-
1
-
-
85020598353
-
Identity-Based cryptosystems and signature schemes
-
Springer-Verlag
-
A. Shamir, " Identity-based cryptosystems and signature schemes, " Crypto'84, LNCS 196, pp. 47-53, Springer-Verlag, 1984.
-
(1984)
Crypto'84, LNCS 196
, pp. 47-53
-
-
Shamir, A.1
-
2
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Springer-Verlag
-
A. Fiat and A. Shamir, " How to prove yourself: Practical solutions to identification and signature problems, " Crypto'86, LNCS 263, pp. 186-194, Springer-Verlag, 1987.
-
(1987)
Crypto'86, LNCS 263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
3
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Springer-Verlag
-
C. Cocks, " An identity based encryption scheme based on quadratic residues, " Eighth IMA, International Conference on Cryptography and Coding, LNCS 2260, pp. 360-363, Springer-Verlag, 2001.
-
(2001)
Eighth IMA, International Conference on Cryptography and Coding, LNCS 2260
, pp. 360-363
-
-
Cocks, C.1
-
4
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Advances in Cryptology - CRYPTO 2001
-
D. Boneh and M. Franklin, " Identity based encryption from the Weil pairing, " Crypto'01, LNCS 2139, pp. 213-229, Springer-Verlag, 2001. (Pubitemid 33317917)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
35048841300
-
Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
-
Advances in Cryptology - EUROCRYPT 2004
-
D. Boneh and X. Boyen, " Efficient selective-ID secure identitybased encryption without random oracles, " Eurocrypt'04, LNCS 3027, pp. 223-238, Springer-Verlag, 2004. (Pubitemid 38717007)
-
(2004)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
24944566040
-
Efficient Identity-Based Encryption without random oracles
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
B. Waters, " Efficient identity-based encryption without random oracles, " Eurocrypt'05, LNCS 3494, pp. 114-127, Springer-Verlag, 2005. (Pubitemid 41313949)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
8
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
DOI 10.1007/11761679-27, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
C. Gentry, " Practical identity-based encryption without random oracles, " Eurocrypt'06, LNCS 3027, pp. 445-464, Springer-Verlag, 2006. (Pubitemid 44072255)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, pp. 445-464
-
-
Gentry, C.1
-
9
-
-
68949114022
-
Efficient identity-based encryption with tight security reduction
-
Sept
-
N. Attrapadung, J. Furukawa, T. Gomi, G. Hanaoka, H. Imai, and R. Zhang, " Efficient identity-based encryption with tight security reduction, " IEICE Trans. Fundamentals, vol. E90-A, no. 9, pp. 1803-1813, Sept. 2007.
-
(2007)
IEICE Trans. Fundamentals
, vol.E90-A
, Issue.9
, pp. 1803-1813
-
-
Attrapadung, N.1
Furukawa, J.2
Gomi, T.3
Hanaoka, G.4
Imai, H.5
Zhang, R.6
-
10
-
-
77950844386
-
Universally composable identity-based encryption
-
Jan
-
R. Nishimaki, Y. Manabe, and T. Okamoto, " Universally composable identity-based encryption, " IEICE Trans. Fundamentals, vol. E91-A, no. 1, pp. 262-271, Jan. 2008.
-
(2008)
IEICE Trans. Fundamentals
, vol.E91-A
, Issue.1
, pp. 262-271
-
-
Nishimaki, R.1
Manabe, Y.2
Okamoto, T.3
-
11
-
-
77950794026
-
Identity-based encryption with tight security reductions to the BDH problem
-
May
-
M. Nishioka, " Identity-based encryption with tight security reductions to the BDH problem, " IEICE Trans. Fundamentals, vol. E91-A, no. 5, pp. 1241-1252, May 2008.
-
(2008)
IEICE Trans. Fundamentals
, vol.E91-A
, Issue.5
, pp. 1241-1252
-
-
Nishioka, M.1
-
12
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Springer-Verlag
-
C. Gentry and A. Silverberg, " Hierarchical ID-based cryptography, " Asiacrypt'02, LNCS 2501, pp. 548-566, Springer-Verlag, 2002.
-
(2002)
Asiacrypt'02, LNCS 2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
13
-
-
84947242701
-
Towards hierarchical identity-based encryption
-
Springer-Verlag
-
J. Horwitz and B. Lynn, " Towards hierarchical identity-based encryption, " Eurocrypt'02, LNCS 2332, pp. 466-481, Springer-Verlag, 2002.
-
(2002)
Eurocrypt'02, LNCS 2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
14
-
-
58549116773
-
Secure hierarchical identity based encryption scheme in the standard model
-
Springer-Verlag
-
Y. Ren and D. Gu, " Secure hierarchical identity based encryption scheme in the standard model, " Indocrypt'08, LNCS 5365, pp. 104-115, Springer-Verlag, 2008.
-
(2008)
Indocrypt'08, LNCS 5365
, pp. 104-115
-
-
Ren, Y.1
Gu, D.2
-
15
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
D. Boneh, X. Boyen, and E. J. Goh, " Hierarchical identity based encryption with constant size ciphertext, " Eurocrypt'05, LNCS 3494, pp. 440-456, Springer-Verlag, 2005. (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
|