-
1
-
-
63449122349
-
Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature)+cost (encryption)
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Zheng, Y.: Digital signcryption or how to achieve cost (signature & encryption) ≪ cost (signature)+cost (encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
-
2
-
-
85020598353
-
Identity-based cryptosystem and signature scheme
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystem and signature scheme. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 120-126. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 120-126
-
-
Shamir, A.1
-
4
-
-
84939205648
-
A new identity based signcryption scheme from pairings
-
Libert, B., Quisquator, J.: A new identity based signcryption scheme from pairings. In: Proc. IW 2003, pp. 155-158 (2003)
-
(2003)
Proc. IW 2003
, pp. 155-158
-
-
Libert, B.1
Quisquator, J.2
-
5
-
-
35248874429
-
Multipurpose identity based signcryption: A Swiss army knife for identity based cryptography
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Boyen, X.:Multipurpose identity based signcryption: a Swiss army knife for identity based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383-399. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 383-399
-
-
Boyen, X.1
-
6
-
-
24144498013
-
Improved identity-based signcryption
-
Vaudenay, S. (ed.) PKC 2005. Springer, Heidelberg
-
Chen, L., Malone-Lee, J.: Improved identity-based signcryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 362-379. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3386
, pp. 362-379
-
-
Chen, L.1
Malone-Lee, J.2
-
7
-
-
33646820668
-
Efficient and provably-secure identity based signatures and signcryption from bilinear maps
-
Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
-
Barreto, P., Libert, B., McCullagh, N., et al.: Efficient and provably-secure identity based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515-532. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 515-532
-
-
Barreto, P.1
Libert, B.2
McCullagh, N.3
-
8
-
-
54349101206
-
Identity based signcryption scheme without random oracles
-
Yu, Y., Yang, B., Sun, Y., et al.: Identity based signcryption scheme without random oracles. Computer Standards and Interfaces 31(1), 56-62 (2009)
-
(2009)
Computer Standards and Interfaces
, vol.31
, Issue.1
, pp. 56-62
-
-
Yu, Y.1
Yang, B.2
Sun, Y.3
-
9
-
-
84946833891
-
How to leak a secret
-
Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Rivest, R., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 552-565
-
-
Rivest, R.1
Shamir, A.2
Tauman, Y.3
-
10
-
-
33744502401
-
Identity-based ring signcryption scheme: Cryptographic primitives for preserving privacy and authenticity in the ubiquitous world
-
Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. Springer, Heidelberg
-
Huang, X., Su, W., Mu, Y.: Identity-based ring signcryption scheme: cryptographic primitives for preserving privacy and authenticity in the ubiquitous world. In: Safavi-Naini, R., Seberry, J. (eds.) ACISP 2003. LNCS, vol. 2727, pp. 649-654. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2727
, pp. 649-654
-
-
Huang, X.1
Su, W.2
Mu, Y.3
-
11
-
-
58149171539
-
An efficient id-based ring signcryption scheme
-
Li, F., Xiong, H., Yu, Y.: An efficient id-based ring signcryption scheme. In: International conference on Communications, Circuits and Systems, ICCCAS 2008, pp. 483-487 (2008)
-
(2008)
International Conference on Communications, Circuits and Systems, ICCCAS 2008
, pp. 483-487
-
-
Li, F.1
Xiong, H.2
Yu, Y.3
-
12
-
-
70350786994
-
An efficient and provable secure identity based ring signcryption scheme
-
Zhu, Z., Zhang, Y., Wang, F.: An efficient and provable secure identity based ring signcryption scheme. Computer Standards and Interfaces, 649-654 (2008)
-
(2008)
Computer Standards and Interfaces
, pp. 649-654
-
-
Zhu, Z.1
Zhang, Y.2
Wang, F.3
-
13
-
-
67649983782
-
A novel ID-based anonymous signcryption scheme
-
Li, Q., Feng, L., Pei, J., Wang, S.X., Zhou, X., Zhu, Q.-M. (eds.) APWeb/WAIM 2009. Springer, Heidelberg
-
Zhang, J., Gao, S., Chen, H., et al.: A novel ID-based anonymous signcryption scheme. In: Li, Q., Feng, L., Pei, J., Wang, S.X., Zhou, X., Zhu, Q.-M. (eds.) APWeb/WAIM 2009. LNCS, vol. 5446, pp. 604-610. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5446
, pp. 604-610
-
-
Zhang, J.1
Gao, S.2
Chen, H.3
-
14
-
-
33746324583
-
Efficient and Provably Secure Multi-receiver Identity-based Signcryption
-
Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. Springer, Heidelberg
-
Duan, S., Cao, Z.: Efficient and Provably Secure Multi-receiver Identity-based Signcryption. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 195-206. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4058
, pp. 195-206
-
-
Duan, S.1
Cao, Z.2
-
15
-
-
77954591112
-
Anonymous ID Based Signcryption Scheme for Multiple Receivers
-
Lal, S., Kushwah, P.: Anonymous ID Based Signcryption Scheme for Multiple Receivers. Cryptology ePrint Archive: Report 2009/345 (2009), http://eprint.iacr.org/2009/345
-
(2009)
Cryptology EPrint Archive: Report 2009/345
-
-
Lal, S.1
Kushwah, P.2
-
16
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: Proc. CCS 1993, pp. 62-73 (1993)
-
(1993)
Proc. CCS 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
17
-
-
0031619016
-
The random oracle methodology, revisited (preliminary version)
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). In: Proc. STOC 1998, pp. 209-218 (1998)
-
(1998)
Proc. STOC 1998
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
18
-
-
84874324906
-
Identity-based encryption from the Weil pairings
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairings. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
19
-
-
24944566040
-
Efficient identity based encryption without random oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, R.: Efficient identity based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, R.1
-
20
-
-
33746372179
-
Efficient identity based signatures secure in the standard model
-
Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. Springer, Heidelberg
-
Paterson, K., Schuldt, J.: Efficient identity based signatures secure in the standard model. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 207-222. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4058
, pp. 207-222
-
-
Paterson, K.1
Schuldt, J.2
-
21
-
-
33845272549
-
ID-Based ring signature scheme secure in the standard model
-
Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. Springer, Heidelberg
-
Au, M., Liu, J., Yuen, T., et al.: ID-Based ring signature scheme secure in the standard model. In: Yoshiura, H., Sakurai, K., Rannenberg, K., Murayama, Y., Kawamura, S.-i. (eds.) IWSEC 2006. LNCS, vol. 4266, pp. 1-16. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4266
, pp. 1-16
-
-
Au, M.1
Liu, J.2
Yuen, T.3
|