-
1
-
-
34748851940
-
New Constructions of Fuzzy Identity Based Encryption
-
ACM, New York
-
Baek, J., Susilo, W., Zhou, J.: New Constructions of Fuzzy Identity Based Encryption. In: ACM Symposium on Information, Computer and Communications Security - ASIACCS 2007, pp. 368-370. ACM, New York (2007)
-
(2007)
ACM Symposium on Information, Computer and Communications Security - ASIACCS 2007
, pp. 368-370
-
-
Baek, J.1
Susilo, W.2
Zhou, J.3
-
2
-
-
33646820668
-
Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps
-
Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
-
Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515-532. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 515-532
-
-
Barreto, P.S.L.M.1
Libert, B.2
McCullagh, N.3
Quisquater, J.-J.4
-
3
-
-
35048876343
-
Security Proofs for Identity Based Identification and Signature Schemes
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Bellare, M., Namprempre, C., Neven, G.: Security Proofs for Identity Based Identification and Signature Schemes. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 268-286. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 268-286
-
-
Bellare, M.1
Namprempre, C.2
Neven, G.3
-
4
-
-
24944501364
-
Secure remote authentication using biometric data
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147-163. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 147-163
-
-
Boyen, X.1
Dodis, Y.2
Katz, J.3
Ostrovsky, R.4
Smith, A.5
-
5
-
-
38149029815
-
A Biometric Identity Based Signature Scheme
-
Burnett, A., Byrne, F., Dowling, T., Duffy, A.: A Biometric Identity Based Signature Scheme. International Journal of Network Security 5(3), 317-326 (2007)
-
(2007)
International Journal of Network Security
, vol.5
, Issue.3
, pp. 317-326
-
-
Burnett, A.1
Byrne, F.2
Dowling, T.3
Duffy, A.4
-
6
-
-
33645735382
-
Efficient ID-KEM based on the Sakai Kasahara Key Construction
-
Chen, L., Cheng, Z., Malone-Lee, J., Smart, N.: Efficient ID-KEM based on the Sakai Kasahara Key Construction. IEE Proceedings Information Security 153(1), 19-26 (2006)
-
(2006)
IEE Proceedings Information Security
, vol.153
, Issue.1
, pp. 19-26
-
-
Chen, L.1
Cheng, Z.2
Malone-Lee, J.3
Smart, N.4
-
7
-
-
33645751214
-
Security proof of sakai-kasahara's identity-based encryption scheme
-
Smart, N.P. (ed.) Cryptography and Coding 2005. Springer, Heidelberg
-
Chen, L., Cheng, Z.: Security proof of sakai-kasahara's identity-based encryption scheme. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796, pp. 442-459. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3796
, pp. 442-459
-
-
Chen, L.1
Cheng, Z.2
-
8
-
-
35048865463
-
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Dodis, Y., Reyzin, L., Smith, A.: Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523-540. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
-
9
-
-
58549114457
-
A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low
-
Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. Springer, Heidelberg
-
Furukawa, J., Attrapadung, N., Sakai, R., Hanaoka, G.: A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 116-129. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5365
, pp. 116-129
-
-
Furukawa, J.1
Attrapadung, N.2
Sakai, R.3
Hanaoka, G.4
-
11
-
-
76549132529
-
-
Cryptology ePrint Archive, Report 2008/328
-
Maji, H., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance. Cryptology ePrint Archive, Report 2008/328 (2008), http://eprint.iacr.org/
-
(2008)
Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance
-
-
Maji, H.1
Prabhakaran, M.2
Rosulek, M.3
-
12
-
-
34547325357
-
Secure Attribute Based Systems
-
ACM, New York
-
Pirretti, M., Traynor, P., McDaniel, P., Waters, B.: Secure Attribute Based Systems. In: ACM Conference on Computer and Communications Security, pp. 99-112. ACM, New York (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 99-112
-
-
Pirretti, M.1
Traynor, P.2
McDaniel, P.3
Waters, B.4
-
13
-
-
24944554962
-
Fuzzy Identity Based Encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
16
-
-
70350676690
-
Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems
-
Preneel, B. (ed.) AFRICACRYPT 2009. Springer, Heidelberg
-
Shahandashti, S.F., Safavi-Naini, R.: Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5580
, pp. 198-216
-
-
Shahandashti, S.F.1
Safavi-Naini, R.2
-
17
-
-
0018545449
-
How to Share a Secret
-
Shamir, A.: How to Share a Secret. ACM Commun. 22(11), 612-613 (1979)
-
(1979)
ACM Commun.
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
19
-
-
33845981472
-
On computable isomorphisms in efficient asymmetric pairing-based systems
-
Smart, N.P., Vercauteren, F.: On computable isomorphisms in efficient asymmetric pairing-based systems. Discrete Appl. Math. 155(4), 538-547 (2007)
-
(2007)
Discrete Appl. Math.
, vol.155
, Issue.4
, pp. 538-547
-
-
Smart, N.P.1
Vercauteren, F.2
-
20
-
-
24944566040
-
Efficient Identity-Based Encryption Without Random Oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
21
-
-
76549085803
-
-
Cryptology ePrint Archive, Report 2008/002
-
Yang, P., Cao, Z., Dong, X.: Fuzzy Identity Based Signature. Cryptology ePrint Archive, Report 2008/002 (2008), http://eprint.iacr.org/
-
(2008)
Fuzzy Identity Based Signature
-
-
Yang, P.1
Cao, Z.2
Dong, X.3
|