-
1
-
-
35048841300
-
Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
2
-
-
35048835319
-
Secure Identity Based EncryptionWithout Random Oracles
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure Identity Based EncryptionWithout Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
24944562007
-
Hierarchical Identity Based Encryption with Constant Size Ciphertexts
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertexts. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
4
-
-
35048887476
-
Short group signatures
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
5
-
-
84874324906
-
Identity Based Encryption from the Weil Pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
43149116953
-
-
Boneh, D., Gentry, C., Hamburg, M.: Space Efficient Identity Based Encryption without Pairings. In: Proceedings of FOCS 2007, pp. 647-657. IEEE, Los Alamitos (2007)
-
Boneh, D., Gentry, C., Hamburg, M.: Space Efficient Identity Based Encryption without Pairings. In: Proceedings of FOCS 2007, pp. 647-657. IEEE, Los Alamitos (2007)
-
-
-
-
7
-
-
33745166648
-
Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
8
-
-
38049123546
-
-
Boyen, X.: General Ad Hoc Encryption from Exponent Inversion IBE. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, 4515, pp. 394-411. Springer, Heidelberg (2007)
-
Boyen, X.: General Ad Hoc Encryption from Exponent Inversion IBE. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 394-411. Springer, Heidelberg (2007)
-
-
-
-
9
-
-
35248897599
-
A Forward-Secure Public-Key Encryption Scheme
-
Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
35048852705
-
Chosen-Ciphertext Security from Identity-Based Encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
11
-
-
1142294442
-
An Identity Based Encryption Scheme Based on Quadratic Residues
-
Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: IMA Int. Conf. 2001 (2001)
-
(2001)
IMA Int. Conf
-
-
Cocks, C.1
-
12
-
-
84947267092
-
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
33746062799
-
Practical Identity-Based Encryption without Random Oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Gentry, C.: Practical Identity-Based Encryption without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
15
-
-
70349557354
-
Hierarchical ID-Based Cryptography
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
16
-
-
85081511689
-
-
Gentry, C., Waters, B.: Adaptive Security in Broadcast Encryption Systems (manuscript, 2008), http://eprint.iacr.org/2008/268
-
Gentry, C., Waters, B.: Adaptive Security in Broadcast Encryption Systems (manuscript, 2008), http://eprint.iacr.org/2008/268
-
-
-
-
17
-
-
84947242701
-
Toward Hierarchical Identity-Based Encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Toward Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
18
-
-
3042553102
-
Non-interative Public-Key Cryptography
-
Davies, D.W, ed, EUROCRYPT 1991, Springer, Heidelberg
-
Maurer, U.M., Yacobi, Y.: Non-interative Public-Key Cryptography. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 498-507. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 498-507
-
-
Maurer, U.M.1
Yacobi, Y.2
-
19
-
-
85020598353
-
Identity-Based Cryptosystems and Signature Schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
20
-
-
49049104392
-
Delegating Capabilities in Predicate Encryption Systems
-
Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
-
Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 560-578
-
-
Shi, E.1
Waters, B.2
-
22
-
-
24944566040
-
Efficient Identity Based Encryption without Random Oracles
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient Identity Based Encryption without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|