-
1
-
-
33645751082
-
Generic constructions of identity-based and certificateless kems
-
Bentahar, K., Farshim, P., Malone-Lee, J. and Smart, P.N. (2005) Generic constructions of identity-based and certificateless kems, Cryptology ePrint Archive, Report 2005/058, Available at: http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report 2005/058
-
-
Bentahar, K.1
Farshim, P.2
Malone-Lee, J.3
Smart, P.N.4
-
2
-
-
23044483770
-
-
Cambridge University Press
-
Blake, I., Seroussi, G. and Smart, N. (1999) Elliptic Curves in Cryptography,Vol. 265 of London Mathematical Society Lecture Note Series, Cambridge University Press.
-
(1999)
Elliptic Curves in Cryptography of London Mathematical Society Lecture Note Series
, vol.265
-
-
Blake, I.1
Seroussi, G.2
Smart, N.3
-
3
-
-
23044483770
-
-
Cambridge University Press
-
Blake, I.F., Seroussi, G. and Smart, N.P. (Eds.) (2005) Advances in Elliptic Curve Cryptography, Vol. 317 of London Mathematical Society Lecture Note Series, Cambridge University Press.
-
(2005)
Advances in Elliptic Curve Cryptography of London Mathematical Society Lecture Note Series
, vol.317
-
-
Blake, I.F.1
Seroussi, G.2
Smart, N.P.3
-
4
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
Springer-Verlag
-
Boneh, D. and Boyen, X. (2004a) 'Efficient selective-ID secure identity based encryption without random oracles', Advances in Cryptology - EUROCRYPT 2004, Vol. 3027 LNCS, Springer-Verlag, pp. 223-238.
-
(2004)
Advances in Cryptology - EUROCRYPT 2004, LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
35048848152
-
Short signatures without random oracles
-
Springer-Verlag
-
Boneh, D. and Boyen, X. (2004b) 'Short signatures without random oracles', Advances in Cryptology - EUROCRYPT 2004, Vol. 3027 LNCS, Springer-Verlag, pp. 56-73.
-
(2004)
Advances in Cryptology - EUROCRYPT 2004, LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Boneh, D., Boyen, X. and Goh, E-J. (2005) 'Hierarchical identity based encryption with constant size cipher-text', Advances in Cryptology - EUROCRYPT 2005, Vol. 3494 of LNCS, Springer-Verlag, pp. 440-456. (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
7
-
-
33745655389
-
Chosen cipher-text secure public key threshold encryption without random oracles
-
DOI 10.1007/11605805-15, Topics in Cryptology - CT-RSA 2006: The Cryptographers' Track at the RSA Conference 2006, Proceedings
-
Boneh, D., Boyen, X. and Halevi, S. (2006) 'Chosen ciphertext secure public key threshold encryption without random oracles', Proceedings of RSA-CT 2006, Vol. 3860 of LNCS, Springer- Verlag, pp. 226-243. (Pubitemid 43971712)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 226-243
-
-
Boneh, D.1
Boyen, X.2
Halevi, S.3
-
8
-
-
35048887476
-
Short group signatures
-
Springer-Verlag
-
Boneh, D., Boyen, X. and Shacham, H. (2004a) 'Short group signatures', Advances in Cryptology - CRYPTO 2004, Vol. 3152 of LNCS, Springer-Verlag, pp. 41-55.
-
(2004)
Advances in Cryptology - CRYPTO 2004, LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
9
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Advances in Cryptology - CRYPTO 2001
-
Boneh, D. and Franklin, M. (2001) 'Identity-based encryption from the Weil pairing', Advances in Cryptology - CRYPTO 2001, Vol. 2139 of LNCS, Springer-Verlag, pp. 213-229. (Pubitemid 33317917)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
10
-
-
43149116953
-
Space-efficient identity based encryption without pairings
-
Boneh, D., Gentry, C. and Hamburg, M. (2007) 'Space-efficient identity based encryption without pairings', Cryptology ePrint Archive, Report 2007/177. Available at: http://eprint.iacr.org/.
