-
1
-
-
84957069963
-
Robust distributed multiplication without interaction
-
Wiener M.J. (ed.) Santa Barbara, CA, USA, August 15-19 Springer, Berlin, Germany
-
Abe M.: Robust distributed multiplication without interaction. In: Wiener M.J. (ed.) Advances in Cryptology-CRYPTO'99. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 15-19, vol. 1666, pp. 130-147. Springer, Berlin, Germany (1999).
-
(1999)
Advances in Cryptology-CRYPTO'99. Lecture Notes in Computer Science
, vol.1666
, pp. 130-147
-
-
Abe, M.1
-
2
-
-
33646833311
-
Adaptively secure feldman VSS and applications to universally-composable threshold cryptography
-
Franklin M. (ed.) Santa Barbara, CA, USA, August 15-19 Springer, Berlin, Germany
-
Abe M., Fehr S.: Adaptively secure feldman VSS and applications to universally-composable threshold cryptography. In: Franklin M. (ed.) Advances in Cryptology-CRYPTO 2004. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 15-19, vol. 3152, pp. 317-334. Springer, Berlin, Germany (2004).
-
(2004)
Ances in Cryptology-CRYPTO 2004. Lecture Notes in Computer Science
, vol.3152
, pp. 317-334
-
-
Abe, M.1
Fehr, S.2
-
3
-
-
39149130011
-
Tag-KEM/DEM: A new framework for hybrid encryption
-
1147.68498 10.1007/s00145-007-9010-x 2451350
-
M. Abe R. Gennaro K. Kurosawa 2008 Tag-KEM/DEM: a new framework for hybrid encryption J. Cryptol. 21 1 97 130 1147.68498 10.1007/s00145-007-9010-x 2451350
-
(2008)
J. Cryptol.
, vol.21
, Issue.1
, pp. 97-130
-
-
Abe, M.1
Gennaro, R.2
Kurosawa, K.3
-
4
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Fairfax, Virginia, USA, November 3-5 ACM Press
-
Bellare M., Rogaway P.: Random oracles are practical: a paradigm for designing efficient protocols. In: ACM CCS 93: 1st Conference on Computer and Communications Security, Fairfax, Virginia, USA, November 3-5, pp. 62-73. ACM Press (1993).
-
(1993)
ACM CCS 93: 1st Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84958663551
-
Collision-resistant hashing: Towards making UOWHFs practical
-
Kaliski B.S., Jr. (ed.) Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 17-21 Springer, Berlin, Germany
-
Bellare M., Rogaway P.: Collision-resistant hashing: towards making UOWHFs practical. In: Kaliski B.S., Jr. (ed.) Advances in Cryptology-CRYPTO'97. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 17-21, vol. 1294, pp. 470-484. Springer, Berlin, Germany (1997).
-
(1997)
Advances in Cryptology-CRYPTO'97
, vol.1294
, pp. 470-484
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
Cachin C., Camenisch J. (eds.) Lecture Notes in Computer Science, Interlaken, Switzerland, May 2-6 Springer, Berlin, Germany
-
Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology-EU-ROCRYPT 2004. Lecture Notes in Computer Science, Interlaken, Switzerland, May 2-6, vol. 3027, pp. 223-238. Springer, Berlin, Germany (2004).
-
(2004)
Advances in Cryptology-EU-ROCRYPT 2004
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
35048848152
-
Short signatures without random oracles
-
Cachin C., Camenisch J. (eds.) Lecture Notes in Computer Science, Interlaken, Switzerland, May 2-6 Springer, Berlin, Germany
-
Boneh D., Boyen X.: Short signatures without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology-EUROCRYPT 2004. Lecture Notes in Computer Science, Interlaken, Switzerland, May 2-6, vol. 3027, pp. 56-73. Springer, Berlin, Germany (2004).
-
(2004)
Advances in Cryptology-EUROCRYPT 2004
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
9
-
-
33745655389
-
Chosen ciphertext secure public key threshold encryption without random oracles
-
Pointcheval D. (ed.) San Jose, CA, USA, February 13-17 Springer, Berlin, Germany
-
Boneh D., Boyen X., Halevi S.: Chosen ciphertext secure public key threshold encryption without random oracles. In: Pointcheval D. (ed.) Topics in Cryptology-CT-RSA 2006. Lecture Notes in Computer Science, San Jose, CA, USA, February 13-17, vol. 3860, pp. 226-243. Springer, Berlin, Germany (2006).
