-
1
-
-
38149126356
-
Generic certificateless key encapsulation mechanism
-
July 2-4
-
Huang Q, Wong D S. Generic certificateless key encapsulation mechanism. In Proc. ACISP 2007, Townsville, Australia, July 2-4, 2007, pp.215-229.
-
(2007)
Proc. ACISP 2007, Townsville, Australia
, pp. 215-229
-
-
Huang, Q.1
Wong, D.S.2
-
2
-
-
38149074788
-
Generic certificateless encryption in the standard model
-
Oct. 29-31
-
Huang Q, Wong D S. Generic certificateless encryption in the standard model. In Proc. IWSEC 2007, Nara, Japan, Oct. 29-31, 2007, pp.278-291.
-
(2007)
Proc. IWSEC 2007, Nara, Japan
, pp. 278-291
-
-
Huang, Q.1
Wong, D.S.2
-
3
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Aug. 16-20
-
Shamir A. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO 1984, Santa Barbara, USA, Aug. 16-20, 1984, pp.47-53.
-
(1984)
Proc. CRYPTO 1984, Santa Barbara, USA
, pp. 47-53
-
-
Shamir, A.1
-
4
-
-
0345490607
-
Certificateless public key cryptography
-
Al-Riyami S S, Paterson K G. Certificateless public key cryptography. In Proc. ASIACRYPT 2003, Taipei, China, Nov. 30-Dec. 4, 2003, pp.452-473.
-
(2003)
Proc. ASIACRYPT 2003, Taipei, China, Nov. 30-Dec.
, vol.4
, pp. 452-473
-
-
Al-Riyami, S.S.1
Paterson, K.G.2
-
5
-
-
35048832495
-
Generic construction ofcertificateless signature
-
July 13-14
-
Yum D H, Lee P J. Generic construction ofcertificateless signature. In Proc. ACISP 2004, Sydney, Australia, July 13-14, 2004, pp.200-211.
-
(2004)
Proc. ACISP 2004, Sydney, Australia
, pp. 200-211
-
-
Yum, D.H.1
Lee, P.J.2
-
6
-
-
33744786523
-
On the security of certificateless signature schemes from Asiacrypt 2003
-
Xiamen, China, Oct. 31-Nov.
-
Huang X, Susilo W, Mu Y, Zhang F. On the security of certificateless signature schemes from Asiacrypt 2003. In Proc. CANS 2005, Xiamen, China, Oct. 31-Nov. 3, 2005, pp.13-25.
-
(2005)
Proc. CANS 2005
, vol.3
, pp. 13-25
-
-
Huang, X.1
Susilo, W.2
Mu, Y.3
Zhang, F.4
-
7
-
-
33745833916
-
On constructing certificateless cryptosystems from identity based encryption
-
April 24-26
-
Libert B, Quisquater J J. On constructing certificateless cryptosystems from identity based encryption. In Proc. PKC 2006, New York, USA, April 24-26, 2006, pp.474-490.
-
(2006)
Proc. PKC 2006, New York, USA
, pp. 474-490
-
-
Libert, B.1
Quisquater, J.J.2
-
8
-
-
33746370456
-
Key replacement attack against a generic construction ofcertificateless signature
-
July 3-5
-
Hu B C, Wong D S, Zhang Z, Deng X. Key replacement attack against a generic construction ofcertificateless signature. In Proc. ACISP 2006, Melbourne, Australia, July 3-5, 2006, pp.235-246.
-
(2006)
Proc. ACISP 2006, Melbourne, Australia
, pp. 235-246
-
-
Hu, B.C.1
Wong, D.S.2
Zhang, Z.3
Deng, X.4
-
9
-
-
84876300178
-
Malicious KGC attacks in certificateless cryptography
-
Mar. 20-22
-
Au M H, Chen J K, Liu J K, Mu Y, Wong D S, Yang G. Malicious KGC attacks in certificateless cryptography. In Proc. ASIACCS 2007, Singapore, Mar. 20-22, 2007, pp.302-311.
-
(2007)
Proc. ASIACCS 2007, Singapore
, pp. 302-311
-
-
Au, M.H.1
Chen, J.K.2
Liu, J.K.3
Mu, Y.4
Wong, D.S.5
Yang, G.6
-
10
-
-
84876341103
-
Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model
-
Mar. 20-22
-
Liu J K, Au M H, Susilo W. Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model. In Proc. ASIACCS 2007, Singapore, Mar. 20-22, 2007, pp.302-311.
