-
2
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Hugo Krawczyk (Ed.) Springer-Verlag, Berlin, Germany, August 1998
-
Mihir Bellare, Anand Desai, David Pointcheval, Phillip Rogaway, Relations among notions of security for public-key encryption schemes, in: Hugo Krawczyk (Ed.), Advances in Cryptology-CRYPTO'98, in: Lecture Notes in Computer Science, vol. 1462, Springer-Verlag, Berlin, Germany, August 1998, pp. 26-45.
-
Advances in Cryptology-CRYPTO'98, In: Lecture Notes in Computer Science
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
3
-
-
84937407719
-
Authenticated encryption: Relations among notions and analysis of the generic composition paradigm
-
Tatsuaki Okamoto (Ed.) Springer-Verlag, Berlin, Germany, December 2000
-
Mihir Bellare, Chanathip Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm, in: Tatsuaki Okamoto (Ed.), Advances in Cryptology-ASIACRYPT 2000, in: Lecture Notes in Computer Science, vol. 1976, Springer-Verlag, Berlin, Germany, December 2000, pp. 531-545.
-
Advances in Cryptology-ASIACRYPT 2000, In: Lecture Notes in Computer Science
, vol.1976
, pp. 531-545
-
-
Bellare, M.1
Namprempre, C.2
-
4
-
-
67650652427
-
Simulation without the artificial abort: Improved concrete security for waters' IBE scheme
-
Antoine Joux (Ed.) Springer-Verlag, Berlin, Germany, April 2009
-
Mihir Bellare, Thomas Ristenpart, Simulation without the artificial abort: Improved concrete security for waters' IBE scheme, in: Antoine Joux (Ed.), Advances in Cryptology - EUROCRYPT 2009, in: Lecture Notes in Computer Science, vol.5479, Springer-Verlag, Berlin, Germany, April 2009, pp. 407-424.
-
Advances in Cryptology - EUROCRYPT 2009, In: Lecture Notes in Computer Science
, vol.5479
, pp. 407-424
-
-
Bellare, M.1
Ristenpart, T.2
-
5
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
V. Ashby (Ed.) ACM Press November
-
Mihir Bellare, Phillip Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, in: V. Ashby (Ed.), ACM CCS 93: 1st Conference on Computer and Communications Security, ACM Press, November 1993, pp. 62-73.
-
(1993)
ACM CCS 93: 1st Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
84947906522
-
The exact security of digital signatures - how to sign with RSA and Rabin
-
Mihir Bellare, Phillip Rogaway, The exact security of digital signatures: How to sign with RSA and Rabin, in: Ueli M. Maurer (Ed.), Advances in Cryptology-EUROCRYPT'96, in: Lecture Notes in Computer Science, vol. 1070, Springer-Verlag, Berlin, Germany, May 1996, pp. 399-416. (Pubitemid 126071082)
-
(1996)
Lecture Notes in Computer Science
, Issue.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
43249104504
-
Generic constructions of identity-based and certificateless KEMs
-
DOI 10.1007/s00145-007-9000-z
-
Kamel Bentahar, Pooya Farshim, John Malone-Lee, Nigel P. Smart, Generic constructions of identity-based and certificateless KEMs, Journal of Cryptology 21 (2) (2008) 178-199. (Pubitemid 351653335)
-
(2008)
Journal of Cryptology
, vol.21
, Issue.2
, pp. 178-199
-
-
Bentahar, K.1
Farshim, P.2
Malone-Lee, J.3
Smart, N.P.4
-
8
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
Christian Cachin, Jan Camenisch (Eds.) Springer-Verlag, Berlin, Germany, May 2004
-
Dan Boneh, Xavier Boyen, Efficient selective-ID secure identity based encryption without random oracles, in: Christian Cachin, Jan Camenisch (Eds.), Advances in Cryptology-EUROCRYPT 2004, in: Lecture Notes in Computer Science, vol. 3027, Springer-Verlag, Berlin, Germany, May 2004, pp. 223-238.
