-
1
-
-
84945134014
-
Priced oblivious transfer: How to sell digital goods
-
AIR01, Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
[AIR01] Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: How to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119-135. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 119-135
-
-
Aiello, W.1
Ishai, Y.2
Reingold, O.3
-
2
-
-
35048887476
-
Short group signatures
-
BBS04, Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
[BBS04] Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
3
-
-
33750065702
-
-
[BBW06] Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, 4107, pp. 52-64. Springer, Heidelberg (2006)
-
[BBW06] Barth, A., Boneh, D., Waters, B.: Privacy in encrypted content distribution using private broadcast encryption. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 52-64. Springer, Heidelberg (2006)
-
-
-
-
4
-
-
70350337061
-
A modular approach to the design and analysis of authentication and key-exchange protocols
-
BCK01
-
[BCK01] Bellare, M., Canetti, R., Krawczyk, H.: A modular approach to the design and analysis of authentication and key-exchange protocols. In: Symposium on Theory of Computing (2001)
-
(2001)
Symposium on Theory of Computing
-
-
Bellare, M.1
Canetti, R.2
Krawczyk, H.3
-
5
-
-
84954406641
-
-
+03] Balfanz, D., Durfee, G., Shankar, N., Smetters, D.K., Staddon, J., Wong, H.-C.: Secret handshakes from pairing-based key agreements. In: IEEE Symposium on Security and Privacy, pp. 180-196 (2003)
-
+03] Balfanz, D., Durfee, G., Shankar, N., Smetters, D.K., Staddon, J., Wong, H.-C.: Secret handshakes from pairing-based key agreements. In: IEEE Symposium on Security and Privacy, pp. 180-196 (2003)
-
-
-
-
6
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
BGW05, Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
[BGW05] Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
7
-
-
35048846561
-
Strong conditional oblivious transfer and computing on intervals
-
BK04, Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
[BK04] Blake, I.F., Kolesnikov, V.: Strong conditional oblivious transfer and computing on intervals. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 515-529. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 515-529
-
-
Blake, I.F.1
Kolesnikov, V.2
-
8
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
Bou00, Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
[Bou00] Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 431-444
-
-
Boudot, F.1
-
10
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
BSW07
-
[BSW07] Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321-334 (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
11
-
-
85016672373
-
Proof of partial knowledge and simplified design of witness hiding protocols
-
CDS94, Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
[CDS94] Cramer, R., Damgård, I., Schoenmakers, B.: Proof of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgård, I.2
Schoenmakers, B.3
-
12
-
-
35048855095
-
Secret handshakes from caoblivious encryption
-
CJT04, Lee, P.J, ed, ASIACRYPT 2004, Springer, Heidelberg
-
[CJT04] Castelluccia, C., Jarecki, S., Tsudik, G.: Secret handshakes from caoblivious encryption. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 293-307. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 293-307
-
-
Castelluccia, C.1
Jarecki, S.2
Tsudik, G.3
-
13
-
-
84945135810
-
An efficient system for non-transferable anonymous credentials with optional anonymity revocation
-
CL01, Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
[CL01] Camenisch, J., Lysyanskaya, A.: An efficient system for non-transferable anonymous credentials with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
14
-
-
84957610863
-
Proving in zero-knowledge that a number is the product of two safe primes
-
CM99, Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
[CM99] Camenisch, J., Michels, M.: Proving in zero-knowledge that a number is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
15
-
-
84957690041
-
Conditional oblivious transfer and timed-release encryption
-
COR99, Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
[COR99] Di Crescenzo, G., Ostrovsky, R., Rajagopalan, S.: Conditional oblivious transfer and timed-release encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 74-89. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 74-89
-
-
Di Crescenzo, G.1
Ostrovsky, R.2
Rajagopalan, S.3
-
16
-
-
84944320484
-
-
[Cre00] Di Crescenzo, G.: Private selective payment protocols. In: Frankel, Y. (ed.) FC 2000. LNCS, 1962, pp. 72-89. Springer, Heidelberg (2001)
