-
3
-
-
0034826416
-
-
STOC, ACM, New York
-
Ajtai, M., Kumar, R., Sivakumar, D.: A sieve algorithm for the shortest lattice vector problem. In: STOC, pp. 601-610. ACM, New York (2001)
-
(2001)
A Sieve Algorithm for the Shortest Lattice Vector Problem
, pp. 601-610
-
-
Ajtai, M.1
Kumar, R.2
Sivakumar, D.3
-
4
-
-
72449132154
-
Generating shorter bases for hard random lattices
-
Report 2008/521
-
Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. Cryptology ePrint Archive, Report 2008/521 (2008), http://eprint.iacr.org/
-
(2008)
Cryptology ePrint Archive
-
-
Alwen, J.1
Peikert, C.2
-
5
-
-
84880234544
-
Generating shorter bases for hard random lattices
-
Albers, S., Marion, J.-Y. (eds.) vol. 09001, Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, Germany Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany
-
Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: Albers, S., Marion, J.-Y. (eds.) STACS. Dagstuhl Seminar Proceedings, vol. 09001, pp. 75-86. Schloss Dagstuhl - Leibniz-Zentrum fuer Informatik, Germany Internationales Begegnungs- und Forschungszentrum fuer Informatik (IBFI), Schloss Dagstuhl, Germany (2009)
-
(2009)
STACS. Dagstuhl Seminar Proceedings
, pp. 75-86
-
-
Alwen, J.1
Peikert, C.2
-
6
-
-
38049024484
-
Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Bellare, M., Shoup, S.: Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 201-216. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 201-216
-
-
Bellare, M.1
Shoup, S.2
-
7
-
-
70549108157
-
-
Springer, Heidelberg
-
Bernstein, D.J., Buchmann, J.A., Dahmen, E. (eds.): Post-Quantum Cryptography. Springer, Heidelberg (2008)
-
(2008)
Post-Quantum Cryptography
-
-
Bernstein, D.J.1
Buchmann, J.A.2
Dahmen, E.3
-
8
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-id secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
9
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301-1328 (2007)
-
(2007)
SIAM J. Comput.
, vol.36
, Issue.5
, pp. 1301-1328
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
10
-
-
33745855807
-
Strongly unforgeable signatures based on computational diffie-hellman
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. Springer, Heidelberg
-
Boneh, D., Shen, E., Waters, B.: Strongly unforgeable signatures based on computational diffie-hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229-240. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
11
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
12
-
-
77956987650
-
Bonsai trees, or how to delegate a lattice basis
-
to appear
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: EUROCRYPT 2010 (to appear, 2010)
-
(2010)
EUROCRYPT 2010
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
13
-
-
0343337504
-
Nonmalleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391-437 (2000)
-
(2000)
SIAM J. Comput.
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
14
-
-
77649247458
-
On the generic construction of identity-based signatures with additional properties
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Galindo, D., Herranz, J., Kiltz, E.: On the generic construction of identity-based signatures with additional properties. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 178-193. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 178-193
-
-
Galindo, D.1
Herranz, J.2
Kiltz, E.3
-
15
-
-
44449128937
-
Predicting lattice reduction
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Gama, N., Nguyen, P.Q.: Predicting lattice reduction. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 31-51
-
-
Gama, N.1
Nguyen, P.Q.2
-
16
-
-
51849137205
-
-
Ladner, R.E., Dwork, C. (eds.) STOC, ACM, New York
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) STOC, pp. 197-206. ACM, New York (2008)
-
(2008)
Trapdoors for Hard Lattices and New Cryptographic Constructions
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
17
-
-
70349557354
-
Hierarchical id-based cryptography
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
18
-
-
77954403645
-
CRYPTO 2009
-
Springer, Heidelberg
-
Halevi, S. (ed.): CRYPTO 2009. LNCS, vol. 5677. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
-
-
Halevi, S.1
-
20
-
-
26444461469
-
Append-only signatures
-
Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. Springer, Heidelberg
-
Kiltz, E., Mityagin, A., Panjwani, S., Raghavan, B.: Append-only signatures. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 434-445. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3580
, pp. 434-445
-
-
Kiltz, E.1
Mityagin, A.2
Panjwani, S.3
Raghavan, B.4
-
21
-
-
77954399652
-
Identity-based signatures
-
Joye, M., Neven, G. (eds.) IOS Press, Amsterdam
-
Kiltz, E., Neven, G.: Identity-based signatures. In: Joye, M., Neven, G. (eds.) Cryptology and Information Security Series, vol. 2, pp. 31-44. IOS Press, Amsterdam (2008)
-
(2008)
Cryptology and Information Security Series
, vol.2
, pp. 31-44
-
-
Kiltz, E.1
Neven, G.2
-
22
-
-
0003070117
-
Chameleon hashing and signatures
-
Report 1998/010
-
Krawczyk, H., Rabin, T.: Chameleon hashing and signatures. Cryptology ePrint Archive, Report 1998/010 (1998), http://eprint.iacr.org/
-
(1998)
Cryptology ePrint Archive
-
-
Krawczyk, H.1
Rabin, T.2
-
25
-
-
23944473052
-
The exact security of an identity based signature and its applications
-
Report 2004/102
-
Libert, B., Quisquater, J.-J.: The exact security of an identity based signature and its applications. Cryptology ePrint Archive, Report 2004/102 (2004), http://eprint.iacr.org/
-
(2004)
Cryptology ePrint Archive
-
-
Libert, B.1
Quisquater, J.-J.2
-
27
-
-
40249114814
-
Asymptotically efficient lattice-based digital signatures
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Lyubashevsky, V., Micciancio, D.: Asymptotically efficient lattice-based digital signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 37-54
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
28
-
-
77954389396
-
ASIACRYPT 2009
-
Springer, Heidelberg
-
Matsui, M. (ed.): ASIACRYPT 2009. LNCS, vol. 5912. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
-
-
Matsui, M.1
-
29
-
-
84969346266
-
A certified digital signature
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Merkle, R.C.: A certified digital signature. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 218-238. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 218-238
-
-
Merkle, R.C.1
-
30
-
-
38749089099
-
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
-
Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Computational Complexity 16(4), 365-411 (2007);
-
(2007)
Computational Complexity
, vol.16
, Issue.4
, pp. 365-411
-
-
Micciancio, D.1
-
33
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Peikert, C., Rosen, A.: Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 145-166. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 145-166
-
-
Peikert, C.1
Rosen, A.2
-
34
-
-
77954410461
-
Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles
-
Report 2010/070
-
Rückert, M.: Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles. Cryptology ePrint Archive, Report 2010/070 (2010), http://eprint.iacr.org/
-
(2010)
Cryptology ePrint Archive
-
-
Rückert, M.1
-
35
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
36
-
-
84884894928
-
-
Matsui (ed.) [28]
-
Stehlé, D., Steinfeld, R., Tanaka, K., Xagawa, K.: Efficient public key encryption based on ideal lattices. In: Matsui (ed.) [28], pp. 617-635
-
Efficient Public Key Encryption Based on Ideal Lattices
, pp. 617-635
-
-
Stehlé, D.1
Steinfeld, R.2
Tanaka, K.3
Xagawa, K.4
|