-
(2006)
Topics in Cryptology-CT-RSA 2006. Lecture Notes in Computer Science
, vol.3860
, pp. 226-243
-
-
Boneh, D.1
Boyen, X.2
Halevi, S.3
-
10
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
DOI 10.1137/S009753970544713X
-
D. Boneh R. Canetti S. Halevi J. Katz 2007 Chosen-ciphertext security from identity-based encryption SIAM J. Comput. 36 5 1301 1328 10.1137/S009753970544713X 2284082 (Pubitemid 47632447)
-
(2006)
SIAM Journal on Computing
, vol.36
, Issue.5
, pp. 1301-1328
-
-
Boneht, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
11
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian J. (ed.) Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 19-23 Springer, Berlin, Germany
-
Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) Advances in Cryptology-CRYPTO 2001. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 19-23, vol. 2139, pp. 213-229. Springer, Berlin, Germany (2001).
-
(2001)
Advances in Cryptology-CRYPTO 2001
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
12
-
-
0037623983
-
Identity based encryption from the Weil pairing
-
1046.94008 10.1137/S0097539701398521 2001745
-
D. Boneh M.K. Franklin 2003 Identity based encryption from the Weil pairing SIAM J. Comput. 32 3 586 615 1046.94008 10.1137/S0097539701398521 2001745
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
13
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
-
Menezes A. (ed.) San Francisco, CA, USA, February 14-18 Springer, Berlin, Germany
-
Boneh D., Katz J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes A. (ed.) Topics in Cryptology-CT-RSA 2005. Lecture Notes in Computer Science, San Francisco, CA, USA, February 14-18, vol. 3376, pp. 87-103. Springer, Berlin, Germany (2005).
-
(2005)
Topics in Cryptology-CT-RSA 2005. Lecture Notes in Computer Science
, vol.3376
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
14
-
-
33745767987
-
Direct chosen ciphertext security from identity-based techniques
-
Alexandria, Virginia, USA, November 7-11 ACM Press
-
Boyen X., Mei Q., Waters B.: Direct chosen ciphertext security from identity-based techniques. In: ACM CCS 05: 12th Conference on Computer and Communications Security, Alexandria, Virginia, USA, November 7-11, pp. 320-329. ACM Press (2005).
-
(2005)
ACM CCS 05: 12th Conference on Computer and Communications Security
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
15
-
-
0031619016
-
The random oracle methodology, revisited
-
Dallas, Texas, USA, May 23-26 ACM Press
-
Canetti R., Goldreich O., Halevi S.: The random oracle methodology, revisited. In: 30th Annual ACM Symposium on Theory of Computing, Dallas, Texas, USA, May 23-26, pp. 209-218. ACM Press (1998).
-
(1998)
30th Annual ACM Symposium on Theory of Computing
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
16
-
-
84957712291
-
An effcient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
-
Stern J. (ed.) Lecture Notes in Computer Science, Prague, Czech Republic, May 2-6 Springer, Berlin, Germany
-
Canetti R., Goldwasser S.: An effcient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Stern J. (ed.) Advances in Cryptology-EURO-CRYPT'99. Lecture Notes in Computer Science, Prague, Czech Republic, May 2-6, vol. 1592, pp. 90-106. Springer, Berlin, Germany (1999).
-
(1999)
Advances in Cryptology-EURO-CRYPT'99
, vol.1592
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
17
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Biham E. (ed.) Lecture Notes in Computer Science, Warsaw, Poland, May 4-8 Springer, Berlin, Germany
-
Canetti R., Halevi S., Katz J.: A forward-secure public-key encryption scheme. In: Biham E. (ed.) Advances in Cryptology-EUROCRYPT 2003. Lecture Notes in Computer Science, Warsaw, Poland, May 4-8, vol. 2656, pp. 255-271, Springer, Berlin, Germany (2003).
-
(2003)
Advances in Cryptology-EUROCRYPT 2003
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
18
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin C., Camenisch J. (eds.) Lecture Notes in Computer Science, Interlaken, Switzerland, May 2-6 Springer, Berlin, Germany
-
Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology-EURO-CRYPT 2004. Lecture Notes in Computer Science, Interlaken, Switzerland, May 2-6, vol. 3027, pp. 207-222, Springer, Berlin, Germany (2004).