-
(2007)
Cryptology EPrint Archive, Report 2007/177
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
11
-
-
23044435711
-
Short signatures from the weil pairing
-
DOI 10.1007/s00145-004-0314-9
-
Boneh, D., Lynn, B. and Shacham, H. (2004b) 'Short signatures from the Weil pairing', Journal of Cryptology, Vol. 17, No. 4, pp. 297-319. (Pubitemid 41201461)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
12
-
-
38049123546
-
General ad hoc encryption from exponent inversion IBE
-
Springer-Verlag
-
Boyen, X. (2007) 'General ad hoc encryption from exponent inversion IBE', Advances in Cryptology - EUROCRYPT 2007, Vol. 4515 of LNCS, Springer-Verlag, pp. 394-411.
-
(2007)
Advances in Cryptology - EUROCRYPT 2007, LNCS
, vol.4515
, pp. 394-411
-
-
Boyen, X.1
-
13
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Springer-Verlag
-
Canetti, R., Halevi, S. and Katz, J. (2003) 'A forward-secure public-key encryption scheme', Advances in Cryptology - EUROCRYPT 2003, Vol. 2656 of LNCS, Springer-Verlag.
-
(2003)
Advances in Cryptology - EUROCRYPT 2003, LNCS
, vol.2656
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
14
-
-
35048852705
-
Chosenciphertext security from identity-based encryption
-
Springer-Verlag
-
Canetti, R., Halevi, S. and Katz, J. (2004) 'Chosenciphertext security from identity-based encryption', Advances in Cryptology - EUROCRYPT 2004, Vol. 3027 of LNCS, Springer- Verlag.
-
(2004)
Advances in Cryptology - EUROCRYPT 2004, LNCS
, vol.3027
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
15
-
-
34547397004
-
Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model
-
Chatterjee, S. and Sarkar, P. (2005) Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. In Proceedings of ICISC 2005.
-
(2005)
Proceedings of ICISC
, vol.2005
-
-
Chatterjee, S.1
Sarkar, P.2
-
16
-
-
33750714478
-
Security proof of Sakai-Kasahara's identity-based encryption scheme
-
Chen, L. and Cheng, Z. (2005) 'Security proof of Sakai-Kasahara's identity-based encryption scheme', Cryptology ePrint Archive, Report 2005/226, Available at: http://eprint.iacr.org/.
-
(2005)
Cryptology EPrint Archive, Report 2005/226
-
-
Chen, L.1
Cheng, Z.2
-
17
-
-
38049109544
-
An efficient ID-KEM based on the Sakai-Kasahara key construction
-
Chen, L., Cheng, Z., Malone-Lee, J. and Smart, P.N. (2005) 'An efficient ID-KEM based on the Sakai-Kasahara key construction', Cryptology ePrint Archive, Report 2005/224, Available at: http://eprint.iacr.org/2005/224/.
-
(2005)
Cryptology EPrint Archive, Report 2005/224
-
-
Chen, L.1
Cheng, Z.2
Malone-Lee, J.3
Smart, P.N.4
-
18
-
-
33746042561
-
Security analysis of the strong Diffie-Hellman problem
-
DOI 10.1007/11761679-1, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Cheon, J.H. (2006) 'Security analysis of the strong diffie-hellman problem', Advances in Cryptology - EUROCRYPT 2006, Vol. 4004 of LNCS, Springer-Verlag, pp. 1-11. (Pubitemid 44072229)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 1-11
-
-
Cheon, J.H.1
-
20
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Springer-Verlag
-
Cramer, R. and Shoup, V. (1998) 'A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack', Advances in Cryptology - CRYPTO 1998, Vol. 1462 of LNCS, Springer-Verlag.
-
(1998)
Advances in Cryptology - CRYPTO 1998, LNCS
, vol.1462
-
-
Cramer, R.1
Shoup, V.2
-
21
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Springer-Verlag
-
Cramer, R. and Shoup, V. (2002) 'Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption', Advances in Cryptology - EUROCRYPT 2002, Vol. 2729 of LNCS, Springer-Verlag, pp. 45-64.
-
(2002)
Advances in Cryptology - EUROCRYPT 2002, LNCS
, vol.2729
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
22
-
-
36549032633
-
Pairings for cryptographers
-
Galbraith, S., Paterson, K. and Smart, N. (2006) 'Pairings for cryptographers', Cryptology ePrint Archive, Report 2006/165, Available at: http://eprint.iacr.org/.
-
(2006)
Cryptology EPrint Archive, Report 2006/165
-
-
Galbraith, S.1
Paterson, K.2
Smart, N.3
-
23
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Springer-Verlag
-
Gentry, C. (2006) 'Practical identity-based encryption without random oracles', Advances in Cryptology - EUROCRYPT 2006, LNCS, Springer-Verlag.
