-
1
-
-
84958982846
-
Formal proofs for the security of signcryption
-
PKC 2002: Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryptography, of, Springer-Verlag
-
J. Baek, R. Steinfeld, and Y. Zheng. Formal proofs for the security of signcryption. In PKC 2002: Proceedings of the 5th International Workshop on Practice and Theory in Public Key Cryptography, volume 2274 of Lecture Notes in Computer Science, pages 80-98. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2274
, pp. 80-98
-
-
Baek, J.1
Steinfeld, R.2
Zheng, Y.3
-
2
-
-
84958948780
-
A signcryption scheme with signature directly verifiable by public key
-
PKC '98: Proceedings of the 1st International Workshop on Practice and Theory in Public Key Cryptography, of, Springer-Verlag
-
F. Bao and R. H. Deng. A signcryption scheme with signature directly verifiable by public key. In PKC '98: Proceedings of the 1st International Workshop on Practice and Theory in Public Key Cryptography, volume 1431 of Lecture Notes in Computer Science, pages 55-59. Springer-Verlag, 1998.
-
(1998)
Lecture Notes in Computer Science
, vol.1431
, pp. 55-59
-
-
Bao, F.1
Deng, R.H.2
-
3
-
-
33646820668
-
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
-
Advances in Cryptology, ASIACRYPT 2005: Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security, of, Springer-Verlag
-
P. S. L. M. Barreto, B. Libert, N. McCullagh, and J.-J. Quisquater. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in Cryptology - ASIACRYPT 2005: Proceedings of the 11th International Conference on the Theory and Application of Cryptology and Information Security, volume 3788 of Lecture Notes in Computer Science, pages 515-532. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3788
, pp. 515-532
-
-
Barreto, P.S.L.M.1
Libert, B.2
McCullagh, N.3
Quisquater, J.-J.4
-
5
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
Advances in Cryptology, EUROCRYPT 2004: Proceedings of the 23rd International Conference on the Theory and Application of Cryptographic Techniques, of, Springer-Verlag
-
D. Boneh and X. Boyen. Efficient selective-id secure identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2004: Proceedings of the 23rd International Conference on the Theory and Application of Cryptographic Techniques, volume 3027 of Lecture Notes in Computer Science, pages 223-238. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Advances in Cryptology, CRYPTO 2004: Proceedings of the 24th Annual International Cryptology Conference, of, Springer-Verlag
-
D. Boneh and X. Boyen. Secure identity based encryption without random oracles. In Advances in Cryptology - CRYPTO 2004: Proceedings of the 24th Annual International Cryptology Conference, volume 3152 of Lecture Notes in Computer Science, pages 443-459. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology, EUROCRYPT 2005: Proceedings of the 24th International Conference on the Theory and Application of Cryptographic Techniques, of, Springer-Verlag
-
D. Boneh, X. Boyen, and E.-J. Goh. Hierarchical identity based encryption with constant size ciphertext. In Advances in Cryptology - EUROCRYPT 2005: Proceedings of the 24th International Conference on the Theory and Application of Cryptographic Techniques, volume 3494 of Lecture Notes in Computer Science, pages 440-456. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
8
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Advances in Cryptology, CRYPTO 2001: Proceedings of the 21st Annual International Cryptology Conference, of, Springer-Verlag
-
D. Boneh and M. K. Franklin. Identity-based encryption from the weil pairing. In Advances in Cryptology - CRYPTO 2001: Proceedings of the 21st Annual International Cryptology Conference, volume 2139 of Lecture Notes in Computer Science, pages 213-229. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
9
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Advances in Cryptology, CRYPTO 2005: Proceedings of the 25th Annual International Cryptology Conference, of, Springer-Verlag
-
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In Advances in Cryptology - CRYPTO 2005: Proceedings of the 25th Annual International Cryptology Conference, volume 3621 of Lecture Notes in Computer Science, pages 258-275. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
10
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Advances in Cryptology, EUROCRYPT 2004: Proceedings of the 23rd International Conference on the Theory and Application of Cryptographic Techniques, of, Springer-Verlag
-
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Advances in Cryptology - EUROCRYPT 2004: Proceedings of the 23rd International Conference on the Theory and Application of Cryptographic Techniques, volume 3027 of Lecture Notes in Computer Science, pages 207-222. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
11
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
IMA 2001: Proceedings of the 8th International Conference in Cryptography and Coding, of, Springer-Verlag
-
C. Cocks. An identity based encryption scheme based on quadratic residues. In IMA 2001: Proceedings of the 8th International Conference in Cryptography and Coding, volume 2260 of Lecture Notes in Computer Science, pages 360-363. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
12
-
-
38149121099
-
Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
-
PAIRING 2007: Proceedings of the 1st International Conference on Pairing-Based Cryptography, of, Springer-Verlag
-
C. Delerablée, P. Paillier, and D. Pointcheval. Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In PAIRING 2007: Proceedings of the 1st International Conference on Pairing-Based Cryptography, volume 4575 of Lecture Notes in Computer Science, pages 39-59. Springer-Verlag, 2007.