-
[Cre00] Di Crescenzo, G.: Private selective payment protocols. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 72-89. Springer, Heidelberg (2001)
-
-
-
-
17
-
-
84894202338
-
Universal hash proofs and and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
CS01
-
[CS01] Cramer, R., Shoup, V.: Universal hash proofs and and a paradigm for adaptive chosen ciphertext secure public-key encryption. Electronic Colloquium on Computational Complexity (ECCC), 8(072) (2001)
-
(2001)
Electronic Colloquium on Computational Complexity (ECCC)
, vol.8
, Issue.72
-
-
Cramer, R.1
Shoup, V.2
-
18
-
-
85024290278
-
Group signatures
-
CvH91, Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
-
[CvH91] Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
van Heyst, E.2
-
19
-
-
70350345792
-
-
[Dam00] Damga&ringrd, I.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, 1807, p. 418. Springer, Heidelberg (2000)
-
[Dam00] Damga&ringrd, I.: Efficient concurrent zero-knowledge in the auxiliary string model. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, p. 418. Springer, Heidelberg (2000)
-
-
-
-
20
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
GPSW06
-
[GPSW06] Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89-98 (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
21
-
-
84867284322
-
-
[JKT07] Jarecki, S., Kim, J., Tsudik, G.: Group secret handshakes or affiliation-hiding authenticated group key agreement. In: Abe, M. (ed.) CT-RSA 2007. LNCS, 4377, pp. 287-308. Springer, Heidelberg (2006)
-
[JKT07] Jarecki, S., Kim, J., Tsudik, G.: Group secret handshakes or affiliation-hiding authenticated group key agreement. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 287-308. Springer, Heidelberg (2006)
-
-
-
-
22
-
-
38049060325
-
-
[JL07] Jarecki, S., Liu, X.: Unlinkable secret handshakes and key-private group key management schemes. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, 4521, pp. 270-287. Springer, Heidelberg (2007)
-
[JL07] Jarecki, S., Liu, X.: Unlinkable secret handshakes and key-private group key management schemes. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 270-287. Springer, Heidelberg (2007)
-
-
-
-
23
-
-
49049101312
-
Affiliation-hiding envelope and authentication schemes with efficient support for multiple credentials
-
JL08, Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
-
[JL08] Jarecki, S., Liu, X.: Affiliation-hiding envelope and authentication schemes with efficient support for multiple credentials. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 715-726. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 715-726
-
-
Jarecki, S.1
Liu, X.2
-
24
-
-
84957649548
-
Identity escrow
-
KP97, Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
[KP97] Kilian, J., Petrank, E.: Identity escrow. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 169-185. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 169-185
-
-
Kilian, J.1
Petrank, E.2
-
25
-
-
38049016843
-
-
[LL07] Laur, S., Lipmaa, H.: A new protocol for conditional disclosure of secrets and its applications. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, 4521, pp. 207-225. Springer, Heidelberg (2007)
-
[LL07] Laur, S., Lipmaa, H.: A new protocol for conditional disclosure of secrets and its applications. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 207-225. Springer, Heidelberg (2007)
-
-
-
-
26
-
-
35248834133
-
Simulatable commitments and efficient concurrent zero-knowledge
-
MP03, Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
[MP03] Micciancio, D., Petrank, E.: Simulatable commitments and efficient concurrent zero-knowledge. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 140-159. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 140-159
-
-
Micciancio, D.1
Petrank, E.2
-
27
-
-
70350344928
-
-
[NNL02] Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. Electronic Colloquium on Computational Complexity (ECCC), 043 (2002)
-
[NNL02] Naor, D., Naor, M., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. Electronic Colloquium on Computational Complexity (ECCC), 043 (2002)
-
-
-
-
28
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Ped91, Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
[Ped91] Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
29
-
-
0022882770
-
How to generate and exchange secrets (extended abstract)
-
Yao86
-
[Yao86] Yao, A.C.-C.: How to generate and exchange secrets (extended abstract). In: FOCS, pp. 162-167 (1986)
-
(1986)
FOCS
, pp. 162-167
-
-
Yao, A.C.-C.1
|