-
Advances in Cryptology-EUROCRYPT 2004, In: Lecture Notes in Computer Science
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
9
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Matthew Franklin (Ed.) Springer-Verlag, Berlin, Germany, August
-
Dan Boneh, Xavier Boyen, Secure identity based encryption without random oracles, in: Matthew Franklin (Ed.), Advances in Cryptology- CRYPTO 2004, in: Lecture Notes in Computer Science, vol. 3152, Springer-Verlag, Berlin, Germany, August 2004, pp. 443-459.
-
(2004)
Advances in Cryptology- CRYPTO 2004, In: Lecture Notes in Computer Science
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
10
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Dan Boneh, Xavier Boyen, Eu-Jin Goh, Hierarchical identity based encryption with constant size ciphertext, in: Ronald Cramer (Ed.), Advances in Cryptology-EUROCRYPT 2005, in: Lecture Notes in Computer Science, vol. 3494, Springer-Verlag, Berlin, Germany, May 2005, pp. 440-456. (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
11
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Dan Boneh, Ran Canetti, Shai Halevi, Jonathan Katz, Chosen-ciphertext security from identity-based encryption, SIAM Journal on Computing 36 (5) (2006) 915-942.
-
(2006)
SIAM Journal on Computing
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
12
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Advances in Cryptology - CRYPTO 2001
-
Dan Boneh, Matthew K. Franklin, Identity-based encryption from the Weil pairing, in: Joe Kilian (Ed.), in: Lecture Notes in Computer Science, vol. 2139, Springer-Verlag, Berlin, Germany, August 2001, pp. 213-229. (Pubitemid 33317917)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
13
-
-
0037623983
-
Franklin, Identity based encryption from the Weil pairing
-
Dan Boneh, Matthew K. Franklin, Identity based encryption from the Weil pairing, SIAM Journal on Computing 32 (3) (2003) 586-615.
-
(2003)
SIAM Journal on Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Matthew, K.2
-
14
-
-
24144453101
-
Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
-
Topics in Cryptology - CT-RSA 2005 - The Cryptographers' Track at the RSA Conference 2005
-
Dan Boneh, Jonathan Katz, Improved efficiency for CCA-secure cryptosystems built using identity-based encryption, in: Alfred Menezes (Ed.), Topics in Cryptology-CT-RSA 2005, in: Lecture Notes in Computer Science, vol. 3376, Springer-Verlag, Berlin, Germany, February 2005, pp. 87-103. (Pubitemid 41235422)
-
(2005)
Lecture Notes in Computer Science
, vol.3376
, pp. 87-103
-
-
Boneh, D.1
Katz, J.2
-
15
-
-
33745767987
-
Direct chosen ciphertext security from identity-based techniques
-
DOI 10.1145/1102120.1102162, CCS 2005 - Proceedings of the 12th ACM Conference on Computer and Communications Security
-
Xavier Boyen, Qixiang Mei, Brent Waters, Direct chosen ciphertext security from identity-based techniques, in: Vijayalakshmi Atluri, Catherine Meadows, Ari Juels (Eds.), ACM CCS 05: 12th Conference on Computer and Communications Security, ACM Press, November 2005, pp. 320-329. (Pubitemid 44022015)
-
(2005)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
16
-
-
0031619016
-
The random oracle methodology, revisited (preliminary version)
-
ACM Press May
-
Ran Canetti, Oded Goldreich, Shai Halevi, The random oracle methodology, revisited (preliminary version), in: 30th Annual ACM Symposium onTheory of Computing, ACM Press, May 1998, pp. 209-218.
-
(1998)
30th Annual ACM Symposium OnTheory of Computing
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
17
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Christian Cachin, Jan Camenisch (Eds.) Springer-Verlag, Berlin, Germany, May 2004
-
Ran Canetti, Shai Halevi, Jonathan Katz, Chosen-ciphertext security from identity-based encryption, in: Christian Cachin, Jan Camenisch (Eds.), Advances in Cryptology-EUROCRYPT 2004, in: Lecture Notes in Computer Science, vol. 3027, Springer-Verlag, Berlin, Germany, May 2004, pp. 207-222.