-
(2004)
Advances in Cryptology-EURO-CRYPT 2004
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
19
-
-
24144478829
-
Adaptively-secure, non-interactive public-key encryption
-
kilian J. (ed.) Lecture Notes in Computer Science, Cambridge, MA, USA, February 10-12 Springer, Berlin, Germany
-
Canetti R., Halevi S., Katz J.: Adaptively-secure, non-interactive public-key encryption. In: kilian J. (ed.) TCC 2005: 2nd Theory of Cryptography Conference. Lecture Notes in Computer Science, Cambridge, MA, USA, February 10-12, vol. 3378, pp. 150-168. Springer, Berlin, Germany (2005).
-
(2005)
TCC 2005: 2nd Theory of Cryptography Conference
, vol.3378
, pp. 150-168
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
20
-
-
34547397004
-
Trading time for space: Towards an effcient ibe scheme with short(er) public parameters in the standard model
-
Chatterjee S., Sarkar P.: Trading time for space: towards an effcient ibe scheme with short(er) public parameters in the standard model. Proceedings of ICISC 2005 (2005).
-
(2005)
Proceedings of ICISC 2005
-
-
Chatterjee, S.1
Sarkar, P.2
-
21
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Krawczyk H. (ed.) Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 23-27 Springer, Berlin, Germany
-
Cramer R., Shoup V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H. (ed.) Advances in Cryptology-CRYPTO'98. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 23-27, vol. 1462, pp. 13-25. Springer, Berlin, Germany (1998).
-
(1998)
Advances in Cryptology-CRYPTO'98
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
22
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
1045.94013 10.1137/S0097539702403773 2033657
-
R. Cramer V. Shoup 2003 Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack SIAM J. Comput. 33 1 167 226 1045.94013 10.1137/S0097539702403773 2033657
-
(2003)
SIAM J. Comput.
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
23
-
-
85028868533
-
Collision free hash functions and public key signature schemes
-
Chaum D., Price W.L. (eds.) Lecture Notes in Computer Science, Amsterdam, The Netherlands, April 13-15 Springer, Berlin, Germany
-
Damgård I.: Collision free hash functions and public key signature schemes. In: Chaum D., Price W.L. (eds.) Advances in Cryptology-EUROCRYPT'87. Lecture Notes in Computer Science, Amsterdam, The Netherlands, April 13-15, vol. 304, pp. 203-216. Springer, Berlin, Germany (1988).
-
(1988)
Advances in Cryptology-EUROCRYPT'87
, vol.304
, pp. 203-216
-
-
Damgård, I.1
-
24
-
-
0343337504
-
Nonmalleable cryptography
-
0963.68067 10.1137/S0097539795291562 1769364
-
D. Dolev C. Dwork M. Naor 2000 Nonmalleable cryptography SIAM J. Comput. 30 2 391 437 0963.68067 10.1137/S0097539795291562 1769364
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
25
-
-
0003157491
-
On-line/off-line digital signatures
-
0844.94011 10.1007/BF02254791 1381075
-
S. Even O. Goldreich S. Micali 1996 On-line/off-line digital signatures J. Crypt. 9 1 35 67 0844.94011 10.1007/BF02254791 1381075
-
(1996)
J. Crypt.
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
27
-
-
49049089688
-
Secure distributed key gener- ation for discrete-log based cryptosystems
-
Stern J. (ed.) Lecture Notes in Computer Science, Prague, Czech Republic, May 2-6 Springer, Berlin, Germany
-
Gennaro R., Jarecki S., Krawczyk H., Rabin T.: Secure distributed key gener- ation for discrete-log based cryptosystems. In: Stern J. (ed.) Advances in Cryptology-EU-ROCRYPT'99. Lecture Notes in Computer Science, Prague, Czech Republic, May 2-6, vol. 1592, pp. 295-310. Springer, Berlin, Germany (1999).
-
(1999)
Advances in Cryptology-EU-ROCRYPT'99
, vol.1592
, pp. 295-310
-
-
Gennaro, R.1
Jarecki, S.2
Krawczyk, H.3
Rabin, T.4
-
28
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Vaudenay S. (ed.) Lecture Notes in Computer Science, St. Petersburg, Russia, May 28 to June 1 Springer, Berlin, Germany
-
Gentry G.: Practical identity-based encryption without random oracles. In: Vaudenay S. (ed.) Advances in Cryptology-EUROCRYPT 2006. Lecture Notes in Computer Science, St. Petersburg, Russia, May 28 to June 1, vol. 4004, pp. 445-464. Springer, Berlin, Germany (2006).
