-
1
-
-
24144432124
-
Efficient multi-receiver identity-based encryption and its application to broadcast encryption
-
Springer
-
J. Baek, R. Safavi-Naini, and W. Susilo, "Efficient Multi-Receiver Identity-Based Encryption and Its Application to Broadcast Encryption," Public Key Cryptography-PKC 2005, pp. 380-397, Springer, 2005.
-
(2005)
Public Key Cryptography-PKC 2005
, pp. 380-397
-
-
Baek, J.1
Safavi-Naini, R.2
Susilo, W.3
-
2
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
M. Bellare and P. Rogaway, "Random Oracles are Practical: A Paradigm for Designing Efficient Protocols," Proc. ACM CCCS '93, pp. 62-73, 1993.
-
(1993)
Proc. ACM CCCS '93
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
38049001725
-
-
technical report, Carnegie Mellon Univ., CMU-CS-06-135
-
J. Bethencourt, H. Chan, A. Perrig, E. Shi, and D. Song, "Anonymous Multi-Attribute Encryption with Range Query and Conditional Decryption," technical report, Carnegie Mellon Univ., CMU-CS-06-135, 2006.
-
(2006)
Anonymous Multi-Attribute Encryption with Range Query and Conditional Decryption
-
-
Bethencourt, J.1
Chan, H.2
Perrig, A.3
Shi, E.4
Song, D.5
-
4
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," SIAM J. Computing, vol.32, no.3, pp. 586-615, 2003.
-
(2003)
SIAM J. Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
Springer, Cryptology ePrint Archive, Report 2006/085
-
X. Boyen and B. Waters, "Anonymous Hierarchical Identity-Based Encryption (without Random Oracles)," Advances in Cryptology- CRYPTO 2006, Springer, Cryptology ePrint Archive, Report 2006/ 085, http://eprint.iacr.org/ 2006/085.pdf, 2006.
-
(2006)
Advances in Cryptology - CRYPTO 2006
-
-
Boyen, X.1
Waters, B.2
-
6
-
-
24944511263
-
Public traceability in traitor tracing schemes
-
Springer
-
H. Chabanne, D.H. Phan, and D. Pointcheval, "Public Traceability in Traitor Tracing Schemes," Advances in Cryptology- EUROCRYPT 2005, pp. 542-558, Springer, 2005.
-
(2005)
Advances in Cryptology- EUROCRYPT 2005
, pp. 542-558
-
-
Chabanne, H.1
Phan, D.H.2
Pointcheval, D.3
-
7
-
-
85025586099
-
Multi-receiver identity-based key encapsulation with shortened ciphertext
-
Springer
-
S. Chatterjee and P. Sarkar, "Multi-Receiver Identity-Based Key Encapsulation with Shortened Ciphertext," Progress in Cryptology- INDOCRYPT 2006, pp. 394-408, Springer , 2006.
-
(2006)
Progress in Cryptology- INDOCRYPT 2006
, pp. 394-408
-
-
Chatterjee, S.1
Sarkar, P.2
-
8
-
-
20444502239
-
An id-based broadcast encryption scheme for key distribution
-
June
-
X. Du, Y. Wang, J. Ge, and Y. Wang, "An ID-Based Broadcast Encryption Scheme for Key Distribution," IEEE Trans. Broadcasting, vol.51, no.2, pp. 264-266, June 2005.
-
(2005)
IEEE Trans. Broadcasting
, vol.51
, Issue.2
, pp. 264-266
-
-
Du, X.1
Wang, Y.2
Ge, J.3
Wang, Y.4
-
10
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Springer
-
C. Gentry, "Practical Identity-Based Encryption without Random Oracles," Advances in Cryptology-EUROCRYPT 2006, pp. 445-464, Springer, 2006.
-
(2006)
Advances in Cryptology-EUROCRYPT 2006
, pp. 445-464
-
-
Gentry, C.1
-
12
-
-
13544265198
-
Fast multiplication on a family of koblitz elliptic curves
-
L. Hu, D.G. Feng, and T.H. Wen, "Fast Multiplication on a Family of Koblitz Elliptic Curves," J. Software, vol.14, no.11, pp. 1907- 1910, 2003.
-
(2003)
J. Software
, vol.14
, Issue.11
, pp. 1907-1910
-
-
Hu, L.1
Feng, D.G.2
Wen, T.H.3
-
13
-
-
33745622143
-
Efficient pubic key broadcast encryption using identifier of receivers
-
Springer
-
J.W. Lee, Y.H. Hwang, and P.J. Lee, "Efficient Pubic Key Broadcast Encryption Using Identifier of Receivers," Information Security Practice and Experience, pp. 153-164, Springer, 2006.