-
Advances in Cryptology-EUROCRYPT 2004, In: Lecture Notes in Computer Science
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
18
-
-
33745840439
-
Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model
-
DOI 10.1007/11734727-33, Information Security and Cryptology, ICISC 2005 - 8th International Conference, Revised Selected Papers
-
Sanjit Chatterjee, Palash Sarkar, Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model, in: Dongho Won, Seungjoo Kim (Eds.), iClSC 05: 8th International Conference on Information Security and Cryptology, in: Lecture Notes in Computer Science, vol. 3935, Springer-Verlag, Berlin, Germany, December 2005, pp. 424-440. (Pubitemid 44029549)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 424-440
-
-
Chatterjee, S.1
Sarkar, P.2
-
19
-
-
34547456130
-
New constructions of constant size ciphertext HIBE without random oracle
-
Information Security and Cryptology - ICISC 2006: 9th International Conference, Proceedings
-
Sanjit Chatterjee, Palash Sarkar, New constructions of constant size ciphertext hibe without random oracle, in: Min Surp Rhee, Byoungcheon Lee (Eds.), Information Security and Cryptology - IClSC 2006, in: Lecture Notes in Computer Science, vol. 3027, Springer-Verlag, Berlin, Germany, December 2006, pp. 310-327. (Pubitemid 47163828)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 310-327
-
-
Chatterjee, S.1
Sarkar, P.2
-
20
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Bahram Honary (Ed.) Springer-Verlag, Berlin, Germany Cirencester, UK, December 17-19
-
Clifford Cocks, An identity based encryption scheme based on quadratic residues, in: Bahram Honary (Ed.), Cryptography and Coding, 8th IMA International Conference, in: Lecture Notes in Computer Science, vol. 2260, Springer-Verlag, Berlin, Germany, 2001, pp. 360-363. Cirencester, UK, December 17-19.
-
(2001)
Cryptography and Coding, 8th IMA International Conference, In: Lecture Notes in Computer Science
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
21
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Ronald Cramer, Victor Shoup, Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack, SIAM Journal on Computing 33 (1) (2003) 167-226.
-
(2003)
SIAM Journal on Computing
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
22
-
-
33745155794
-
On the generic insecurity of the full domain hash
-
Victor Shoup (Ed.) Springer-Verlag, Berlin, Germany, August
-
Yevgeniy Dodis, Roberto Oliveira, Krzysztof Pietrzak, On the generic insecurity of the full domain hash, in: Victor Shoup (Ed.), Advances in Cryptology- CRYPTO 2005, in: Lecture Notes in Computer Science, vol. 3621, Springer-Verlag, Berlin, Germany, August 2005, pp. 449-466.
-
(2005)
Advances in Cryptology- CRYPTO 2005, In: Lecture Notes in Computer Science
, vol.3621
, pp. 449-466
-
-
Dodis, Y.1
Oliveira, R.2
Pietrzak, K.3
-
23
-
-
0003157491
-
On-line/off-line digital signatures
-
Shimon Even, Oded Goldreich, Silvio Micali, On-line/off-line digital signatures, Journal of Cryptology 9 (1) (1996) 35-67. (Pubitemid 126814351)
-
(1996)
Journal of Cryptology
, vol.9
, Issue.1
, pp. 35-67
-
-
Even, S.1
-
24
-
-
84956859011
-
How to enhance the security of public-key encryption at minimum cost
-
Hideki Imai, Yuliang Zheng (Eds.) Springer-Verlag, Berlin, Germany, March
-
Eiichiro Fujisaki, Tatsuaki Okamoto, How to enhance the security of public-key encryption at minimum cost, in: Hideki Imai, Yuliang Zheng (Eds.), PKC'99: 2nd International Workshop on Theory and Practice in Public Key Cryptography, in: Lecture Notes in Computer Science, vol. 1560, Springer-Verlag, Berlin, Germany, March 1999, pp. 53-68.