-
(2006)
Advances in Cryptology-EUROCRYPT 2006
, vol.4004
, pp. 445-464
-
-
Gentry, G.1
-
29
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Zheng Y. (ed.) Lecture Notes in Computer Science, Queenstown, New Zealand, December 1-5 Springer, Berlin, Germany
-
Gentry C., Silverberg A.: Hierarchical ID-based cryptography. In: Zheng Y. (ed.) Advances in Cryptology-ASIACRYPT 2002. Lecture Notes in Computer Science, Queenstown, New Zealand, December 1-5, vol. 2501, pp. 548-566. Springer, Berlin, Germany (2002).
-
(2002)
Advances in Cryptology-ASIACRYPT 2002
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
30
-
-
33745574075
-
Chosen-ciphertext security from tag-based encryption
-
Halevi S., Rabin T. (eds.) Lecture Notes in Computer Science, New York, NY, USA, March 4-7 Springer, Berlin, Germany
-
Kiltz E.: Chosen-ciphertext security from tag-based encryption. In: Halevi S., Rabin T. (eds.) TCC 2006: 3rd Theory of Cryptography Conference. Lecture Notes in Computer Science, New York, NY, USA, March 4-7, vol. 3876, pp. 581-600. Springer, Berlin, Germany (2006).
-
(2006)
TCC 2006: 3rd Theory of Cryptography Conference
, vol.3876
, pp. 581-600
-
-
Kiltz, E.1
-
31
-
-
33745826939
-
On the limitations of the spread of an IBE-to-PKE transformation
-
Yung M., Dodis Y., Kiayias A., Malkin T. (eds.) Lecture Notes in Computer Science, New York, NY, USA, April 24-26 Springer, Berlin, Germany
-
Kiltz E.: On the limitations of the spread of an IBE-to-PKE transformation. In: Yung M., Dodis Y., Kiayias A., Malkin T. (eds.) PKC 2006: 9th International Conference on Theory and Practice of Public Key Cryptography. Lecture Notes in Computer Science, New York, NY, USA, April 24-26, vol. 3958, pp. 274-289, Springer, Berlin, Germany (2006).
-
(2006)
PKC 2006: 9th International Conference on Theory and Practice of Public Key Cryptography
, vol.3958
, pp. 274-289
-
-
Kiltz, E.1
-
32
-
-
76649141548
-
From selective-ID to full security: The case of the inversion-based Boneh-Boyen IBE scheme
-
Kiltz E.: From selective-ID to full security: the case of the inversion-based Boneh-Boyen IBE scheme. Cryptology ePrint Archive, Report 2007/033, http://eprint.iacr.org/ (2007).
-
(2007)
Cryptology EPrint Archive, Report 2007/033
-
-
Kiltz, E.1
-
33
-
-
33746324862
-
Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
-
DOI 10.1007/11780656-28, Information Security and Privacy: 11th Australasian Conference, ACISP 2006, Proceedings
-
Kiltz E., Galindo D.: Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In: ACISP 2006, vo. 4058, pp. 336-347. Springer (2006). (Pubitemid 44113021)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4058 LNCS
, pp. 336-347
-
-
Kiltz, E.1
Galindo, D.2
-
34
-
-
84959444946
-
Chameleon signatures
-
San Diego, California, USA, February 2-4. The Internet Society
-
Krawczyk H., Rabin T.: Chameleon signatures. In: ISOC Network and Distributed System Security Symposium NDSS 2000, San Diego, California, USA, February 2-4. The Internet Society (2000).
-
(2000)
ISOC Network and Distributed System Security Symposium NDSS 2000
-
-
Krawczyk, H.1
Rabin, T.2
-
35
-
-
33745521850
-
Generalized environmental security from number theoretic assumptions
-
Halevi S., Rabin T. (eds.) Lecture Notes in Computer Science, New York, NY, USA, March 4-7 Springer, Berlin, Germany
-
Malkin T., Moriarty R., Yakovenko N.: Generalized environmental security from number theoretic assumptions. In: Halevi S., Rabin T. (eds.) TCC 2006: 3rd Theory of Cryptography Conference. Lecture Notes in Computer Science, New York, NY, USA, March 4-7, vol. 3876, pp. 343-359. Springer, Berlin, Germany (2006).
