-
1
-
-
84937579774
-
The oracle diffie-hellman assumptions and an analysis of dhies
-
Naccache, D. (ed.) Springer, Heidelberg
-
Abdalla, M., Bellare, M., Rogaway, P.: The oracle diffie-hellman assumptions and an analysis of dhies. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 143-158. Springer, Heidelberg (2001)
-
(2001)
CT-RSA 2001. LNCS
, vol.2020
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
-
2
-
-
69949143544
-
Conjunctive broadcast and attribute-based encryption
-
Shacham, H., Waters, B. (eds.) Springer, Heidelberg
-
Attrapadung, N., Imai, H.: Conjunctive broadcast and attribute-based encryption. In: Shacham, H., Waters, B. (eds.) Pairing-Based Cryptography-Pairing 2009. LNCS, vol. 5671, pp. 248-265. Springer, Heidelberg (2009)
-
(2009)
Pairing-Based Cryptography-Pairing 2009. LNCS
, vol.5671
, pp. 248-265
-
-
Attrapadung, N.1
Imai, H.2
-
3
-
-
84958948780
-
A signcryption scheme with signature directly verifiable by public key
-
Imai, H., Zheng, Y. (eds.) Springer, Heidelberg
-
Bao, F., Deng, R.H.: A signcryption scheme with signature directly verifiable by public key. In: Imai, H., Zheng, Y. (eds.) PKC 1998. LNCS, vol. 1431, pp. 55-59. Springer, Heidelberg (1998)
-
(1998)
PKC 1998. LNCS
, vol.1431
, pp. 55-59
-
-
Bao, F.1
Deng, R.H.2
-
4
-
-
33646820668
-
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
-
Roy, B. (ed.) Springer, Heidel-berg
-
Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.J.: Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515-532. Springer, Heidel-berg (2005)
-
(2005)
ASIACRYPT 2005. LNCS
, vol.3788
, pp. 515-532
-
-
Barreto, P.S.L.M.1
Libert, B.2
McCullagh, N.3
Quisquater, J.J.4
-
5
-
-
34548731375
-
Ciphertext-policy attribute-based encryp-tion
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryp-tion. In: IEEE Symposium on Security and Privacy, SP 2007, pp. 321-334 (2007)
-
(2007)
IEEE Symposium on Security and Privacy, SP 2007
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
6
-
-
35048841300
-
Efficient selective-id secure identity based encryption without random oracles
-
Cachin, C., Camenisch, J.L. (eds.) Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-id secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
EUROCRYPT 2004. LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
35248874429
-
Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
-
Boneh, D. (ed.) Springer, Heidelberg
-
Boyen, X.: Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383-399. Springer, Heidelberg (2003)
-
(2003)
CRYPTO 2003. LNCS
, vol.2729
, pp. 383-399
-
-
Boyen, X.1
-
8
-
-
38049078557
-
Multi-authority attribute-based encryption
-
Vadhan, S.P. (ed.) Springer, Heidelberg
-
Chase, M.: Multi-authority attribute-based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
9
-
-
24144498013
-
Improved identity-based signcryption
-
Vaudenay, S. (ed.) Springer, Heidelberg
-
Chen, L., Malone-Lee, J.: Improved identity-based signcryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 362-379. Springer, Heidelberg (2005)
-
(2005)
PKC 2005. LNCS
, vol.3386
, pp. 362-379
-
-
Chen, L.1
Malone-Lee, J.2
-
10
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Desmedt, Y.G. (ed.) Springer, Heidelberg
-
Cramer, R., Damgaard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1994. LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgaard, I.2
Schoenmakers, B.3
-
11
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM Journal of Com-puting 33(1), 167-226 (2004)
-
(2004)
SIAM Journal of Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
12
-
-
77958075979