-
(1999)
PKC'99: 2nd International Workshop on Theory and Practice in Public Key Cryptography, In: Lecture Notes in Computer Science
, vol.1560
, pp. 53-68
-
-
Fujisaki, E.1
Okamoto, T.2
-
25
-
-
33749990591
-
Chosen-ciphertext secure threshold identity-based key encapsulation without random oracles
-
Security and Cryptography for Networks - 5th International Conference, SCN 2006, Proceedings
-
David Galindo, Eike Kiltz, Chosen-ciphertext secure threshold identity-based key encapsulation without random oracles, in: Roberto De Prisco, Moti Yung (Eds.), SCN 06: 5th International Conference on Security in Communication Networks, in: Lecture Notes in Computer Science, vol. 4116, Springer-Verlag, Berlin, Germany, September 2006, pp. 173-185. (Pubitemid 44568298)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 173-185
-
-
Galindo, D.1
Kiltz, E.2
-
26
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
DOI 10.1007/11761679-27, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Craig Gentry, Practical identity-based encryption without random oracles, in: Serge Vaudenay (Ed.), Advances in Cryptology - EUROCRYPT 2006, in: Lecture Notes in Computer Science, vol. 4004, Springer-Verlag, Berlin, Germany, May/June 2006, pp. 445-464. (Pubitemid 44072255)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 445-464
-
-
Gentry, C.1
-
27
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Yuliang Zheng (Ed.) Springer-Verlag, Berlin, Germany, December
-
Craig Gentry, Alice Silverberg, Hierarchical ID-based cryptography, in: Yuliang Zheng (Ed.), Advances in Cryptology-ASIACRYPT 2002, in: Lecture Notes in Computer Science, vol. 2501, Springer-Verlag, Berlin, Germany, December 2002, pp. 548-566.
-
(2002)
Advances in Cryptology-ASIACRYPT 2002, In: Lecture Notes in Computer Science
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
28
-
-
33646717921
-
EME*: Extending EME to handle arbitrary-length messages with associated data
-
Shai Halevi, EME*: Extending EMEto handle arbitrary-length messages with associated data, in: Anne Canteaut, Kapalee Viswanathan (Eds.), Progress in Cryptology-INDOCRYPT 2004: 5th International Conference in Cryptology in India, in: Lecture Notes in Computer Science, vol. 3348, SpringerVerlag, Berlin, Germany, December 2004, pp. 315-327. (Pubitemid 39748317)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3348
, pp. 315-327
-
-
Halevi, S.1
-
29
-
-
35248863065
-
A tweakable enciphering mode
-
Shai Halevi, Phillip Rogaway, A tweakable enciphering mode, in: Dan Boneh (Ed.), Advances in Cryptology-CRYPTO 2003, in: Lecture Notes in Computer Science, vol. 2729, Springer-Verlag, Berlin, Germany, August 2003, pp. 482-499. (Pubitemid 137636959)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 482-499
-
-
Halevi, S.1
Rogaway, P.2
-
30
-
-
35048894821
-
A parallelizable enciphering mode
-
Tatsuaki Okamoto (Ed.) Springer-Verlag, Berlin, Germany, February
-
Shai Halevi, Phillip Rogaway, A parallelizable enciphering mode, in: Tatsuaki Okamoto (Ed.), Topics in Cryptology-CT-RSA 2004, in: Lecture Notes in Computer Science, vol. 2964, Springer-Verlag, Berlin, Germany, February 2004, pp. 292-304.
-
(2004)
Topics in Cryptology-CT-RSA 2004, In: Lecture Notes in Computer Science
, vol.2964
, pp. 292-304
-
-
Halevi, S.1
Rogaway, P.2
-
31
-
-
84947403595
-
Probability inequalities for sums of bounded random variables
-
W. Hoeffding, Probability inequalities for sums of bounded random variables, Journal of the American Statistical Association 58 (1963) 13-30.
-
(1963)
Journal of the American Statistical Association
, vol.58
, pp. 13-30
-
-
Hoeffding, W.1
-
32
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
Lars R. Knudsen (Ed.) Springer-Verlag, Berlin, Germany, April/May
-
Jeremy Horwitz, Ben Lynn, Toward hierarchical identity-based encryption, in: Lars R. Knudsen (Ed.), Advances in Cryptology-EUROCRYPT 2002, in: Lecture Notes in Computer Science, vol. 2332, Springer-Verlag, Berlin, Germany, April/May 2002, pp. 466-481.