-
(2006)
TCC 2006: 3rd Theory of Cryptography Conference
, vol.3876
, pp. 343-359
-
-
Malkin, T.1
Moriarty, R.2
Yakovenko, N.3
-
36
-
-
0001448484
-
Bit commitment using pseudo-randomness
-
0731.68033
-
M. Naor 1991 Bit commitment using pseudo-randomness J. Crypt. 4 2 151 158 0731.68033
-
(1991)
J. Crypt.
, vol.4
, Issue.2
, pp. 151-158
-
-
Naor, M.1
-
37
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
Seattle, Washington, USA, May 15-17 ACM Press
-
Naor M., Yung M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing, Seattle, Washington, USA, May 15-17, pp. 33-43. ACM Press (1989).
-
(1989)
21st Annual ACM Symposium on Theory of Computing
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
38
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
Baltimore, Maryland, USA, May 14-16, ACM Press
-
Naor M., Yung M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd Annual ACM Symposium on Theory of Computing, Baltimore, Maryland, USA, May 14-16, ACM Press (1990).
-
(1990)
22nd Annual ACM Symposium on Theory of Computing
-
-
Naor, M.1
Yung, M.2
-
40
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum J. (ed.) Santa Barbara, CA, USA, August 11-15 Springer, Berlin, Germany
-
Pedersen T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum J. (ed.) Advances in Cryptology-CRYPTO'91. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 11-15, vol. 576, pp. 129-140. Springer, Berlin, Germany (1992).
-
(1992)
Advances in Cryptology-CRYPTO'91. Lecture Notes in Computer Science
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
41
-
-
4544347480
-
New notions of security: Achieving universal composability without trusted setup
-
ACM
-
Prabhakaran M., Sahai A.: New notions of security: Achieving universal composability without trusted setup. In: STOC'04, pp. 242-251. ACM (2004).
-
(2004)
STOC'04
, pp. 242-251
-
-
Prabhakaran, M.1
Sahai, A.2
-
42
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum J. (ed.) Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 11-15 Springer, Berlin, Germany
-
Rackoff C., Simon D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum J. (ed.) Advances in Cryptology-CRYPTO'91. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 11-15, vol. 576, pp. 433-444. Springer, Berlin, Germany (1992).
-
(1992)
Advances in Cryptology-CRYPTO'91
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
43
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
Sahai A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS, pp. 543-553 (1999).
-
(1999)
FOCS
, pp. 543-553
-
-
Sahai, A.1
-
44
-
-
2642549675
-
Cryptosystems based on pairing
-
Okinawa, Japan, January
-
Sakai R., Ohgishi K., Kasahara M.: Cryptosystems based on pairing. In: SCIS 2000, Okinawa, Japan, January (2000).
-
(2000)
In: SCIS 2000
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
45
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakley G.R., Chaum D. (eds.) Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 19-23 Springer, Berlin, Germany
-
Shamir A.: Identity-based cryptosystems and signature schemes. In: Blakley G.R., Chaum D. (eds.) Advances in Cryptology-CRYPTO'84. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 19-23, vol. 196. Springer, Berlin, Germany (1985).
-
(1985)
Advances in Cryptology-CRYPTO'84
, vol.196
-
-
Shamir, A.1
-
46
-
-
84888872516
-
Securing threshold cryptosystems against chosen ciphertext attack
-
Nyberg K. (ed.) Lecture Notes in Computer Science, Espoo, Finland, May 31 to June 4 Springer, Berlin, Germany
-
Shoup V., Gennaro R.: Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg K. (ed.) Advances in Cryptology-EUROCRYPT'98. Lecture Notes in Computer Science, Espoo, Finland, May 31 to June 4, vol. 1403, pp. 1-16. Springer, Berlin, Germany (1998).
-
(1998)
Advances in Cryptology-EUROCRYPT'98
, vol.1403
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
-
47
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer R. (ed.) Lecture Notes in Computer Science, Aarhus, Denmark, May 22-26 Springer, Berlin, Germany
-
Waters B.R.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) Advances in Cryptology-EUROCRYPT 2005. Lecture Notes in Computer Science, Aarhus, Denmark, May 22-26, vol. 3494, pp. 114-127. Springer, Berlin, Germany (2005).
-
(2005)
Advances in Cryptology-EUROCRYPT 2005
, vol.3494
, pp. 114-127
-
-
Waters, B.R.1
-
48
-
-
76649117158
-
Tweaking TBE/IBE to PKE transforms with chameleon hash functions
-
Zhang R.: Tweaking TBE/IBE to PKE transforms with chameleon hash functions. ACNS 2007 (2007).
-
(2007)
ACNS 2007
-
-
Zhang, R.1
|