-
(2007)
Proc. ASIACCS 2007, Singapore
, pp. 302-311
-
-
Liu, J.K.1
Au, M.H.2
Susilo, W.3
-
11
-
-
33645584388
-
Generic construction ofcertificateless encryption
-
May 14-17
-
Yum D H, Lee P J. Generic construction ofcertificateless encryption. In Proc. ICCSA 2004, Assisi, Italy, May 14-17, 2004, pp.802-811.
-
(2004)
Proc. ICCSA 2004, Assisi, Italy
, pp. 802-811
-
-
Yum, D.H.1
Lee, P.J.2
-
12
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Fairfax, USA, Nov. 3-5
-
Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In Proc. the First ACM Conference on Computer and Communications Security, Fairfax, USA, Nov. 3-5, 1993, pp.62-73.
-
(1993)
Proc. The First ACM Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
13
-
-
18244396341
-
Certificateless signature and proxy signature schemes from bilinear pairings
-
Li X, Chen K, Sun L. Certificateless signature and proxy signature schemes from bilinear pairings. Lithuanian Mathematical Journal, 2005, 45(1): 76-83.
-
(2005)
Lithuanian Mathematical Journal
, vol.45
, Issue.1
, pp. 76-83
-
-
Li, X.1
Chen, K.2
Sun, L.3
-
14
-
-
1842616017
-
Design and analysis of practical publickey encryption schemes secure against adaptive chosen ciphertext attack
-
Cramer R, Shoup V. Design and analysis of practical publickey encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Computing, 2003, 33(1): 167-226.
-
(2003)
SIAM J. Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
16
-
-
84948976239
-
Using hash functions as a hedge against chosen ciphertext attack
-
May 14-18
-
Shoup V. Using hash functions as a hedge against chosen ciphertext attack. In Proc. EUROCRYPT 2000, Bruges, Belgium, May 14-18, 2000, pp.275-288.
-
(2000)
Proc. EUROCRYPT 2000, Bruges, Belgium
, pp. 275-288
-
-
Shoup, V.1
-
18
-
-
24944516264
-
Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM
-
May 22-26
-
Abe M, Gennaro R, Kurosawa K, Shoup V. Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of Kurosawa-Desmedt KEM. In Proc. EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005, pp.128-146.
-
(2005)
Proc. EUROCRYPT 2005, Aarhus, Denmark
, pp. 128-146
-
-
Abe, M.1
Gennaro, R.2
Kurosawa, K.3
Shoup, V.4
-
19
-
-
43249104504
-
Generic constructions of identity-based and certificateless KEMs
-
Bentahar K, Farshim P, Malone-Lee J, Smart N P. Generic constructions of identity-based and certificateless KEMs. Journal of Cryptology, 2008, 21(2): 178-199.
-
(2008)
Journal of Cryptology
, vol.21
, Issue.2
, pp. 178-199
-
-
Bentahar, K.1
Farshim, P.2
Malone-Lee, J.3
Smart, N.P.4
-
20
-
-
33645735382
-
Efficient ID-KEM based on the Sakai-Kasahara key construction
-
Mar.
-
Chen L, Cheng Z, Malone-Lee J, Smart N. Efficient ID-KEM based on the Sakai-Kasahara key construction. IEE Proc. Information Security, Mar. 2006, 153(1): 19-26.
-
(2006)
IEE Proc. Information Security
, vol.153
, Issue.1
, pp. 19-26
-
-
Chen, L.1
Cheng, Z.2
Malone-Lee, J.3
Smart, N.4
-
21
-
-
38049066685
-
Efficient hybrid encryption from ID-based encryption
-
Abe M, Cui Y, Imai H, Kiltz E. Efficient hybrid encryption from ID-based encryption. Cryptology ePrint Archive, Report 2007/023, 2007.
-
(2007)
Cryptology EPrint Archive, Report 2007/023
-
-
Abe, M.1
Cui, Y.2
Imai, H.3
Kiltz, E.4
-
22
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
Santa Barbara, USA, Aug. 15-19
-
Kurosawa K, Desmedt Y. A new paradigm of hybrid encryption scheme. In Proc. the CRYPTO 2004, Santa Barbara, USA, Aug. 15-19, 2004, pp.426-442.
-
(2004)
Proc. The CRYPTO 2004
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
25
-
-
1842599265
-
Secure threshold cryptosystems against chosen ciphertext attack
-
Shoup V, Gennaro R. Secure threshold cryptosystems against chosen ciphertext attack. Journal of Cryptology, 2002, 15(2): 75-96.