-
(2002)
Advances in Cryptology-EUROCRYPT 2002, In: Lecture Notes in Computer Science
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
36
-
-
84946844750
-
A one round protocol for tripartite diffie-hellman
-
Springer-Verlag
-
Antoine Joux, A one round protocol for tripartite diffie-hellman, in: Algorithmic Number Theory-ANTS IV, in: LNCS, vol. 1838, Springer-Verlag, 2000, pp. 385-394.
-
(2000)
Algorithmic Number Theory-ANTS IV, In: LNCS
, vol.1838
, pp. 385-394
-
-
Joux, A.1
-
37
-
-
38049004199
-
Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts
-
Eike Kiltz, Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. Cryptology ePrint Archive, Report 2006/122, 2006. http://eprint.iacr.org/.
-
(2006)
Cryptology EPrint Archive Report 2006/122
-
-
Kiltz, E.1
-
38
-
-
33745574075
-
Chosen-ciphertext security from tag-based encryption
-
DOI 10.1007/11681878-30, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Eike Kiltz, Chosen-ciphertext security from tag-based encryption, in: Shai Halevi, Tal Rabin (Eds.), TCC 2006: 3rd Theory of Cryptography Conference, in: Lecture Notes in Computer Science, vol. 3876, Springer-Verlag, Berlin, Germany, March 2006, pp. 581-600. (Pubitemid 43979869)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 581-600
-
-
Kiltz, E.1
-
39
-
-
33745826939
-
On the limitations of the spread of an IBE-to-PKE transformation
-
DOI 10.1007/11745853-18, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Eike Kiltz, On the limitations of the spread of an IBE-to-PKE transformation, in: Moti Yung, Yevgeniy Dodis, Aggelos Kiayias,Tal Malkin(Eds.), PKC 2006: 9th International Conference on Theory and Practice of Public Key Cryptography, in: Lecture Notes in Computer Science, vol. 3958, Springer-Verlag, Berlin, Germany, April 2006, pp. 274-289. (Pubitemid 44029587)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 274-289
-
-
Kiltz, E.1
-
40
-
-
33746324862
-
Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
-
Springer-Verlag
-
Eike Kiltz, David Galindo, Direct chosen-ciphertext secure identity-based key encapsulation without random oracles, in: ACISP 2006, in: Lecture Notes in Computer Science, vol. 4058, Springer-Verlag, 2006.
-
(2006)
ACISP 2006 Lecture Notes in Computer Science
, vol.4058
-
-
Kiltz, E.1
Galindo, D.2
-
41
-
-
43149089620
-
CCA2 secure IBE: Standard model efficiency through authenticated symmetric encryption
-
DOI 10.1007/978-3-540-79263-5-14, Topics in Cryptology - CT-RSA 2008 - The Cryptographers' Track at the RSA Conference 2008, Proceedings
-
Eike Kiltz, Yevgeniy Vahlis, CCA2 secure IBE: Standard model efficiency through authenticated symmetric encryption, in: Tal Malkin (Ed.), Topics in Cryptology-CT-RSA 2008, in: Lecture Notes in Computer Science, Springer-Verlag, Berlin, Germany, April 2008, pp. 221-238. (Pubitemid 351641986)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 221-238
-
-
Kiltz, E.1
Vahlis, Y.2
-
42
-
-
35048835796
-
A new paradigm of hybrid encryption scheme
-
Matthew Franklin (Ed.) Springer-Verlag, Berlin, Germany, August
-
Kaoru Kurosawa, Yvo Desmedt, A new paradigm of hybrid encryption scheme, in: Matthew Franklin (Ed.), Advances in Cryptology-CRYPTO 2004, in: Lecture Notes in Computer Science, vol. 3152, Springer-Verlag, Berlin, Germany, August 2004, pp. 426-442.