-
(2007)
Lecture Notes in Computer Science
, vol.4575
, pp. 39-59
-
-
Delerablée, C.1
Paillier, P.2
Pointcheval, D.3
-
14
-
-
35048817852
-
Encrypted message authentication by firewalls
-
PKC 1999: Proceedings of the 2nd International Workshop on Practice and Theory in Public Key Cryptography, of, Springer-Verlag
-
C. Gamage, J. Leiwo, and Y. Zheng. Encrypted message authentication by firewalls. In PKC 1999: Proceedings of the 2nd International Workshop on Practice and Theory in Public Key Cryptography, volume 1560 of Lecture Notes in Computer Science, pages 69-81. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1560
, pp. 69-81
-
-
Gamage, C.1
Leiwo, J.2
Zheng, Y.3
-
15
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Advances in Cryptology, EUROCRYPT 2006: Proceedings of the 25th International Conference on the Theory and Application of Cryptographic Techniques, of, Springer-Verlag
-
C. Gentry. Practical identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2006: Proceedings of the 25th International Conference on the Theory and Application of Cryptographic Techniques, volume 4004 of Lecture Notes in Computer Science, pages 445-464. Springer-Verlag, 2006.
-
(2006)
Lecture Notes in Computer Science
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
16
-
-
24944584332
-
Efficient treebased revocation in groups of low-state devices
-
Advances in Cryptology, CRYPTO 2004: Proceedings of the 24th Annual International Cryptology Conference, of, Springer-Verlag
-
M. T. Goodrich, J. Z. Sun, and R. Tamassia. Efficient treebased revocation in groups of low-state devices. In Advances in Cryptology - CRYPTO 2004: Proceedings of the 24th Annual International Cryptology Conference, volume 3152 of Lecture Notes in Computer Science, pages 511-527. Springer-Verlag, 2004.
-
(2004)
Lecture Notes in Computer Science
, vol.3152
, pp. 511-527
-
-
Goodrich, M.T.1
Sun, J.Z.2
Tamassia, R.3
-
17
-
-
84937435227
-
The lsd broadcast encryption scheme
-
Advances in Cryptology, CRYPTO 2002: Proceedings of the 22nd Annual International Cryptology Conference, of, Springer-Verlag
-
D. Halevy and A. Shamir. The lsd broadcast encryption scheme. In Advances in Cryptology - CRYPTO 2002: Proceedings of the 22nd Annual International Cryptology Conference, volume 2442 of Lecture Notes in Computer Science, pages 47-60. Springer-Verlag, 2002.
-
(2002)
Lecture Notes in Computer Science
, vol.2442
, pp. 47-60
-
-
Halevy, D.1
Shamir, A.2
-
18
-
-
4644332974
-
Signcryption schemes with forward secrecy
-
H. Y. Jung, K. S. Chang, D. H. Lee, and J. I. Lim. Signcryption schemes with forward secrecy. In WISA 2001: Proceedings of the 2nd International Workshop on Information Security Applications, pages 403-475, 2001.
-
(2001)
WISA 2001: Proceedings of the 2nd International Workshop on Information Security Applications
, pp. 403-475
-
-
Jung, H.Y.1
Chang, K.S.2
Lee, D.H.3
Lim, J.I.4
-
20
-
-
0242445175
-
Identity-based signcryption. Cryptology ePrint Archive
-
Report 2002/098
-
J. Malone-Lee. Identity-based signcryption. Cryptology ePrint Archive, Report 2002/098, 2002.
-
(2002)
-
-
Malone-Lee, J.1
-
21
-
-
34347373013
-
Two birds one stone: Signcryption using rsa
-
Topics in Cryptology, CT-RSA 2003: Proceedings of the Cryptographers' Track at the RSA Conference 2003, of, Springer-Verlag
-
J. Malone-Lee and W. Mao. Two birds one stone: Signcryption using rsa. In Topics in Cryptology - CT-RSA 2003: Proceedings of the Cryptographers' Track at the RSA Conference 2003, volume 2612 of Lecture Notes in Computer Science, pages 211-225. Springer-Verlag, 2003.
