-
1
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS, Springer-Verlag
-
A. Shamii "Identity-based cryptosystems and signature schemes," Advances in Cryptology - CRYPTO' 84, vol.196 of LNCS, pp.47- 52, Springer-Verlag, 1985.
-
(1985)
Advances in Cryptology - CRYPTO' 84
, vol.196
, pp. 47-52
-
-
Shamii, A.1
-
3
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
LNCS, Springer-Verlag
-
D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," Advances in Cryptology - CRYPTO'Ol, vol.2139 of LNCS, pp.213-229, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology - CRYPTO'Ol
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
4
-
-
35048841300
-
Efficient selectiveid secure identity based encryption without random oracle
-
LNCS, Springer- Verlag
-
D. Boneh and X. Boyen, "Efficient selectiveid secure identity based encryption without random oracle," Advances in Cryptology - EUROCRYPT'04, vol.3027 of LNCS, pp.223-238, Springer- Verlag. 2004.
-
(2004)
Advances in Cryptology - EUROCRYPT'04
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
35048835319
-
Secure identity based encryption without random oracles
-
152 of LNCS, Springer-Verlag
-
D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," Proc. Crypto 2004, vol.3 152 of LNCS, pp.443- 459, Springer-Verlag, 2004.
-
(2004)
Proc. Crypto 2004
, vol.3
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
LNCS, Springer- Verlag
-
B. Waters, "Efficient identity-based encryption without random oracles," Proc. Eurocrypt'OS, vol.3494 of LNCS, pp.114-127, Springer- Verlag, 2005.
-
(2005)
Proc. Eurocrypt'OS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
7
-
-
50049099260
-
Proxy re-encryption systems for identity-based encryption
-
LNCS, Springer-Verlag
-
T. Matsuo, "Proxy re-encryption systems for identity-based encryption," Proc. Pairing-Based Cryptography - Pairing'07, vol.4575 of LNCS, pp.247-267, Springer-Verlag, 2007.
-
(2007)
Proc. Pairing-Based Cryptography - Pairing'07
, vol.4575
, pp. 247-267
-
-
Matsuo, T.1
-
8
-
-
0030687206
-
Proxy cryptosystems: Delegation of the power to decrypt ciphertexts
-
Jan.
-
M. Mambo and E. Okamoto, "Proxy cryptosystems: Delegation of the power to decrypt ciphertexts," IEICE Trans. Fundamentals, vol.E80-A, no.1, pp.54-63, Jan. 1997.
-
(1997)
IEICE Trans. Fundamentals
, vol.E80-A
, Issue.1
, pp. 54-63
-
-
Mambo, M.1
Okamoto, E.2
-
9
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
LNCS, Springer Verlag
-
M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," Advances in Cryptology - EUROCRYPT'98, vol.1403 of LNCS, pp.127-144, SpringerVerlag, 1998.
-
(1998)
Advances in Cryptology - EUROCRYPT'98
, vol.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
10
-
-
84956869808
-
On quorum controlled asymmetric proxy reencryption
-
LNCS, Springer-Verlag
-
M. Jakobsson, "On quorum controlled asymmetric proxy reencryption," Proc. Public Key Cryptography - PKC'99, vol.1560 of LNCS, pp.1 12-121, Springer-Verlag, 1999.
-
(1999)
Proc. Public Key Cryptography - PKC'99
, vol.1560
, pp. 112-121
-
-
Jakobsson, M.1
-
12
-
-
12344290414
-
-
Technical Report 2004-1924, Cornell Computer Science Department
-
L. Zbou, M.A. Marsh, RB. Schneider, and A. Redz, "Distributed blinding for elgamal reencryption," Technical Report 2004-1924, Cornell Computer Science Department, 2004.
-
(2004)
Distributed Blinding for Elgamal Reencryption
-
-
Zbou, L.1
Marsh, M.A.2
Schneider, R.B.3
Redz, A.4
-
13
-
-
85180411878
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," Proc. 12th Annual Network and Distributed System Security Symposium -NDSS'OS, pp.83-107, 2005.
-
(2005)
Proc. 12th Annual Network and Distributed System Security Symposium -NDSS'OS
, pp. 83-107
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
15
-
-
38049061546
-
Indentity-based proxy re-encryption
-
LNCS, Springer-Verlag
-
M. Green and G. Ateniese, "Indentity-based proxy re-encryption," ACNS 2007, vol.4521 of LNCS, pp.288-306, Springer-Verlag, 2007.
-
(2007)
ACNS 2007
, vol.4521
, pp. 288-306
-
-
Green, M.1
Ateniese, G.2
-
16
-
-
38149038713
-
Identity-based proxy re-encryption without random oracles
-
LNCS, Springer-Verlag
-
C. Chu and W. Tzeng, "Identity-based proxy re-encryption without random oracles," ISC 2007, vol.4779 of LNCS, pp.189-202, Springer-Verlag, 2007.
-
(2007)
ISC 2007
, vol.4779
, pp. 189-202
-
-
Chu, C.1
Tzeng, W.2
-
18
-
-
35048852705
-
Chosen-ciphertext secuiity from identity based encryption
-
LNCS, Springer-Verlag
-
R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext secuiity from identity based encryption," Proc. Eurocrypt'04, vol.3027 of LNCS, pp.207-222, Springer-Verlag, 2004.
-
(2004)
Proc. Eurocrypt'04
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
19
-
-
84946844750
-
A one round protocol for tripartite diffie-hellman
-
LNCS, Springer-Verlag
-
A. Joux, "A one round protocol for tripartite diffie-hellman," Proc. ANTS IV, vol.1838 of LNCS, pp.385-394, Springer-Verlag, 2000.
-
(1838)
Proc. ANTS IV 2000
, pp. 385-394
-
-
Joux, A.1
-
20
-
-
81355147631
-
On (hierarchical) identity based encryption protocols with short public parameters (with an exposition of waters' artificial abort technique)
-
Report 2006/279
-
S. Chatteijee and P. Sarkar, "On (hierarchical) identity based encryption protocols with short public parameters (with an exposition of waters' artificial abort technique)," Cryptology ePrint Archive, Report 2006/279, http://eprint.iacior2006/279.pdf, 2006.
-
(2006)
Cryptology ePrint Archive
-
-
Chatteijee, S.1
Sarkar, P.2
|