-
1
-
-
84937579774
-
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 143-158. Springer, Heidelberg (2001)
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle Diffie-Hellman assumptions and an analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143-158. Springer, Heidelberg (2001)
-
-
-
-
2
-
-
24944516264
-
Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Abe, M., Gennaro, R., Kurosawa, K., Shoup, V.: Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 128-146. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 128-146
-
-
Abe, M.1
Gennaro, R.2
Kurosawa, K.3
Shoup, V.4
-
3
-
-
84947237328
-
On the security of joint signature and encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
An, J.H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
4
-
-
52149091173
-
-
Baek, J., Galindo, D., Susilo, W., Zhou, J.: Constructing strong KEM from weak KEM (or how to revive the KEM/DEM framework). In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, 5229, pp. 358-374. Springer, Heidelberg (2008)
-
Baek, J., Galindo, D., Susilo, W., Zhou, J.: Constructing strong KEM from weak KEM (or how to revive the KEM/DEM framework). In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 358-374. Springer, Heidelberg (2008)
-
-
-
-
5
-
-
84958982846
-
-
Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, 2274, pp. 80-98. Springer, Heidelberg (2002)
-
Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 80-98. Springer, Heidelberg (2002)
-
-
-
-
6
-
-
33947512019
-
Formal proofs for the security of signcryption
-
Baek, J., Steinfeld, R., Zheng, Y.: Formal proofs for the security of signcryption. J. Cryptology 20(2), 203-235 (2007)
-
(2007)
J. Cryptology
, vol.20
, Issue.2
, pp. 203-235
-
-
Baek, J.1
Steinfeld, R.2
Zheng, Y.3
-
7
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Bellare, M., Namprempre, C.: Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 531-545. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
8
-
-
33745859311
-
-
Bjørstad, T.E., Dent, A.W.: Building better signcryption schemes with tag-KEMs. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 491-507. Springer, Heidelberg (2006)
-
Bjørstad, T.E., Dent, A.W.: Building better signcryption schemes with tag-KEMs. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 491-507. Springer, Heidelberg (2006)
-
-
-
-
9
-
-
35048848152
-
Short signatures without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
10
-
-
23044435711
-
Short signatures from the Weil pairing
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. J. Cryptology 17(4), 297-319 (2004)
-
(2004)
J. Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
11
-
-
33745855807
-
-
Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 229-240. Springer, Heidelberg (2006)
-
Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229-240. Springer, Heidelberg (2006)
-
-
-
-
12
-
-
38049142497
-
Direct chosen ciphertext security from identitybased techniques. In: Cryptology ePrint Archive
-
Report 2005/288
-
Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identitybased techniques. In: Cryptology ePrint Archive, Report 2005/288 (2005)
-
(2005)
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
13
-
-
33745767987
-
-
ACM CCS, ACM, New York 2005
-
Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identitybased techniques. In: ACM CCS 2005, pp. 320-329. ACM, New York (2005)
-
(2005)
Direct chosen ciphertext security from identitybased techniques
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
14
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
15
-
-
44449176564
-
The twin Diffie-Hellman problem and applications
-
Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Cash, D., Kiltz, E., Shoup, V.: The twin Diffie-Hellman problem and applications. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 127-145
-
-
Cash, D.1
Kiltz, E.2
Shoup, V.3
-
16
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against chosen ciphertext attack. SIAM J. Computing 33(1), 167-226 (2003)
-
(2003)
SIAM J. Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
17
-
-
77649252467
-
ECIES-KEM vs. PSEC-KEM
-
Technical Report NES/DOC/RHU/ WP5/028/2
-
Dent, A.W.: ECIES-KEM vs. PSEC-KEM, Technical Report NES/DOC/RHU/ WP5/028/2 (2002)
-
(2002)
-
-
Dent, A.W.1
-
18
-
-
33645962801
-
-
Dent, A.W.: Hybrid signcryption schemes with outsider security. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, 3650, pp. 203-217. Springer, Heidelberg (2005)