-
(2006)
Advances in Cryptology - EUROCRYPT 2006, LNCS
-
-
Gentry, C.1
-
24
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Springer-Verlag
-
Gentry, C. and Silverberg, A. (2002) 'Hierarchical ID-based cryptography', Proceedings of ASIACRYPT 2002, Vol. 2501 of LNCS, Springer-Verlag, pp. 548-566.
-
(2002)
Proceedings of ASIACRYPT 2002, LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
25
-
-
35248863065
-
A tweakable enciphering mode
-
Halevi, S. and Rogaway, P. (2003) 'A tweakable enciphering mode', Advances in Cryptology - CRYPTO 2003, Vol. 2729 of LNCS, Springer-Verlag, pp. 482-499. (Pubitemid 137636959)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 482-499
-
-
Halevi, S.1
Rogaway, P.2
-
26
-
-
35048894821
-
A parallelizable enciphering mode
-
Springer-Verlag
-
Halevi, S. and Rogaway, P. (2004) 'A parallelizable enciphering mode', Topics in Cryptology - CT-RSA 2004, LNCS, Springer-Verlag, pp. 292-304.
-
(2004)
Topics in Cryptology - CT-RSA 2004, LNCS
, pp. 292-304
-
-
Halevi, S.1
Rogaway, P.2
-
27
-
-
84947242701
-
Towards hierarchical identitybased encryption
-
Springer-Verlag
-
Horwitz, J. and Lynn, B. (2002) 'Towards hierarchical identitybased encryption', Advances in Cryptology - EUROCRYPT 2002, LNCS, Springer-Verlag, pp. 466-481.
-
(2002)
Advances in Cryptology - EUROCRYPT 2002, LNCS
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
28
-
-
23944461491
-
A one round protocol for tripartite Diffie-Hellman
-
DOI 10.1007/s00145-004-0312-y
-
Joux, A. (2004) 'Aone round protocol for tripartite Diffie-Hellman', Journal of Cryptology, Vol. 17, No. 4, pp. 263-276. (Pubitemid 41201459)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
29
-
-
21144454271
-
Separating decision diffie-hellman from computational diffie-hellman in cryptographic groups
-
DOI 10.1007/s00145-003-0052-4
-
Joux, A. and Nguyen, K. (2003) 'Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups', Journal of Cryptology, Vol. 16, No. 4, pp. 239-247. (Pubitemid 40877275)
-
(2003)
Journal of Cryptology
, vol.16
, Issue.4
, pp. 239-247
-
-
Joux, A.1
Nguyen, K.2
-
30
-
-
26444602504
-
Identity based encryption without redundancy
-
Applied Cryptography and Network Security: Third International Conference, ACNS 2005. Proceedings
-
Libert, B. and Quisquater, J.-J. (2005) 'Identity based encryption without redundancy', Proceedings of ACNS 2005, Vol. 3531 of LNCS, Springer-Verlag, pp. 285-300. (Pubitemid 41422123)
-
(2005)
Lecture Notes in Computer Science
, vol.3531
, pp. 285-300
-
-
Libert, B.1
Quisquater, J.-J.2
-
32
-
-
0012132506
-
A non-interactive public-key distribution system
-
Maurer, M. U. andYacobi,Y. (1996), 'A non-interactive public-key distribution system', Designs, Codes and Cryptography, Vol. 9 No. 3, pp. 305-316. (Pubitemid 126708421)
-
(1996)
Designs, Codes, and Cryptography
, vol.9
, Issue.3
, pp. 305-316
-
-
Maurer, U.M.1
Yacobi, Y.2
-
33
-
-
22144445920
-
The Weil pairing, and its efficient calculation
-
Miller, V. (2004) 'The Weil pairing, and its efficient calculation', Journal of Cryptology, Vol. 17, No. 4.
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
-
-
Miller, V.1
-
34
-
-
0036475666
-
A new traitor tracing
-
Mitsunari, S., Sakai, R. and Kasahara, M. (2002) 'A new traitor tracing', IEICE Transactions on Fundamentals, Vol. E85-A, No. 2, pp. 481-484. (Pubitemid 34292433)
-
(2002)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E85-A
, Issue.2
, pp. 481-484
-
-
Mitsunari, S.1
Sakai, R.2
Kasahara, M.3
-
35
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M., and Takano, S. (2001) 'New explicit conditions of elliptic curve traces for FR-reduction', IEICE Transactions on Fundamentals, Vol. E84-A, No. 5, pp. 1234-1243. (Pubitemid 32486851)
-
(2001)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
36
-
-
33749549619
-
Secure and practical identity-based encryption
-
Naccache, D. (2005) 'Secure and practical identity-based encryption', Cryptology ePrint Archive, Report 2005/369, Available at: http://eprint.iacr. org/.