-
A dynamic attribute-based group signature scheme and its application in an anonymous survey for the collection of attribute statistics
-
Emura, K., Miyaji, A., Omote, K.: A dynamic attribute-based group signature scheme and its application in an anonymous survey for the collection of attribute statistics. Journal of Information Processing 17, 216-231 (2009)
-
(2009)
Journal of Information Processing
, vol.17
, pp. 216-231
-
-
Emura, K.1
Miyaji, A.2
Omote, K.3
-
13
-
-
77958023379
-
-
Emura, L., Miyaji, A., Nomura, A., Omote, K., Soshi, M.: A ciphertext-policy attribute-based encryption scheme with constant ciphertext length (2009)
-
(2009)
A Ciphertext-policy Attribute-based Encryption Scheme with Constant Ciphertext Length
-
-
Emura, L.1
Miyaji, A.2
Nomura, A.3
Omote, K.4
Soshi, M.5
-
14
-
-
60349124646
-
Chosen-ciphertext secure multi-authority fuzzy identity-based key encapsulation without rom
-
Fang, L., Wang, J., Ren, Y., Xia, J., Bian, S.: Chosen-ciphertext secure multi-authority fuzzy identity-based key encapsulation without rom. In: International Conference on Computational Intelligence and Security, vol. 1, pp. 326-330 (2008)
-
(2008)
International Conference on Computational Intelligence and Security
, vol.1
, pp. 326-330
-
-
Fang, L.1
Wang, J.2
Ren, Y.3
Xia, J.4
Bian, S.5
-
15
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
ACM, New York
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006: Proceedings of the 13th ACM conference on Computer and communications security, pp. 89-98. ACM, New York (2006)
-
(2006)
CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
18
-
-
43149089620
-
Cca2 secure ibe: Standard model efficiency through authenti-cated symmetric encryption
-
Malkin, T.G. (ed.) Springer, Heidelberg
-
Kiltz, E., Vahlis, Y.: Cca2 secure ibe: Standard model efficiency through authenti-cated symmetric encryption. In: Malkin, T.G. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 221-238. Springer, Heidelberg (2008)
-
(2008)
CT-RSA 2008. LNCS
, vol.4964
, pp. 221-238
-
-
Kiltz, E.1
Vahlis, Y.2
-
19
-
-
77954635558
-
Fully secure func-tional ecnryption: Attribute-based encryption and (hierarchical) inner product en-cryption
-
Gilbert, H. (ed.) Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure func-tional ecnryption: Attribute-based encryption and (hierarchical) inner product en-cryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
EUROCRYPT 2010. LNCS
, vol.6110
, Issue.2010
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
21
-
-
80053563168
-
-
Cryptology ePrint Archive, Report 2009/293
-
Li, J., Wang, Q., Wang, C., Ren, K.: Enhancing attribute-based encryption with attribute hierarchy. Cryptology ePrint Archive, Report 2009/293 (2009)
-
(2009)
Enhancing Attribute-based Encryption with Attribute Hierarchy
-
-
Li, J.1
Wang, Q.2
Wang, C.3
Ren, K.4
-
23
-
-
35048859269
-
Efficient signcryption with key privacy from gap diffie-hellman groups
-
Bao, F., Deng, R., Zhou, J. (eds.) Springer, Heidelberg
-
Libert, B., Quisquater, J.J.: Efficient signcryption with key privacy from gap diffie-hellman groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187-200. Springer, Heidelberg (2004)
-
(2004)
PKC 2004. LNCS
, vol.2947
, pp. 187-200
-
-
Libert, B.1
Quisquater, J.J.2
-
24
-
-
45449104982
-
Attribute-based broadcast encryption scheme made effi-cient
-
Vaudenay, S. (ed.) Springer, Heidelberg
-
Lubicz, D., Sirvent, T.: Attribute-based broadcast encryption scheme made effi-cient. In: Vaudenay, S. (ed.) AFRICACRYPT 2008. LNCS, vol. 5023, pp. 325-342. Springer, Heidelberg (2008)