-
Dent, A.W.: Hybrid signcryption schemes with outsider security. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 203-217. Springer, Heidelberg (2005)
-
-
-
-
20
-
-
38349008957
-
On the connection between signcryption and one-pass key establishment
-
Galbraith, S.D, ed, Cryptography and Coding 2007, Springer, Heidelberg
-
Gorantla, M.C., Boyd, C., Nieto, J.M.G.: On the connection between signcryption and one-pass key establishment. In: Galbraith, S.D. (ed.) Cryptography and Coding 2007. LNCS, vol. 4887, pp. 277-301. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4887
, pp. 277-301
-
-
Gorantla, M.C.1
Boyd, C.2
Nieto, J.M.G.3
-
21
-
-
58049092858
-
-
Hanaoka, G., Imai, H., Ogawa, K., Watanabe, H.: Chosen ciphertext secure public key encryption with a simple structure. In:Matsuura, K., Fujisaki, E. (eds.) IWSEC 2008. LNCS, 5312, pp. 20-33. Springer, Heidelberg (2008)
-
Hanaoka, G., Imai, H., Ogawa, K., Watanabe, H.: Chosen ciphertext secure public key encryption with a simple structure. In:Matsuura, K., Fujisaki, E. (eds.) IWSEC 2008. LNCS, vol. 5312, pp. 20-33. Springer, Heidelberg (2008)
-
-
-
-
22
-
-
58349116541
-
Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption
-
Pieprzyk, J, ed, ASIACRYPT 2008, Springer, Heidelberg
-
Hanaoka, G., Kurosawa, K.: Efficient chosen ciphertext secure public key encryption under the computational Diffie-Hellman assumption. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 308-325. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 308-325
-
-
Hanaoka, G.1
Kurosawa, K.2
-
23
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A, ed, CRYPTO 2007, Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure hybrid encryption from weakened key encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
24
-
-
33645379582
-
Provably secure encryptthen-sign composition in hybrid signcryption
-
Lee, P.J, Lim, C.H, eds, ICISC 2002, Springer, Heidelberg
-
Jeong, I.R., Jeong, H.Y., Rhee, H.S., Lee, D.H., Lim, J.I.: Provably secure encryptthen-sign composition in hybrid signcryption. In: Lee, P.J., Lim, C.H. (eds.) ICISC 2002. LNCS, vol. 2587, pp. 16-34. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2587
, pp. 16-34
-
-
Jeong, I.R.1
Jeong, H.Y.2
Rhee, H.S.3
Lee, D.H.4
Lim, J.I.5
-
25
-
-
33745574075
-
-
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 581-600. Springer, Heidelberg (2006)
-
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
-
-
-
-
26
-
-
38049077895
-
-
Kiltz, E.: Chosen-ciphertext secure key-encapsulation based on gap hashed Diffie-Hellman. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 282-297. Springer, Heidelberg (2007)
-
Kiltz, E.: Chosen-ciphertext secure key-encapsulation based on gap hashed Diffie-Hellman. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 282-297. Springer, Heidelberg (2007)
-
-
-
-
27
-
-
33745179557
-
HMQV: A high-performance secure Diffie-Hellman protocol
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Krawczyk, H.: HMQV: A high-performance secure Diffie-Hellman protocol. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 546-566. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 546-566
-
-
Krawczyk, H.1
-
28
-
-
37849005027
-
-
Li, C.K., Yang, G., Wong, D.S., Deng, X., Chow, S.S.M.: An efficient signcryption scheme with key privacy. In: López, J., Samarati, P., Ferrer, J.L. (eds.) EuroPKI 2007. LNCS, 4582, pp. 78-93. Springer, Heidelberg (2007)
-
Li, C.K., Yang, G., Wong, D.S., Deng, X., Chow, S.S.M.: An efficient signcryption scheme with key privacy. In: López, J., Samarati, P., Ferrer, J.L. (eds.) EuroPKI 2007. LNCS, vol. 4582, pp. 78-93. Springer, Heidelberg (2007)
-
-
-
-
31
-
-
35048859269
-
-
Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from gap Diffie-Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, 2947, pp. 187-200. Springer, Heidelberg (2004)
-
Libert, B., Quisquater, J.-J.: Efficient signcryption with key privacy from gap Diffie-Hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187-200. Springer, Heidelberg (2004)
-
-
-
-
32
-
-
23944487277
-
-
Libert, B., Quisquater, J.-J.: Improved signcryption from q-Diffie-Hellman problems. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, 3352, pp. 220-234. Springer, Heidelberg (2005)
-
Libert, B., Quisquater, J.-J.: Improved signcryption from q-Diffie-Hellman problems. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 220-234. Springer, Heidelberg (2005)
-
-
-
-
33
-
-
33845933978
-
