-
1
-
-
84979291225
-
Broadcast encryption
-
Lecture Notes in Computer Science 773, Berlin, Springer-Verlag
-
FIAT A, NAOR M. Broadcast encryption[A]. Advances in cryptology-CRYPTO 1993[C]. Lecture Notes in Computer Science 773, Berlin, Springer-Verlag, 1994. 480-491.
-
(1994)
Advances in cryptology-CRYPTO 1993
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
2
-
-
63449122349
-
Digital signcryption or how to achieve cost (signature & encryption) << cost (signature)+cost (encryption)
-
Lecture Notes in Computer Science 1294, Berlin, Springer-Verlag
-
ZHENG Y L. Digital signcryption or how to achieve cost (signature & encryption) << cost (signature)+cost (encryption)[A]. Proc Crypto'97[C]. Lecture Notes in Computer Science 1294, Berlin, Springer-Verlag, 1997. 165-179.
-
(1997)
Proc Crypto'97
, pp. 165-179
-
-
Zheng, Y.L.1
-
3
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Lecture Notes in Computer Science 196, Berlin, Springer-Verlag
-
SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Advances in Cryptology-Crypto 1984[C]. Lecture Notes in Computer Science 196, Berlin, Springer-Verlag, 1984. 47-53.
-
(1984)
Advances in Cryptology-Crypto 1984
, pp. 47-53
-
-
Shamir, A.1
-
4
-
-
84874324906
-
Identity based encryption from the weil pairing
-
Lecture Notes in Computer Science 2139, Berlin, Springer-Verlag
-
BONEH D, FRANKLIN M. Identity based encryption from the weil pairing[A]. Advances in Cryptology-Crypto 2001[C]. Lecture Notes in Computer Science 2139, Berlin, Springer-Verlag, 2001. 213-229.
-
(2001)
Advances in Cryptology-Crypto 2001
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
77954679973
-
Identity based signcryption cryptology ePrint archive
-
Report 2002/098
-
MALONE J. Identity based Signcryption Cryptology ePrint Archive[R]. Report 2002/098, 2002.
-
(2002)
-
-
Malone, J.1
-
6
-
-
33746324583
-
Efficient and provably secure multi-receiver identity-based signcryption
-
Lecture Notes in Computer Science 4058, Berlin, Springer-Verlag
-
DUAN S S, CAO Z F. Efficient and provably secure multi-receiver identity-based signcryption[A]. ACISP 2006[C]. Lecture Notes in Computer Science 4058, Berlin, Springer-Verlag, 2006. 195-206.
-
(2006)
ACISP
, pp. 195-206
-
-
Duan, S.S.1
Cao, Z.F.2
-
7
-
-
84947929166
-
Signcryption and its applications in efficient public key solutions
-
Lecture Notes in Computer Science 1396, Berlin, Springer-Verlag
-
ZHENG Y L. Signcryption and its applications in efficient public key solutions[A]. ISW 1997[C]. Lecture Notes in Computer Science 1396, Berlin, Springer-Verlag, 1998. 291-312.
-
(1998)
ISW 1997
, pp. 291-312
-
-
Zheng, Y.L.1
-
8
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
Lecture Notes in Computer Science 1807, Berlin, Springer-Verlag
-
BELLARE M, BOLDYREVA A, MICALI S. Public-key encryption in a multi-user setting: security proofs and improvements[A]. Advances in Cryptology-EUROCRYPT 2000[C]. Lecture Notes in Computer Science 1807, Berlin, Springer-Verlag, 2000. 259-274.
-
(2000)
Advances in Cryptology-EUROCRYPT
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
9
-
-
38049033337
-
Efficient identity-based signcryption scheme for multiple receivers
-
Lecture Notes in Computer Science 4610, Berlin, Springer-Verlag
-
YU Y, YANG B, HUANG X Y, et al. Efficient identity-based signcryption scheme for multiple receivers[A]. ATC 2007[C]. Lecture Notes in Computer Science 4610, Berlin, Springer-Verlag, 2007. 13-21.
-
(2007)
ATC
, pp. 13-21
-
-
Yu, Y.1
Yang, B.2
Huang, X.Y.3
-
11
-
-
35048884128
-
Identity-based authenticated broadcast encryption and distributed authenticated encryption
-
Lecture Notes in Computer Science3321, Berlin, Springer-Verlag
-
MU Y, SUSILO W, LIN Y X. Identity-based authenticated broadcast encryption and distributed authenticated encryption[A]. Advances in Computer Science - ASIAN 2004: Proceedings of the 9th Asian Computing Science Conference[C]. Lecture Notes in Computer Science3321, Berlin, Springer-Verlag, 2004. 169-181.
-
(2004)
Advances in Computer Science - ASIAN: Proceedings of the 9th Asian Computing Science Conference
, pp. 169-181
-
-
Mu, Y.1
Susilo, W.2
Lin, Y.X.3
-
12
-
-
35448936926
-
Identity based broadcast signcryption
-
LI F G, XIN X G, HU Y P. Identity based broadcast signcryption[J]. Computer Standards and Interfaces, 2008, 30(1-2): 89-94.
-
(2008)
Computer Standards and Interfaces
, vol.30
, Issue.1-2
, pp. 89-94
-
-
Li, F.G.1
Xin, X.G.2
Hu, Y.P.3
-
13
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Lecture Notes in Computer Science 4004, Berlin, Springer-Verlag
-
GENTRY C. Practical identity-based encryption without random oracles[A]. Advances in Cryptology-EUROCRYPT 2006[C]. Lecture Notes in Computer Science 4004, Berlin, Springer-Verlag, 2006. 445-464.
-
(2006)
Advances in Cryptology-EUROCRYPT
, pp. 445-464
-
-
Gentry, C.1
-
14
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Lecture Notes in Computer Science 1838, Berlin, Springer-Verlag
-
JOUX A. A one round protocol for tripartite Diffie-Hellman[A]. Algorithmic Number Theory Symposium, ANTS-IV[C]. Lecture Notes in Computer Science 1838, Berlin, Springer-Verlag, 2000. 385-394.
-
(2000)
Algorithmic Number Theory Symposium, ANTS-IV
, pp. 385-394
-
-
Joux, A.1
-
15
-
-
84946840347
-
Short signatures from the weil pairing
-
Lecture Notes in Computer Science 2248, Berlin, Springer-Verlag
-
BONEH D, LYNN B, SHACHAM H. Short signatures from the weil pairing[A]. Advances in Cryptology-Asiacrypt'2001[C]. Lecture Notes in Computer Science 2248, Berlin, Springer-Verlag, 2002. 514-532.
-
(2002)
Advances in Cryptology-Asiacrypt'2001
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
16
-
-
35048848152
-
Short signatures without random oracles
-
Lecture Notes in Computer Science 3027, Berlin, Springer-Verlag
-
BONEH D, BOYEN X. Short signatures without random oracles[A]. Advances in Cryptology-Eurocrypt 2004[C]. Lecture Notes in Computer Science 3027, Berlin, Springer-Verlag, 2004. 56-73.
-
(2004)
Advances in Cryptology-Eurocrypt
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
|