-
1
-
-
76649132654
-
Efficient hybrid encryption from ID-based encryption
-
to appear
-
Abe, M., Cui, Y., Imai, H., Kiltz, E.: Efficient hybrid encryption from ID-based encryption. In: Designs, Codes and Cryptography (to appear)
-
Designs, Codes and Cryptography
-
-
Abe, M.1
Cui, Y.2
Imai, H.3
Kiltz, E.4
-
2
-
-
20544449100
-
The one-more-RSA-inversion problems and the security of chaum's blind signature scheme
-
DOI 10.1007/s00145-002-0120-1
-
Bellare, M., Namprempre, C., Pointcheval, D., Semanko, M.: The one-more-RSA-inversion problems and the security of Chaum's blind signature scheme. Journal of Cryptology 16(3), 185-215 (2003) (Pubitemid 41201209)
-
(2003)
Journal of Cryptology
, vol.16
, Issue.3
, pp. 185-215
-
-
Bellare, M.1
Namprempre, C.2
Pointcheval, D.3
Semanko, M.4
-
3
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
ACM Press, New York
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: CCS 1993, pp. 62-73. ACM Press, New York (1993)
-
(1993)
CCS 1993
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
4
-
-
84948986458
-
Optimal asymmetric encryption
-
De Santis, A. (ed.) EUROCRYPT 1994. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: Optimal asymmetric encryption. In: De Santis, A. (ed.) EUROCRYPT 1994. LNCS, vol. 950, pp. 92-111. Springer, Heidelberg (1995)
-
(1995)
LNCS
, vol.950
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36(5), 915-942 (2006)
-
(2006)
SIAM Journal on Computing
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
6
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity- based encryption
-
Menezes, A. (ed.) CT-RSA 2005. Springer, Heidelberg
-
Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity- based encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 87-103. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3376
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
7
-
-
0000867507
-
Minimum disclosure proofs of knowledge
-
Brassard, G., Chaum, D., Crépeau, C.: Minimum disclosure proofs of knowledge. Journal of Computer and System Sciences 37(2), 156-189 (1988)
-
(1988)
Journal of Computer and System Sciences
, vol.37
, Issue.2
, pp. 156-189
-
-
Brassard, G.1
Chaum, D.2
Crépeau, C.3
-
8
-
-
84958612917
-
Efficient group signature schemes for large groups
-
extended abstract Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Camenisch, J., Stadler, M.: Efficient group signature schemes for large groups (extended abstract). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
9
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
0035751083
-
Paillier's cryptosystem revisited
-
ACM Press, New York
-
Catalano, D., Gennaro, R., Howgrave-Graham, N., Nguyen, P.Q.: Paillier's cryptosystem revisited. In: CCS 2001, pp. 206-214. ACM Press, New York (2001)
-
(2001)
CCS 2001
, pp. 206-214
-
-
Catalano, D.1
Gennaro, R.2
Howgrave-Graham, N.3
Nguyen, P.Q.4
-
11
-
-
78650700491
-
Chosen-ciphertext secure RSA-type cryptosystems
-
Full version of this paper, available from
-
Chevallier-Mames, B., Joye, M.: Chosen-ciphertext secure RSA-type cryptosystems. In: Full version of this paper, available from Cryptology ePrint Archive, http://eprint.iacr.org/2009/377
-
Cryptology EPrint Archive
-
-
Chevallier-Mames, B.1
Joye, M.2
-
12
-
-
52149108719
-
Linear bandwidth Naccache-Stern encryption
-
Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. Springer, Heidelberg
-
Chevallier-Mames, B., Naccache, D., Stern, J.: Linear bandwidth Naccache-Stern encryption. In: Ostrovsky, R., De Prisco, R., Visconti, I. (eds.) SCN 2008. LNCS, vol. 5229, pp. 327-339. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5229
, pp. 327-339
-
-
Chevallier-Mames, B.1
Naccache, D.2
Stern, J.3
-
13
-
-
0001494997
-
Small solutions to polynomial equations, and low exponent RSA vulnerabilities
-
Coppersmith, D.: Small solutions to polynomial equations, and low exponent RSA vulnerabilities. Journal of Cryptology 10(4), 233-260 (1997)
-
(1997)
Journal of Cryptology
, vol.10
, Issue.4
, pp. 233-260
-
-
Coppersmith, D.1
-
14
-
-
84948953220
-
Security analysis of the Gennaro-Halevi-Rabin signature scheme
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Coron, J.-S., Naccache, D.: Security analysis of the Gennaro-Halevi-Rabin signature scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 91-101. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 91-101
-
-
Coron, J.-S.1
Naccache, D.2
-
15
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
16
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
17
-
-
45449087261
-
A brief history of provably secure public-key encryption
-
Vaudenay, S. (ed.) AFRICACRYPT 2008. Springer, Heidelberg
-
Dent, A.W.: A brief history of provably secure public-key encryption. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 357-370. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5023
, pp. 357-370
-
-
Dent, A.W.1
-
18
-
-
0343337504
-
Non-malleable cryptography
-
Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. SIAM Journal on Computing 30(2), 391-437 (2000)
-
(2000)
SIAM Journal on Computing
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
19
-
-
84990731886
-
How to prove yourself: Practical solutions to identification and signature problems
-
Odlyzko, A.M. (ed.) CRYPTO 1986. Springer, Heidelberg
-
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 186-194. Springer, Heidelberg (1987)
-
(1987)
LNCS
, vol.263
, pp. 186-194
-
-
Fiat, A.1
Shamir, A.2
-
20
-
-
0033908504
-
How to enhance the security of public-key encryption at minimum cost
-
Fujisaki, E., Okamoto, T.: How to enhance the security of public-key encryption at minimum cost. IEICE Transaction of Fundamentals of Electronic Communications and Computer Science E83-A(1), 24-32 (2000) (Pubitemid 30559898)
