.M.: Monte Carlo methods for index computation (mod p). Math. Comp. 32, 918-924 (1978)
-
(1978)
Math. Comp
, vol.32
, pp. 918-924
-
-
Pollard, J.M.1
-
29
-
-
50049107054
-
How easy is collision search. New results and applications to DES
-
Brassard, G, ed, CRYPTO 1989, Springer, Heidelberg
-
Quisquater, J.-J., Delescaille, J.-P.: How easy is collision search. New results and applications to DES. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 408-413. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 408-413
-
-
Quisquater, J.-J.1
Delescaille, J.-P.2
-
30
-
-
30744451685
-
Generating more MNT elliptic curves
-
Scott, M., Barreto, P.S.L.M.: Generating more MNT elliptic curves. Designs, Codes and Cryptography 38, 209-217 (2006)
-
(2006)
Designs, Codes and Cryptography
, vol.38
, pp. 209-217
-
-
Scott, M.1
Barreto, P.S.L.M.2
-
31
-
-
0000211152
-
Class number, a theory of factrization, and genera
-
Math. Soc
-
Shanks, D.: Class number, a theory of factrization, and genera, In: Proc. of Symp. Math. Soc., vol. 20, pp. 415-440 (1971)
-
(1971)
Proc. of Symp
, vol.20
, pp. 415-440
-
-
Shanks, D.1
-
32
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
33
-
-
84947761194
-
Speeding up pollard's rho method for computing discrete logarithms
-
Buhler, J.P, ed, Algorithmic Number Theory, Springer, Heidelberg
-
Teske, E.: Speeding up pollard's rho method for computing discrete logarithms. In: Buhler, J.P. (ed.) Algorithmic Number Theory. LNCS, vol. 1423, pp. 541-553. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1423
, pp. 541-553
-
-
Teske, E.1
-
34
-
-
0141980202
-
-
Square-root algorithms for the discrete logarithm problem A survey, Walter de Gruyter, Berlin-New York
-
Square-root algorithms for the discrete logarithm problem (A survey), Public-Key Cryptography and Computational Number Theory, pp. 283-301, Walter de Gruyter, Berlin-New York ( 2001)
-
(2001)
Public-Key Cryptography and Computational Number Theory
, pp. 283-301
-
-
-
35
-
-
26444498123
-
Tight reductions among strong Diffie-Hellman assumptions, Cryptology ePrint Archive
-
Report 2005/057, IACR
-
Wei, V.K.: Tight reductions among strong Diffie-Hellman assumptions, Cryptology ePrint Archive, Report 2005/057, IACR (2005)
-
(2005)
-
-
Wei, V.K.1
|