-
(2003)
Lecture Notes in Computer Science
, vol.2612
, pp. 211-225
-
-
Malone-Lee, J.1
Mao, W.2
-
22
-
-
84947723598
-
Distributed signcryption
-
Progress in Cryptology, INDOCRYPT 2000: Proceedings of the 1st International Conference in Cryptology in India, of, Springer-Verlag
-
Y. Mu and V. Varadharajan. Distributed signcryption. In Progress in Cryptology - INDOCRYPT 2000: Proceedings of the 1st International Conference in Cryptology in India, volume 1977 of Lecture Notes in Computer Science, pages 155-164. Springer-Verlag, 2000.
-
(2000)
Lecture Notes in Computer Science
, vol.1977
, pp. 155-164
-
-
Mu, Y.1
Varadharajan, V.2
-
23
-
-
84880852861
-
Revocation and tracing schemes for stateless receivers
-
Advances in Cryptology, CRYPTO 2001: Proceedings of the 21st Annual International Cryptology Conference, of, Springer-Verlag
-
D. Naor, M. Naor, and J. Lotspiech. Revocation and tracing schemes for stateless receivers. In Advances in Cryptology - CRYPTO 2001: Proceedings of the 21st Annual International Cryptology Conference, volume 2139 of Lecture Notes in Computer Science, pages 41-62. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
24
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern. Security arguments for digital signatures and blind signatures. Journal of Cryptology, 13(3):361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
25
-
-
84865636074
-
Electronic funds transfer protocol using domain-verifiable signcryption scheme
-
ICISC '99: Proceedings of the 2nd International Conference on Information Security and Cryptology, of, Springer-Verlag
-
M. Seo and K. Kim. Electronic funds transfer protocol using domain-verifiable signcryption scheme. In ICISC '99: Proceedings of the 2nd International Conference on Information Security and Cryptology, volume 1787 of Lecture Notes in Computer Science, pages 269-277. Springer-Verlag, 1999.
-
(1999)
Lecture Notes in Computer Science
, vol.1787
, pp. 269-277
-
-
Seo, M.1
Kim, K.2
-
26
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Advances in Cryptology, CRYPTO '84: Proceedings of the 4th Annual International Cryptology Conference, of, Springer-Verlag
-
A. Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology - CRYPTO '84: Proceedings of the 4th Annual International Cryptology Conference, volume 196 of Lecture Notes in Computer Science, pages 47-53. Springer-Verlag, 1984.
-
(1984)
Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
27
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Advances in Cryptology, EUROCRYPT 2005: Proceedings of the 24th International Conference on the Theory and Application of Cryptographic Techniques, of, Springer-Verlag
-
B. Waters. Efficient identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2005: Proceedings of the 24th International Conference on the Theory and Application of Cryptographic Techniques, volume 3494 of Lecture Notes in Computer Science, pages 114-127. Springer-Verlag, 2005.
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
28
-
-
84949961454
-
New signcryption schemes based on kcdsa
-
ICISC 2001: Proceedings of the 4th International Conference on Information Security and Cryptology, of, Springer-Verlag
-
D. H. Yum and P. J. Lee. New signcryption schemes based on kcdsa. In ICISC 2001: Proceedings of the 4th International Conference on Information Security and Cryptology, volume 2285 of Lecture Notes in Computer Science, pages 305-317. Springer-Verlag, 2001.
-
(2001)
Lecture Notes in Computer Science
, vol.2285
, pp. 305-317
-
-
Yum, D.H.1
Lee, P.J.2
-
29
-
-
63449122349
-
Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption)
-
Advances in Cryptology, CRYPTO '97: Proceedings of the 17th Annual International Cryptology Conference, of, Springer-Verlag
-
Y. Zheng. Digital signcryption or how to achieve cost(signature & encryption) ≪ cost(signature) + cost(encryption). In Advances in Cryptology - CRYPTO '97: Proceedings of the 17th Annual International Cryptology Conference, volume 1294 of Lecture Notes in Computer Science, pages 165-179. Springer-Verlag, 1997.
-
(1997)
Lecture Notes in Computer Science
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
-
30
-
-
0040712314
-
How to construct efficient signcryption schemes on elliptic curves
-
December
-
Y. Zheng and H. Imai. How to construct efficient signcryption schemes on elliptic curves. Information Processing Letters, 68(5):227-233, December 1998.
-
(1998)
Information Processing Letters
, vol.68
, Issue.5
, pp. 227-233
-
-
Zheng, Y.1
Imai, H.2
|