-
(2000)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E83-A
, Issue.1
, pp. 24-32
-
-
Fujisaki, E.1
Okamoto, T.2
-
21
-
-
84957661041
-
Secure hash-and-sign signatures without the random oracle
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Gennaro, R., Halevi, S., Rabin, T.: Secure hash-and-sign signatures without the random oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
22
-
-
85043791322
-
An identity-based identification scheme based on discrete logarithms modulo a composite number
-
Damgård, I.B. (ed.) EUROCRYPT 1990. Springer, Heidelberg
-
Girault, M.: An identity-based identification scheme based on discrete logarithms modulo a composite number. In: Damgård, I.B. (ed.) EUROCRYPT 1990. LNCS, vol. 473, pp. 481-486. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.473
, pp. 481-486
-
-
Girault, M.1
-
23
-
-
33745655621
-
A new security proof for Damgård's ElGamal
-
Pointcheval, D. (ed.) CT-RSA 2006. Springer, Heidelberg
-
Gjøsteen, K.: A new security proof for Damgård's ElGamal. In: Pointcheval, D. (ed.) CT-RSA 2006. LNCS, vol. 3860, pp. 150-158. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3860
, pp. 150-158
-
-
Gjøsteen, K.1
-
25
-
-
33745574075
-
Chosen-ciphertext security from tag-based encryption
-
Halevi, S., Rabin, T. (eds.) TCC 2006. Springer, Heidelberg
-
Kiltz, E.: Chosen-ciphertext security from tag-based encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3876
, pp. 581-600
-
-
Kiltz, E.1
-
27
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Kurosawa, K., Desmedt, Y.: A new paradigm of hybrid encryption scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 426-442. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
28
-
-
78650700878
-
On CCA1-security of ElGamal and Damgård's ElGamal
-
Report 2008/234
-
Lipmaa, H.: On CCA1-security of ElGamal and Damgård's ElGamal. Cryptology ePrint Archive. In: Report 2008/234 (2008)
-
(2008)
Cryptology EPrint Archive
-
-
Lipmaa, H.1
-
29
-
-
0025750430
-
Efficient, perfect polynomial random number generators
-
Micali, S., Schnorr, C.-P.: Efficient, perfect polynomial random number generators. Journal of Cryptology 3(3), 157-172 (1991) (Pubitemid 21699535)
-
(1991)
Journal of Cryptology
, vol.3
, Issue.3
, pp. 157-172
-
-
Micali, S.1
Schnorr, C.P.2
-
30
-
-
0017217375
-
Riemann's hypothesis and tests for primality
-
Miller, G.L.: Riemann's hypothesis and tests for primality. Journal of Computer and System Sciences 13(3), 300-317 (1976)
-
(1976)
Journal of Computer and System Sciences
, vol.13
, Issue.3
, pp. 300-317
-
-
Miller, G.L.1
-
31
-
-
84957366256
-
A new public-key cryptosystem
-
Fumy, W. (ed.) EUROCRYPT 1997. Springer, Heidelberg
-
Naccache, D., Stern, J.: A new public-key cryptosystem. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 27-36. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 27-36
-
-
Naccache, D.1
Stern, J.2
-
32
-
-
0024983231
-
Public-key cryptosystems provably secure against chosen ciphertext attacks
-
ACM Press, New York
-
Naor, M., Yung, M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd ACM STOC, pp. 427-437. ACM Press, New York (1990)
-
(1990)
22nd ACM STOC
, pp. 427-437
-
-
Naor, M.1
Yung, M.2
-
33
-
-
78650717533
-
Impossibility proofs for RSA signatures in the standard model
-
Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
-
Paillier, P.: Impossibility proofs for RSA signatures in the standard model. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 31-48. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4377
, pp. 31-48
-
-
Paillier, P.1
-
34
-
-
77649259271
-
Trading one-wayness against chosen-ciphertext security in factoring-based encryption
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006. Springer, Heidelberg
-
Paillier, P., Villar, J.L.: Trading one-wayness against chosen-ciphertext security in factoring-based encryption. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 252-266. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 252-266
-
-
Paillier, P.1
Villar, J.L.2
-
35
-
-
51849154718
-
Adaptive one-way functions and applications
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Pandey, O., Pass, R., Vaikuntanathan, V.: Adaptive one-way functions and applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 57-74. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 57-74
-
-
Pandey, O.1
Pass, R.2
Vaikuntanathan, V.3
-
36
-
-
0344196677
-
Chosen-ciphertext security without redundancy
-
Laih, C.-S. (ed.) ASIACRYPT 2003. Springer, Heidelberg
-
Phan, D.H., Pointcheval, D.: Chosen-ciphertext security without redundancy. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 1-18. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2894
, pp. 1-18
-
-
Phan, D.H.1
Pointcheval, D.2
-
37
-
-
84957652328
-
New public key cryptosystems based on the dependent-RSA problems
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Pointcheval, D.: New public key cryptosystems based on the dependent-RSA problems. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 239-254. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 239-254
-
-
Pointcheval, D.1
-
38
-
-
84957640282
-
Security analysis of a practical "on the fly" authentication and signature generation
-
Nyberg, K. (ed.) EUROCRYPT 1998. Springer, Heidelberg
-
Poupard, G., Stern, J.: Security analysis of a practical "on the fly" authentication and signature generation. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 422-436. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1403
, pp. 422-436
-
-
Poupard, G.1
Stern, J.2
-
39
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Feigenbaum, J. (ed.) CRYPTO 1991. Springer, Heidelberg
-
Rackoff, C., Simon, D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
|