-
(2002)
Journal of Cryptology
, vol.15
, Issue.2
, pp. 75-96
-
-
Shoup, V.1
Gennaro, R.2
-
26
-
-
30744458170
-
Alternatives to nonmalleability: Definitions, constructions, and applications
-
Feb. 19-21
-
MacKenzie P, Reiter M K, Yang K. Alternatives to nonmalleability: Definitions, constructions, and applications. In Proc. TCC 2004, Cambridge, USA, Feb. 19-21, 2004, pp.171-190.
-
(2004)
Proc. TCC 2004, Cambridge, USA
, pp. 171-190
-
-
MacKenzie, P.1
Reiter, M.K.2
Yang, K.3
-
27
-
-
33745574075
-
Chosen-ciphertext security from tag-based encryption
-
Mar. 4-7
-
Kiltz E. Chosen-ciphertext security from tag-based encryption. In Proc. TCC 2006, New York, USA, Mar. 4-7, 2006, pp.581-600.
-
(2006)
Proc. TCC 2006, New York, USA
, pp. 581-600
-
-
Kiltz, E.1
-
28
-
-
0031619016
-
The random oracle methodology, revisited
-
May 23-26
-
Canetti R, Goldreich O, Halevi S. The random oracle methodology, revisited. In Proc. STOC 1998, Dallas, USA, May 23-26, 1998, pp.209-218.
-
(1998)
Proc. STOC 1998, Dallas, USA
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
29
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
May 22-26
-
Waters B. Efficient identity-based encryption without random oracles. In Proc. EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005, pp.114-127.
-
(2005)
Proc. EUROCRYPT 2005, Aarhus, Denmark
, pp. 114-127
-
-
Waters, B.1
-
30
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
May 28-June 1
-
Gentry C. Practical identity-based encryption without random oracles. In Proc. EUROCRYPT 2006, St. Petersburg, Russia, May 28-June 1, 2006, pp.445-464.
-
(2006)
Proc. EUROCRYPT 2006, St. Petersburg, Russia
, pp. 445-464
-
-
Gentry, C.1
-
31
-
-
33746324862
-
Direct chosen-ciphertext secure identitybased key encapsulation without random oracles
-
Jul. 3-5
-
Kiltz E, Galindo D. Direct chosen-ciphertext secure identitybased key encapsulation without random oracles. In Proc. ACISP 2006, Melbourne, Australia, Jul. 3-5, 2006, pp.336-347.
-
(2006)
Proc. ACISP 2006, Melbourne, Australia
, pp. 336-347
-
-
Kiltz, E.1
Galindo, D.2
-
32
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Aug. 22-27
-
Cramer R, Shoup V. A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Proc. CRYPTO 98, Santa Barbara, USA, Aug. 22-27, 1998, pp.13-25.
-
(1998)
Proc. CRYPTO 98, Santa Barbara, USA
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
33
-
-
42149190642
-
Generic transformation from weakly to strongly unforgeable signatures
-
March
-
Huang Q, Wong D S, Li J, Zhao Y. Generic transformation from weakly to strongly unforgeable signatures. Journal of Computer Science and Technology, March 2008, 23(2): 240-252.
-
(2008)
Journal of Computer Science and Technology
, vol.23
, Issue.2
, pp. 240-252
-
-
Huang, Q.1
Wong, D.S.2
Li, J.3
Zhao, Y.4
-
34
-
-
38049024484
-
Tow-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles
-
Apr. 16-20
-
Bellare M, Shoup S. Tow-tier signatures, strongly unforgeable signatures, and Fiat-Shamir without random oracles. In Proc. PKC 2007, Beijing, China, Apr. 16-20, 2007, pp.201-216.
-
(2007)
Proc. PKC 2007, Beijing, China
, pp. 201-216
-
-
Bellare, M.1
Shoup, S.2
-
35
-
-
0000410707
-
Universal hashing and authentication codes
-
Stinson D R. Universal hashing and authentication codes. Designs, Codes, and Cryptography, 1994, 4(4): 369-380.
-
(1994)
Designs Codes and Cryptography
, vol.4
, Issue.4
, pp. 369-380
-
-
Stinson, D.R.1
-
36
-
-
0019572642
-
New hash functions and their use in authentication and set equality
-
Wegman M N, Carter J L. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences, 1981, 22(3): 265-279.
-
(1981)
Journal of Computer and System Sciences
, vol.22
, Issue.3
, pp. 265-279
-
-
Wegman, M.N.1
Carter, J.L.2
-
37
-
-
33645958856
-
Certificateless public key encryption without pairing
-
Sept. 20-23
-
Baek J, Safavi-Naini R, Susilo W. Certificateless public key encryption without pairing. In Proc. ISC 2005, Singapore, Sept. 20-23, 2005, pp.134-148.
