-
1
-
-
33749991591
-
Lightweight Email Signatures (Extended Abstract)
-
Adida, B., Chau, D., Hohenberger, S., Rivest, R.L.: Lightweight Email Signatures (Extended Abstract). In: 5th International Conference on Security and Cryptography for Networks, pp. 288-302 (2006)
-
(2006)
5th International Conference on Security and Cryptography for Networks
, pp. 288-302
-
-
Adida, B.1
Chau, D.2
Hohenberger, S.3
Rivest, R.L.4
-
2
-
-
33751080596
-
Minimal-Overhead IP Security Using Identity Based Encryption
-
Technical Report, Voltage Inc
-
Appenzeller, G., Lynn, B.: Minimal-Overhead IP Security Using Identity Based Encryption, Technical Report, Voltage Inc. (2002)
-
(2002)
-
-
Appenzeller, G.1
Lynn, B.2
-
3
-
-
52149108532
-
An Identity-Based Key Agreement and Signature Protocol with Independent Private Key Generators
-
Technical Report, Dept. of Mathematics and Computer Science, University of Marburg, Germany
-
Schridde, C., Smith, M., Freisleben, B.: An Identity-Based Key Agreement and Signature Protocol with Independent Private Key Generators. Technical Report, Dept. of Mathematics and Computer Science, University of Marburg, Germany (2008)
-
(2008)
-
-
Schridde, C.1
Smith, M.2
Freisleben, B.3
-
5
-
-
24944562007
-
Hierarchical Identity Based Encryption with Constant Size Ciphertext
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
6
-
-
0037623983
-
Identity-Based Encryption from the Weil Pairing
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal of Computation 32(3), 586-615 (2003)
-
(2003)
SIAM Journal of Computation
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
33749573228
-
Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
8
-
-
34347393777
-
Identity-based Key Agreement Protocols from Pairings
-
Chen, L., Cheng, Z., Smart, N.P.: Identity-based Key Agreement Protocols from Pairings. International Journal of Information Security 6(4), 213-241 (2007)
-
(2007)
International Journal of Information Security
, vol.6
, Issue.4
, pp. 213-241
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
10
-
-
77950151506
-
An Identity Based Encryption Scheme Based on Quadratic Residues
-
Honary, B, ed, Cryptography and Coding 2001, Springer, Heidelberg
-
Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
11
-
-
52149099079
-
IEEE 802.1X Remote Authentication Dial
-
RADIUS) Usage Guidelines, RFC 3580 September
-
Congdon, P., Aboba, B., Smith, A., Zorn, G., Roese, J.: IEEE 802.1X Remote Authentication Dial. In: User Service (RADIUS) Usage Guidelines, RFC 3580 (September 2003)
-
(2003)
User Service
-
-
Congdon, P.1
Aboba, B.2
Smith, A.3
Zorn, G.4
Roese, J.5
-
13
-
-
47749110775
-
-
RFC 4870
-
Fenton, J., Allman, E., Libbey, M., Thomas, M., Delany, M., Callas, J.: DomainKeys Identified Mail (DKIM) Signatures, RFC 4870 (2007)
-
(2007)
DomainKeys Identified Mail (DKIM) Signatures
-
-
Fenton, J.1
Allman, E.2
Libbey, M.3
Thomas, M.4
Delany, M.5
Callas, J.6
-
14
-
-
84969368443
-
An Identity-Based Key-Exchange Protocol
-
Quisquater, J.-J, Vandewalle, J, eds, EUROCRYPT 1989, Springer, Heidelberg
-
Günther, C.G.: An Identity-Based Key-Exchange Protocol. In: Quisquater, J.-J., Vandewalle, J. (eds.) EUROCRYPT 1989. LNCS, vol. 434, pp. 29-37. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.434
, pp. 29-37
-
-
Günther, C.G.1
-
15
-
-
84947242701
-