-
(2008)
AFRICACRYPT 2008. LNCS
, vol.5023
, pp. 325-342
-
-
Lubicz, D.1
Sirvent, T.2
-
25
-
-
76549132529
-
-
Cryptology ePrint Archive, Report 2008/328
-
Maji, H., Prabhakaran, M., Rosulek, M.: Attribute-based signatures: Achiev-ing attribute-privacy and collusion-resistance. Cryptology ePrint Archive, Report 2008/328 (2008)
-
(2008)
Attribute-based Signatures: Achiev-ing Attribute-privacy and Collusion-resistance
-
-
Maji, H.1
Prabhakaran, M.2
Rosulek, M.3
-
27
-
-
34347373013
-
Two birds one stone: Signcryption using rsa
-
Joye, M. (ed.) Springer, Heidelberg
-
Malone-Lee, J., Mao, W.: Two birds one stone: Signcryption using rsa. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 211-226. Springer, Heidelberg (2003)
-
(2003)
CT-RSA 2003. LNCS
, vol.2612
, pp. 211-226
-
-
Malone-Lee, J.1
Mao, W.2
-
28
-
-
67049156803
-
-
Müller, S., Katzenbeisser, S., Eckert, C.: Distributed attribute-based encryption, pp. 20-36 (2009)
-
(2009)
Distributed Attribute-based Encryption
, pp. 20-36
-
-
Müller, S.1
Katzenbeisser, S.2
Eckert, C.3
-
29
-
-
0033342534
-
Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security
-
IEEE Computer Society, Los Alamitos
-
Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS 1999: Proceedings of the 40th Annual Symposium on Foundations of Computer Science, p. 543. IEEE Computer Society, Los Alamitos (1999)
-
(1999)
FOCS 1999: Proceedings of the 40th Annual Symposium on Foundations of Computer Science
, pp. 543
-
-
Sahai, A.1
-
30
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.) Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
31
-
-
84880875026
-
Robust non-interactive zero knowledge
-
Kilian, J. (ed.) Springer, Heidelberg
-
Santis, A.D., Crescenzo, G.D., Ostrovsky, R., Persiano, G., Sahai, A.: Robust non-interactive zero knowledge. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 566-598. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 566-598
-
-
Santis, A.D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
Sahai, A.5
-
32
-
-
70350676690
-
Threshold attribute-based signatures and their application to anonymous credential systems
-
Preneel, B. (ed.) Springer, Heidelberg
-
Shahandashti, S.F., Safavi-Naini, R.: Threshold attribute-based signatures and their application to anonymous credential systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009)
-
(2009)
AFRICACRYPT 2009. LNCS
, vol.5580
, pp. 198-216
-
-
Shahandashti, S.F.1
Safavi-Naini, R.2
-
33
-
-
84944242785
-
A signcryption scheme based on integer factorization
-
Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) Springer, Heidelberg
-
Steinfeld, R., Zheng, Y.: A signcryption scheme based on integer factorization. In: Okamoto, E., Pieprzyk, J.P., Seberry, J. (eds.) ISW 2000. LNCS, vol. 1975, pp. 131-146. Springer, Heidelberg (2000)
-
(2000)
ISW 2000. LNCS
, vol.1975
, pp. 131-146
-
-
Steinfeld, R.1
Zheng, Y.2
-
34
-
-
76549085803
-
-
Cryptology ePrint Archive, Report 2008/002
-
Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature. Cryptology ePrint Archive, Report 2008/002 (2008)
-
(2008)
Fuzzy Identity Based Signature
-
-
Yang, P.1
Cao, Z.2
Dong, X.3
-
35
-
-
63449122349
-
Digital signcryption or how to achieve cost(signature & encryption) cost(signature) + cost(encryption)
-
Kaliski Jr., B.S. (ed.) Springer, Heidelberg
-
Zheng, Y.: Digital signcryption or how to achieve cost(signature & encryption) cost(signature) + cost(encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997)
-
(1997)
CRYPTO 1997. LNCS
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
|