-
(2006)
Information Security Practice and Experience
, pp. 153-164
-
-
Lee, J.W.1
Hwang, Y.H.2
Lee, P.J.3
-
15
-
-
22144445920
-
The weil pairing, and its efficient calculation
-
V.S. Miller, "The Weil Pairing, and Its Efficient Calculation," J. Cryptology, vol.17, pp. 235-261, 2004.
-
(2004)
J. Cryptology
, vol.17
, pp. 235-261
-
-
Miller, V.S.1
-
16
-
-
77955185252
-
Network security in the multicast framework
-
Springer
-
R. Molva and A. Pannetrat, "Network Security in the Multicast Framework," Advanced Lectures in Networking, pp. 59-82, Springer, 2002.
-
(2002)
Advanced Lectures in Networking
, pp. 59-82
-
-
Molva, R.1
Pannetrat, A.2
-
17
-
-
84937543435
-
REACT: Rapid enhanced- security asymmetric cryptosystem transform
-
Springer-Verlag
-
T. Okamoto and D. Pointcheval, "REACT: Rapid Enhanced- Security Asymmetric Cryptosystem Transform," Topics in Cryptology CT-RSA 2001, pp. 159-174, Springer-Verlag, 2001.
-
(2001)
Topics in Cryptology CT-RSA 2001
, pp. 159-174
-
-
Okamoto, T.1
Pointcheval, D.2
-
18
-
-
34548112540
-
Implementing cryptographic pairings on smartcards
-
M. Scott, N. Costigan, and W. Abdulwahab, "Implementing Cryptographic Pairings on Smartcards," Cryptology ePrint Archive, Report 2006/144, http://eprint.iacr.org/2006/144.pdf, 2006.
-
(2006)
Cryptology EPrint Archive, Report 2006/144
-
-
Scott, M.1
Costigan, N.2
Abdulwahab, W.3
-
19
-
-
29144440106
-
Efficient identity-based multicast scheme from bilinear pairing
-
L. Wang and C.-K. Wu, "Efficient Identity-Based Multicast Scheme from Bilinear Pairing," IEE Proc. Comm., vol.152, no.6, pp. 877-882, 2005.
-
(2005)
IEE Proc. Comm.
, vol.152
, Issue.6
, pp. 877-882
-
-
Wang, L.1
Wu, C.-K.2
-
20
-
-
26444440344
-
Group signature where group manager members open authority are identity-based
-
Springer
-
V.K. Wei, T.H. Yuen, and F. Zhang, "Group Signature where Group Manager Members Open Authority are Identity-Based," Information Security and Privacy, pp. 468-480, Springer, 2005.
-
(2005)
Information Security and Privacy
, pp. 468-480
-
-
Wei, V.K.1
Yuen, T.H.2
Zhang, F.3
-
21
-
-
84947730530
-
On the performance of signature based on elliptic curves
-
Springer
-
E.D. Win, S. Mister, B. Prennel, and M. Wiener, "On the Performance of Signature Based on Elliptic Curves," Algorithmic Number Theory, pp. 252-266, Springer, 1998.
-
(1998)
Algorithmic Number Theory
, pp. 252-266
-
-
Win, E.D.1
Mister, S.2
Prennel, B.3
Wiener, M.4
-
22
-
-
33750089267
-
A new id-based braodcast encryption scheme
-
Springer-Verlag
-
C. Yang, X. Cheng, W. Ma, and X. Wang, "A New ID-Based Braodcast Encryption Scheme," Autonomic and Trusted Computing 2006, pp. 487-492, Springer-Verlag, 2006.
-
(2006)
Autonomic and Trusted Computing 2006
, pp. 487-492
-
-
Yang, C.1
Cheng, X.2
Ma, W.3
Wang, X.4
-
23
-
-
24144434019
-
Fast and proven secure blind identity- based signcryption from pairings
-
Springer
-
T.H. Yuen and V.K. Wei, "Fast and Proven Secure Blind Identity- Based Signcryption from Pairings," Topics in Cryptology CT-RSA 2005, pp. 305-322, Springer, 2005.
-
(2005)
Topics in Cryptology CT-RSA 2005
, pp. 305-322
-
-
Yuen, T.H.1
Wei, V.K.2
|