Efficient short signcryption scheme with public verifiability
-
Lipmaa, H, Yung, M, Lin, D, eds, INSCRYPT 2006, Springer, Heidelberg
-
Ma, C.: Efficient short signcryption scheme with public verifiability. In: Lipmaa, H., Yung, M., Lin, D. (eds.) INSCRYPT 2006. LNCS, vol. 4318, pp. 118-129. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4318
, pp. 118-129
-
-
Ma, C.1
-
34
-
-
30744458170
-
-
MacKenzie, P.D., Reiter, M.K., Yang, K.: Alternatives to non-malleability: Definitions, constructions, and applications (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, 2951, pp. 171-190. Springer, Heidelberg (2004)
-
MacKenzie, P.D., Reiter, M.K., Yang, K.: Alternatives to non-malleability: Definitions, constructions, and applications (extended abstract). In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 171-190. Springer, Heidelberg (2004)
-
-
-
-
36
-
-
33745142417
-
Sequences of games: A tool for taming complexity in security proofs. Cryptology ePrint Archive
-
Report 2004/332
-
Shoup, V.: Sequences of games: a tool for taming complexity in security proofs. Cryptology ePrint Archive, Report 2004/332 (2004)
-
(2004)
-
-
Shoup, V.1
-
37
-
-
84888872516
-
Securing threshold cryptosystems against chosen ciphertext attack
-
Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
-
Shoup, V., Gennaro, R.: Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 1-16. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
-
38
-
-
24144493758
-
On the security of signcryption scheme with key privacy
-
Tan, C.H.: On the security of signcryption scheme with key privacy. IEICE Transactions 88-A(4), 1093-1095 (2005)
-
(2005)
IEICE Transactions
, vol.88-A
, Issue.4
, pp. 1093-1095
-
-
Tan, C.H.1
-
39
-
-
33744527371
-
Analysis of improved signcryption scheme with key privacy
-
Tan, C.H.: Analysis of improved signcryption scheme with key privacy. Inf. Process. Lett. 99(4), 135-138 (2006)
-
(2006)
Inf. Process. Lett
, vol.99
, Issue.4
, pp. 135-138
-
-
Tan, C.H.1
-
40
-
-
32244446609
-
Security analysis of signcryption scheme from q-Diffie-Hellman problems
-
Tan, C.H.: Security analysis of signcryption scheme from q-Diffie-Hellman problems. IEICE Transactions 89-A(1), 206-208 (2006)
-
(2006)
IEICE Transactions
, vol.89-A
, Issue.1
, pp. 206-208
-
-
Tan, C.H.1
-
41
-
-
58049093505
-
Forgery of provable secure short signcryption scheme
-
Tan, C.H.: Forgery of provable secure short signcryption scheme. IEICE Transactions 90-A(9), 1879-1880 (2007)
-
(2007)
IEICE Transactions
, vol.90-A
, Issue.9
, pp. 1879-1880
-
-
Tan, C.H.1
-
42
-
-
34548189296
-
Insider-secure hybrid signcryption scheme without random oracles. In: ARES
-
Los Alamitos
-
Tan, C.H.: Insider-secure hybrid signcryption scheme without random oracles. In: ARES 2007, pp. 1148-1154. IEEE Computer Society, Los Alamitos (2007)
-
(2007)
1148-1154. IEEE Computer Society
, pp. 2007
-
-
Tan, C.H.1
-
43
-
-
49049093240
-
Insider-secure signcryption KEM/tag-KEM schemes without random oracles. In: ARES
-
Los Alamitos
-
Tan, C.H.: Insider-secure signcryption KEM/tag-KEM schemes without random oracles. In: ARES 2008, pp. 1275-1281. IEEE Computer Society, Los Alamitos (2008)
-
(2008)
1275-1281. IEEE Computer Society
, pp. 2008
-
-
Tan, C.H.1
-
44
-
-
58049121925
-
-
Tan, C.H.: Signcryption scheme in multi-user setting without random oracles. In: Matsuura, K., Fujisaki, E. (eds.) IWSEC 2008. LNCS, 5312, pp. 64-82. Springer, Heidelberg (2008)
-
Tan, C.H.: Signcryption scheme in multi-user setting without random oracles. In: Matsuura, K., Fujisaki, E. (eds.) IWSEC 2008. LNCS, vol. 5312, pp. 64-82. Springer, Heidelberg (2008)
-
-
-
-
45
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
46
-
-
33645964923
-
-
Yang, G., Wong, D.S., Deng, X.: Analysis and improvement of a signcryption scheme with key privacy. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, 3650, pp. 218-232. Springer, Heidelberg (2005)
-
Yang, G., Wong, D.S., Deng, X.: Analysis and improvement of a signcryption scheme with key privacy. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 218-232. Springer, Heidelberg (2005)
-
-
-
-
47
-
-
63449122349
-
Digital signcryption or how to achieve cost(signature & encryption) ≪≪ cost(signature) + cost(encryption)
-
Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
-
Zheng, Y.: Digital signcryption or how to achieve cost(signature & encryption) ≪≪ cost(signature) + cost(encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
|