-
2
-
-
23044483770
-
-
Blake I., Seroussi G., and Smart N.P. (Eds), Cambridge University Press
-
In: Blake I., Seroussi G., and Smart N.P. (Eds). Advances in Elliptic Curve Cryptography (2005), Cambridge University Press
-
(2005)
Advances in Elliptic Curve Cryptography
-
-
-
3
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
Advances in Cryptology - Eurocrypt 2004, Springer-Verlag
-
Boneh D., and Boyen X. Efficient selective-ID secure identity-based encryption without random oracles. Advances in Cryptology - Eurocrypt 2004. LNCS vol. 3027 (2004), Springer-Verlag 223-238
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
35048887476
-
Short group signatures
-
Advances in Cryptology - CRYPTO 2004, Springer-Verlag
-
Boneh D., Boyen X., and Shacham H. Short group signatures. Advances in Cryptology - CRYPTO 2004. LNCS vol. 3152 (2004), Springer-Verlag 41-55
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Advances in Cryptology - CRYPTO 2001, Springer-Verlag
-
Boneh D., and Franklin M. Identity-based encryption from the Weil pairing. Advances in Cryptology - CRYPTO 2001. LNCS vol. 2139 (2001), Springer-Verlag 213-229
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
23044435711
-
Short signatures from the Weil pairing
-
Boneh D., Lynn B., and Shacham H. Short signatures from the Weil pairing. J. Cryptology 17 (2004) 297-319
-
(2004)
J. Cryptology
, vol.17
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
7
-
-
14844309671
-
Group signatures with verifier-local revocation
-
ACM Press
-
Boneh D., and Shacham H. Group signatures with verifier-local revocation. ACM CCS 2004 (2004), ACM Press 168-177
-
(2004)
ACM CCS 2004
, pp. 168-177
-
-
Boneh, D.1
Shacham, H.2
-
8
-
-
33645735382
-
An efficient ID-KEM based on the Sakai-Kasahara key construction
-
Chen L., Cheng Z., Malone-Lee J., and Smart N.P. An efficient ID-KEM based on the Sakai-Kasahara key construction. IEE Proceedings, Information Security 153 (2006) 19-26
-
(2006)
IEE Proceedings, Information Security
, vol.153
, pp. 19-26
-
-
Chen, L.1
Cheng, Z.2
Malone-Lee, J.3
Smart, N.P.4
-
9
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
Chen L., Cheng Z., and Smart N.P. Identity-based key agreement protocols from pairings. Int. J. Inf. Secur. 6 (2007) 213-242
-
(2007)
Int. J. Inf. Secur.
, vol.6
, pp. 213-242
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
10
-
-
53249153907
-
-
D. Freeman, M. Scott, E. Teske, A taxonomy of pairing-friendly elliptic curves, preprint 2006
-
D. Freeman, M. Scott, E. Teske, A taxonomy of pairing-friendly elliptic curves, preprint 2006
-
-
-
-
12
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Algorithmic Number Theory Symposium - ANTS IV, Springer-Verlag
-
Joux A. A one round protocol for tripartite Diffie-Hellman. Algorithmic Number Theory Symposium - ANTS IV. LNCS vol. 1838 (2000), Springer-Verlag 385-394
-
(2000)
LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
14
-
-
33749548456
-
Elliptic curves with low embedding degree
-
Luca F., and Shparlinski I. Elliptic curves with low embedding degree. J. Cryptology 19 (2006) 553-562
-
(2006)
J. Cryptology
, vol.19
, pp. 553-562
-
-
Luca, F.1
Shparlinski, I.2
-
15
-
-
53249085429
-
-
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January 2000
-
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in: The 2000 Symposium on Cryptography and Information Security, Okinawa, Japan, January 2000
-
-
-
-
16
-
-
53249099912
-
-
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing over elliptic curve (in Japanese), in: The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, January 2001
-
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing over elliptic curve (in Japanese), in: The 2001 Symposium on Cryptography and Information Security, Oiso, Japan, January 2001
-
-
-
-
17
-
-
53249093346
-
-
R. Sakai, M. Kasahara, ID based cryptosystems with pairing on elliptic curve, Cryptology ePrint Archive, Report 2003/054, 2003
-
R. Sakai, M. Kasahara, ID based cryptosystems with pairing on elliptic curve, Cryptology ePrint Archive, Report 2003/054, 2003
-
-
-
-
18
-
-
53249091567
-
-
H. Shacham, New paradigms in signature schemes, Ph.D. Thesis, Stanford, 2005
-
H. Shacham, New paradigms in signature schemes, Ph.D. Thesis, Stanford, 2005
-
-
-
-
19
-
-
33845981472
-
On computable isomorphisms in efficient pairing based systems
-
Smart N.P., and Vercauteren F. On computable isomorphisms in efficient pairing based systems. Discrete Appl. Math. 155 (2007) 538-547
-
(2007)
Discrete Appl. Math.
, vol.155
, pp. 538-547
-
-
Smart, N.P.1
Vercauteren, F.2
-
20
-
-
53249134095
-
-
NIST Recommendation for Key Management Part 1: General, NIST Special Publication 800-57. August, 2005. Available from http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf
-
NIST Recommendation for Key Management Part 1: General, NIST Special Publication 800-57. August, 2005. Available from http://csrc.nist.gov/publications/nistpubs/800-57/SP800-57-Part1.pdf
-
-
-
-
21
-
-
53249132257
-
-
ECRYPT Yearly Report on Algorithms and Keysizes (2004), March 2005. Available from http://www.ecrypt.eu.org/documents/D.SPA.10-1.1.pdf
-
ECRYPT Yearly Report on Algorithms and Keysizes (2004), March 2005. Available from http://www.ecrypt.eu.org/documents/D.SPA.10-1.1.pdf
-
-
-
|