-
1
-
-
85020598353
-
Identity Based Cryptosystems and Signature Schemes, Advances in Cryptology - Crypto' 84
-
Springer
-
A. Shamir, Identity Based Cryptosystems and Signature Schemes, Advances in Cryptology - Crypto' 84, LNCS 196, pp. 47-53, Springer, 1984.
-
(1984)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
2
-
-
27144513066
-
ID-based multi-proxy signature and blind multisignature from bilinear pairings
-
X. Chen, F. Zhang, K. Kim, ID-based multi-proxy signature and blind multisignature from bilinear pairings, in: Proceeding of KIISC Conference 2003, Korea, 2003, pp. 11-19.
-
Proceeding of KIISC Conference 2003, Korea, 2003
, pp. 11-19
-
-
Chen, X.1
Zhang, F.2
Kim, K.3
-
3
-
-
1642407903
-
Efficient identity based signature schemes based on pairings
-
th Workshop on Selected Areas in Cryptography - SAC2002. Springer-Verlag
-
th Workshop on Selected Areas in Cryptography - SAC2002. Lecture Notes in Computer Science. Springer-Verlag.
-
Lecture Notes in Computer Science
-
-
Hess, F.1
-
4
-
-
0037974305
-
Exponent group signature schems and efficient identity based signature schemes based on pairings
-
Report 2002/012
-
F. Hess, Exponent group signature schems and efficient identity based signature schemes based on pairings. Cryptology ePrint Archive, Report 2002/012,2002. http://eprint.iacr.org/tue.nl/henkvt/signcrypt.ps.
-
(2002)
Cryptology ePrint Archive
-
-
Hess, F.1
-
5
-
-
27144445456
-
ID-based signatures from pairings on elliptic curves
-
38487 (January)
-
K. Paterson, ID-based signatures from pairings on elliptic curves, Electron. Lett. 38487 (January) (1999) 1020-1025.
-
(1999)
Electron. Lett.
, pp. 1020-1025
-
-
Paterson, K.1
-
6
-
-
21144446236
-
New proxy signature, proxy blind signature, proxy ring signature schemes from bilinear pairings
-
Report 104
-
F. Zhang, R. Safavi-Naini, C. Lin, New proxy signature, proxy blind signature, proxy ring signature schemes from bilinear pairings. Cryptology ePrint Archive, Report 2003/104. http://eprint.iacr.org/2003/104.
-
(2003)
Cryptology ePrint Archive
-
-
Zhang, F.1
Safavi-Naini, R.2
Lin, C.3
-
7
-
-
34347393777
-
Identity-based key agreement protocols from pairings
-
L. Chen, Z. Cheng, and N.P. Smart, "Identity-based key agreement protocols from pairings," Int. J. Inf. Secur, no.6, pp.213-241, 2007.
-
(2007)
Int. J. Inf. Secur
, Issue.6
, pp. 213-241
-
-
Chen, L.1
Cheng, Z.2
Smart, N.P.3
-
10
-
-
0003629990
-
-
NIST FIPS PUB 180-182 National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT
-
NIST FIPS PUB 180-182, Secure Hash Standard, National Institute of Standards and Technology, U.S. Department of Commerce, DRAFT, 2004.
-
(2004)
Secure Hash Standard
-
-
-
11
-
-
0142002517
-
-
Technical report CORR 2000-2054 Department of C&O, University of Waterloo
-
Brown D (2000) The exact security of ECDSA. Technical report CORR 2000-2054, Department of C&O, University of Waterloo. http://www.cacr.math. uwaterloo.ca.
-
(2000)
The Exact Security of ECDSA
-
-
Brown, D.1
-
12
-
-
35248844436
-
An Identity-Based Signature from Gap Diffie-Hellman Groups
-
PKC 2003
-
Jae Choon Cha1 and Jung Hee Cheon2, An Identity-Based Signature from Gap Diffie-Hellman Groups, PKC 2003, LNCS 2567, pp. 18-30, 2003.
-
(2003)
LNCS
, vol.2567
, pp. 18-30
-
-
Cha, J.C.1
Cheon, J.H.2
-
13
-
-
38049013826
-
An Interpretation of Identity-Based Cryptography
-
FOSAD 2006/2007
-
Liqun Chen, An Interpretation of Identity-Based Cryptography, FOSAD 2006/2007, LNCS 4677, pp. 183-208, 2007.
-
(2007)
LNCS
, vol.4677
, pp. 183-208
-
-
Chen, L.1
|