-
(2005)
Proc. ISC 2005, Singapore
, pp. 134-148
-
-
Baek, J.1
Safavi-Naini, R.2
Susilo, W.3
-
38
-
-
33846219987
-
Certificateless signature: A new security model and an improved generic construction
-
Hu B C, Wong D S, Zhang Z, Deng X. Certificateless signature: A new security model and an improved generic construction. Designs, Codes, and Cryptography, 2007, 42(2): 109-126.
-
(2007)
Designs Codes and Cryptography
, vol.42
, Issue.2
, pp. 109-126
-
-
Hu, B.C.1
Wong, D.S.2
Zhang, Z.3
Deng, X.4
-
39
-
-
38149141898
-
A survey of certificateless encryption schemes and security models
-
Dent A W. A survey of certificateless encryption schemes and security models. Cryptology ePrint Archive, Report 2006/211, 2007.
-
(2007)
Cryptology EPrint Archive, Report 2006/211
-
-
Dent, A.W.1
-
40
-
-
24144468589
-
Chosen-ciphertext security of multiple encryption
-
Feb. 10-12
-
Dodis Y, Katz J. Chosen-ciphertext security of multiple encryption. In Proc. TCC 2005, Cambridge, USA, Feb. 10-12, 2005, pp.188-209.
-
(2005)
Proc. TCC 2005, Cambridge, USA
, pp. 188-209
-
-
Dodis, Y.1
Katz, J.2
-
42
-
-
0003157491
-
On-line/off-line digital signatures
-
Even S, Goldreich O, Micali S. On-line/off-line digital signatures. J. Cryptology, 1996, 9(1): 35-67.
-
(1996)
J. Cryptology
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
Goldreich, O.2
Micali, S.3
-
44
-
-
14844324877
-
Short signatures without random oracles
-
May 20-24
-
Boneh D, Boyen X. Short signatures without random oracles. In Proc. EUROCRYPT 2004, Interlaken, Switzerland, May 20-24, 2004, pp.416-432.
-
(2004)
Proc. EUROCRYPT 2004, Interlaken, Switzerland
, pp. 416-432
-
-
Boneh, D.1
Boyen, X.2
-
45
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
-
Feb. 14-18
-
Boneh D, Katz J. Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In Proc. CT-RSA 2005, San Francisco, USA, Feb. 14-18, 2004, pp.87-103.
-
(2004)
Proc. CT-RSA 2005, San Francisco, USA
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
46
-
-
33745854208
-
Chosen-ciphertext se-curity from identity-based encryption
-
Boneh D, Canetti R, Halevi S, Katz J. Chosen-ciphertext se-curity from identity-based encryption. SIAM J. Computing, 2006,36(5): 915-942.
-
(2006)
SIAM J. Computing
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
47
-
-
55349141951
-
Timed-release crypto
-
May T. Timed-release crypto.Manuscript, 1993, http://www.hks.net.cpunks/ cpunks-0/1560.html.
-
(1993)
Manuscript
-
-
May, T.1
-
48
-
-
84949193057
-
Timed release cryptography
-
Mar. 11-14
-
Mao W. Timed release cryptography. In Proc. SAC 2001, Toronto, Canada, Mar. 11-14, 2001, pp.342-357.
-
(2001)
Proc. SAC 2001, Toronto, Canada
, pp. 342-357
-
-
Mao, W.1
-
49
-
-
38049065030
-
Improved anonymous timed-release encryption
-
Sept. 24-26
-
Chalkias K, Hristu-Varsakelis D, Stephanides G. Improved anonymous timed-release encryption. In Proc. ESORICS 2007,Dresden, Germany, Sept. 24-26, 2007, pp.311-326.
-
(2007)
Proc. ESORICS 2007,Dresden, Germany
, pp. 311-326
-
-
Chalkias, K.1
Hristu-Varsakelis, D.2
Stephanides, G.3
-
50
-
-
52149106246
-
General certificateless en-cryption and timed-release encryption
-
Sept. 10-12
-
Chow S S M, Roth V, Rieffel E G. General certificateless en-cryption and timed-release encryption. In Proc. SCN 2008, Amalfi, Italy, Sept. 10-12, 2008, pp.126-143.
-
(2008)
Proc. SCN 2008, Amalfi, Italy
, pp. 126-143
-
-
Chow, S.S.M.1
Roth, V.2
Rieffel, E.G.3
|