-
(2005)
Cryptology EPrint Archive, Report 2005/369
-
-
Naccache, D.1
-
39
-
-
33645585449
-
ID based cryptosystems with pairing over elliptic curve
-
Sakai, R. and Kasahara, M. (2003) 'ID based cryptosystems with pairing over elliptic curve', Cryptology ePrint Archive, Report 2003/054. Available at: http://eprint.iacr.org/2003/054/.
-
(2003)
Cryptology EPrint Archive, Report 2003/054
-
-
Sakai, R.1
Kasahara, M.2
-
41
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Springer-Verlag
-
Shamir, A. (1984) 'Identity-based cryptosystems and signature schemes', Advances in Cryptology - CRYPTO 1984, Vol. 196 of LNCS, Springer-Verlag, pp. 47-53.
-
(1984)
Advances in Cryptology - CRYPTO 1984, LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
42
-
-
84942550160
-
Lower Bounds for Discrete Logarithms and Related Problems
-
Advances in Cryptology - Eurocrypt '97
-
Shoup, V. (1997) 'Lower bounds for discrete logarithms and related problems', Advances in Cryptology - EUROCRYPT 1997, Vol. 1233 of LNCS, Springer-Verlag, pp. 256-266. (Pubitemid 127067806)
-
(1997)
Lecture Notes in Computer Science
, Issue.1233
, pp. 256-266
-
-
Shoup, V.1
-
43
-
-
84948976239
-
Using hash functions as a hedge against chosen ciphertext attack
-
Springer-Verlag
-
Shoup, V. (2000) 'Using hash functions as a hedge against chosen ciphertext attack', Advances in Cryptology - EUROCRYPT 2000, LNCS, Springer-Verlag.
-
(2000)
Advances in Cryptology - EUROCRYPT 2000, LNCS
-
-
Shoup, V.1
-
44
-
-
79953303545
-
A proposal for an ISO standard for public key encryption (version 2.1)
-
Shoup, V. (2001) 'A proposal for an ISO standard for public key encryption (version 2.1)', Manuscript, Available at: http: //shoup.net/papers/.
-
(2001)
Manuscript
-
-
Shoup, V.1
-
46
-
-
85032215902
-
A realization scheme for the identity-based cryptosystem
-
Springer-Verlag
-
Tanaka, H. (1987) 'A realization scheme for the identity-based cryptosystem', Advances in Cryptology - CRYPTO 1987, Vol. 293 of LNCS, Springer-Verlag, pp. 341-349.
-
(1987)
Advances in Cryptology - CRYPTO 1987, LNCS
, vol.293
, pp. 341-349
-
-
Tanaka, H.1
-
47
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
Tsujii, S. and Itoh, T. (1989) 'An ID-based cryptosystem based on the discrete logarithm problem', IEEE Journal on Selected Areas in Communication, Vol. 7, No. 4, pp. 467-473.
-
(1989)
IEEE Journal on Selected Areas in Communication
, vol.7
, Issue.4
, pp. 467-473
-
-
Tsujii, S.1
Itoh, T.2
-
48
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Springer-Verlag
-
Waters, B. (2005) 'Efficient identity-based encryption without random oracles', Advances in Cryptology - EUROCRYPT 2005, Vol. 3494 of LNCS, Springer-Verlag.
-
(2005)
Advances in Cryptology - EUROCRYPT 2005, LNCS
, vol.3494
-
-
Waters, B.1
-
49
-
-
14844297376
-
ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption
-
Proceedings of the 11th ACM Conference on Computer and Communications Security, CCS 2004
-
Yao, D., Fazio, N., Dodis, Y. and Lysyanskaya, A. (2004) 'ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption', ACM Conference on Computer and Communications Security - CCS 2004, ACM Press, pp. 354-363. (Pubitemid 40338216)
-
(2004)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 354-363
-
-
Yao, D.1
Dodis, Y.2
Fazio, N.3
Lysyanskaya, A.4
|