Toward Hierarchical Identity-Based Encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Toward Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
16
-
-
0012132506
-
A Non-Interactive Public-Key Distribution System
-
Maurer, U.M., Yacobi, Y.: A Non-Interactive Public-Key Distribution System. Designs, Codes and Cryptography 9(3), 305-316 (1996)
-
(1996)
Designs, Codes and Cryptography
, vol.9
, Issue.3
, pp. 305-316
-
-
Maurer, U.M.1
Yacobi, Y.2
-
17
-
-
24144458508
-
-
McCullagh, N., Barreto, P.: A New Two-Party Identity-Based Authenticated Key Agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376, pp. 262-274. Springer, Heidelberg (2005)
-
McCullagh, N., Barreto, P.: A New Two-Party Identity-Based Authenticated Key Agreement. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 262-274. Springer, Heidelberg (2005)
-
-
-
-
18
-
-
3142619105
-
-
RFC 4423 October
-
Moskowitz, R., Nikander, P., Jokela, P., Henderson, T.: Host Identity Protocol, RFC 4423 (October 2003)
-
(2003)
Host Identity Protocol
-
-
Moskowitz, R.1
Nikander, P.2
Jokela, P.3
Henderson, T.4
-
19
-
-
84964242030
-
Key Distribution Systems Based on Identification Information
-
Pomerance, C, ed, CRYPTO 1987, Springer, Heidelberg
-
Okamoto, E.: Key Distribution Systems Based on Identification Information. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 194-202. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 194-202
-
-
Okamoto, E.1
-
20
-
-
84919085619
-
An Improved Algorithm for Computing Logarithms over GF(p) and its Cryptographic Significance
-
Pohlig, S.C., Hellman, M.E.: An Improved Algorithm for Computing Logarithms over GF(p) and its Cryptographic Significance. IEEE Trans.on Info. Theory IT-24, 106-110 (1984)
-
(1984)
IEEE Trans.on Info. Theory
, vol.IT-24
, pp. 106-110
-
-
Pohlig, S.C.1
Hellman, M.E.2
-
22
-
-
0003535506
-
-
RADIUS, RFC 2138 April
-
Rigney, C., Rubens, A., Simpson, W., Willens, S.: Remote Authentication Dial In User Service (RADIUS), RFC 2138 (April 1997)
-
(1997)
Remote Authentication Dial In User Service
-
-
Rigney, C.1
Rubens, A.2
Simpson, W.3
Willens, S.4
-
23
-
-
0017930809
-
A Method For Obtaining Digital Signatures And Public-Key Cryptosystems
-
Rivest, R.L., Shamir, A., Adleman, L.: A Method For Obtaining Digital Signatures And Public-Key Cryptosystems. Communications Of ACM 1(2), 120-126 (1978)
-
(1978)
Communications Of ACM
, vol.1
, Issue.2
, pp. 120-126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
25
-
-
85020598353
-
Identity-Based Cryptosystems and Signature Schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
26
-
-
0037142442
-
Identity-based Authenticated Key Agreement Protocol based on Weil Pairing
-
Smart, N.P.: Identity-based Authenticated Key Agreement Protocol based on Weil Pairing. Electronics Letters 38(13), 630-632 (2002)
-
(2002)
Electronics Letters
, vol.38
, Issue.13
, pp. 630-632
-
-
Smart, N.P.1
-
27
-
-
84910623624
-
Domain-based Administration of Identity-Based Cryptosystems for Secure E-Mail and IPSEC
-
Berkeley, CA, USA, p, USENIX Association
-
Smetters, D.K., Durfee, G.: Domain-based Administration of Identity-Based Cryptosystems for Secure E-Mail and IPSEC. In: SSYM 2003: Proceedings of the 12th Conference on USENIX Security Symposium, Berkeley, CA, USA, p. 15. USENIX Association (2003)
-
(2003)
SSYM 2003: Proceedings of the 12th Conference on USENIX Security Symposium
, pp. 15
-
-
Smetters, D.K.1
Durfee, G.2
|