-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
of LNCS, Springer
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Pallier, and H. Shi, "Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions, " Crypto'05, vol. 3621 of LNCS, pp. 205-222, Springer, 2005.
-
(2005)
Crypto'05
, vol.3621
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Pallier, P.9
Shi, H.10
-
2
-
-
24944558613
-
Tag-KEM/DEM: A new framework for hybrid encryption
-
M. Abe, R. Gennaro, and K. Kurosawa, "Tag-KEM/DEM: A new framework for hybrid encryption, " Cryptology ePrint Archive, http://eprint.iacr.org/ 2005/027/, 2005.
-
(2005)
Cryptology EPrint Archive
-
-
Abe, M.1
Gennaro, R.2
Kurosawa, K.3
-
3
-
-
33750246968
-
-
ISC'06, vol. 4176 of LNCS, Springer
-
J. Baek, R. Safavi-Naini, and W. Susilo, "On the integration of public key data encryption and public key encryption with keyword search, " ISC'06, vol. 4176 of LNCS, pp. 217-232, Springer, 2006.
-
(2006)
On the Integration of Public Key data Encryption and Public key Encryption with Keyword Search
, pp. 217-232
-
-
Baek, J.1
Safavi-Naini, R.2
Susilo, W.3
-
4
-
-
84946837370
-
Keyprivacy in public-key encryption
-
of LNCS, Springer
-
M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval, "Keyprivacy in public-key encryption, " Asiacrypt'01, vol. 2248 of LNCS, pp. 566-582, Springer, 2001.
-
(2001)
Asiacrypt'01
, vol.2248
, pp. 566-582
-
-
Bellare, M.1
Boldyreva, A.2
Desai, A.3
Pointcheval, D.4
-
5
-
-
84957629783
-
Relations among notions of security for public key encryption schemes
-
of LNCS, Springer
-
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public key encryption schemes, " Crypto'98, vol. 1462 of LNCS, pp. 26-45, Springer, 1998.
-
(1998)
Crypto'98
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
6
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press
-
M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols, " ACM CCS' 93, pp. 62-73, ACM Press, 1993.
-
(1993)
ACM CCS'
, vol.93
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
35048901123
-
Public key encryption with keyword search
-
of LNCS
-
D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search, " Eurocrypt'04, vol. 3027 of LNCS, pp. 506-522, 2004.
-
(2004)
Eurocrypt'04
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
8
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
of LNCS, Springer
-
D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing, " CRYPTO'01, vol. 2139 of LNCS, pp. 213-229, Springer, 2001.
-
(2001)
CRYPTO'01
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
-
Springer
-
D. Boneh and J. Katz, "Improved efficiency for CCA-secure cryptosystems built using identity-based encryption, " CT-RSA'05, vol. 3376, pp. 87-103, Springer, 2005.
-
(2005)
CT-RSA'05
, vol.3376
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
10
-
-
33749573228
-
Anonymous hierarchical identity based encryption (without random oracles)
-
of LNCS
-
X. Boyen and B. Waters, "Anonymous hierarchical identity based encryption (without random oracles), " CRYPTO'06, vol. 4117 of LNCS, pp. 290-307, 2006.
-
(2006)
CRYPTO'06
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
11
-
-
33645588136
-
The random oracle methodology, revisited
-
ACM, Full availabe at
-
R. Canetti, O. Goldreich, and S. Halevi, "The random oracle methodology, revisited, " STOC' 98, pp. 557-594, ACM, 1998. Full availabe at http://eprint.iacr.org/1998/011.pdf
-
(1998)
STOC'
, vol.98
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
12
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
of LNCS, Springer
-
R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption, " EUROCRYPT'04, vol. 3027 of LNCS, pp. 207-222, Springer, 2004.
-
(2004)
EUROCRYPT'04
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
13
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
of LNCS, Springer
-
C. Cocks, "An identity based encryption scheme based on quadratic residues, " 8th IMA international INPROCEEDINGS on cryptography and coding, vol. 2260 of LNCS, pp. 360-363, Springer, 2001.
-
(2001)
8th IMA International INPROCEEDINGS on Cryptography and Coding
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
14
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
of LNCS, Springer
-
R. Cramer and V. Shoup, "A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, " Crypto'98, vol. 1462 of LNCS, pp. 13-25, Springer, 1998.
-
(1998)
Crypto'98
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
15
-
-
85028450627
-
Non-malleable cryptography
-
ACM
-
D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography, " STOC' 91, pp. 542-552, ACM, 1991.
-
(1991)
STOC'
, vol.91
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
16
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms, " IEE Trans. Inf. Theory, vol. 31, no. 4, pp. 469-472, 1985.
-
(1985)
IEE Trans. Inf. Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
ElGamal, T.1
-
18
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
of LNCS, Springer
-
C. Gentry, "Practical identity-based encryption without random oracles, " EUROCRYPT'06, vol. 4004 of LNCS, pp. 445-464, Springer, 2006.
-
(2006)
EUROCRYPT'06
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
19
-
-
0021409284
-
Probabilistic encryption
-
S. Goldwasser and S. Micali, "Probabilistic encryption, " J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270-299, 1984.
-
(1984)
J. Comput. Syst. Sci.
, vol.28
, Issue.2
, pp. 270-299
-
-
Goldwasser, S.1
Micali, S.2
-
20
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
of LNCS, Springer
-
K. Kurosawa and Y. Desmedt, "A new paradigm of hybrid encryption scheme, " CRYPTO'04, vol. 3152 of LNCS, pp. 426-442, Springer, 2004.
-
(2004)
CRYPTO'04
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
21
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
ACM
-
M. Naor and M. Yung, "Public-key cryptosystems provably secure against chosen ciphertext attacks, " STOC' 90, pp. 427-437, ACM, 1990.
-
(1990)
STOC'
, vol.90
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
22
-
-
14844330007
-
REACT: Rapid enhanced-security asymmetric cryptosystem transform
-
of LNCS, Springer
-
T. Okamoto and D. Pointcheval, "REACT: Rapid enhanced-security asymmetric cryptosystem transform, " CT-RSA'01, vol. 159-175 of LNCS, pp. 159-175, Springer, 2001.
-
(2001)
CT-RSA'01
, vol.159-175
, pp. 159-175
-
-
Okamoto, T.1
Pointcheval, D.2
-
23
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
of LNCS, Springer
-
C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, " CRYPTO'91, vol. 576 of LNCS, pp. 433-444, Springer, 1991.
-
(1991)
CRYPTO'91
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
24
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
IEEE Computer Society
-
A. Sahai, "Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security, " FOCS' 99, pp. 543-553, IEEE Computer Society, 1999.
-
(1999)
FOCS'
, vol.99
, pp. 543-553
-
-
Sahai, A.1
-
25
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
of LNCS, Springer
-
A. Shamir, "Identity-based cryptosystems and signature schemes, " CRYPTO'84, vol. 196 of LNCS, pp. 47-53, Springer, 1984.
-
(1984)
CRYPTO'84
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
26
-
-
84880904783
-
OAEP reconsidered
-
of LNCS, Springer, 2001
-
V. Shoup, "OAEP reconsidered, " Crypto'01, vol. 2139 of LNCS, pp. 239-259, Springer, 2001.
-
Crypto'01
, vol.2139
, pp. 239-259
-
-
Shoup, V.1
-
28
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
of LNCS, Springer
-
B. Waters, "Efficient identity-based encryption without random oracles, " EUROCRYPT'05, vol. 3494 of LNCS, pp. 114-127, Springer, 2005.
-
(2005)
EUROCRYPT'05
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|