-
(2004)
Advances in Cryptology-CRYPTO 2004, In: Lecture Notes in Computer Science
, vol.3152
, pp. 426-442
-
-
Kurosawa, K.1
Desmedt, Y.2
-
43
-
-
35148850019
-
Secure and practical identity-based encryption
-
DOI 10.1049/iet-ifs:20055097
-
David Naccache, Secure and practical identity-based encryption, IET Information Security 1 (1) (2007) 59-64. (Pubitemid 47545873)
-
(2007)
IET Information Security
, vol.1
, Issue.2
, pp. 59-64
-
-
Naccache, D.1
-
44
-
-
0031332843
-
Number-theoretic constructions of efficient pseudo-random functions
-
IEEE Computer Society Press October
-
Moni Naor, Omer Reingold, Number-theoretic constructions of efficient pseudo-random functions, in: 38th Annual Symposium on Foundations of Computer Science, IEEE Computer Society Press, October 1997, pp. 458-467.
-
(1997)
38th Annual Symposium on Foundations of Computer Science
, pp. 458-467
-
-
Naor, M.1
Reingold, O.2
-
45
-
-
0003064824
-
On the construction of pseudorandom permutations: Luby-Rackoff revisited
-
Moni Naor, Omer Reingold, On the construction of pseudorandom permutations: Luby-Rackoff revisited, Journal of Cryptology 12 (1) (1999) 29-66.
-
(1999)
Journal of Cryptology
, vol.12
, Issue.1
, pp. 29-66
-
-
Naor, M.1
Reingold, O.2
-
46
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
ACM Press, May
-
Moni Naor, Moti Yung, Universal one-way hash functions and their cryptographic applications, in: 21st Annual ACM Symposium on Theory of Computing, ACM Press, May 1989, pp. 33-43.
-
(1989)
21st Annual ACM Symposium on Theory of Computing
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
47
-
-
26444517444
-
About the security of ciphers (semantic security and pseudo-random permutations)
-
Duong Hieu Phan, David Pointcheval, About the security of ciphers (semantic security and pseudo-random permutations), in: Helena Handschuh, Anwar Hasan (Eds.), SAC 2004: 11th Annual International Workshop on Selected Areas in Cryptography, in: Lecture Notes in Computer Science, vol. 3357, Springer-Verlag, Berlin, Germany, August 2004, pp. 182-197. (Pubitemid 39743822)
-
(2004)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3357
, pp. 182-197
-
-
Phan, D.H.1
Pointcheval, D.2
-
48
-
-
84974554584
-
Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
-
Joan Feigenbaum (Ed.) Springer-Verlag, Berlin, Germany, August
-
Charles Rackoff, Daniel R. Simon, Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack, in: Joan Feigenbaum (Ed.), Advances in Cryptology-CRYPTO'91, in: Lecture Notes in Computer Science, vol. 576, Springer-Verlag, Berlin, Germany, August 1992, pp. 433-444.
-
(1992)
Advances in Cryptology-CRYPTO'91, In: Lecture Notes in Computer Science
, vol.576
, pp. 433-444
-
-
Rackoff, C.1
Simon, D.R.2
-
51
-
-
38149093531
-
Construction of a hybrid (hierarchical) identity-based encryption protocol secure against adaptive attacks
-
Palash Sarkar, Sanjit Chatterjee, Construction of a hybrid (hierarchical) identity-based encryption protocol secure against adaptive attacks, Cryptology ePrint Archive, Report 2006/362, 2006. http://eprint.iacr.org/.
-
(2006)
Cryptology EPrint Archive, Report 2006/362
-
-
Sarkar, P.1
Chatterjee, S.2
-
52
-
-
38149113936
-
Construction of a hybrid hibe protocol secure against adaptive attacks
-
Willy Susilo, Joseph K. Liu, Yi Mu (Eds.) Springer-Verlag, Berlin, Germany Wollongong, Australia, November 1-2
-
Palash Sarkar, Sanjit Chatterjee, Construction of a hybrid hibe protocol secure against adaptive attacks, in: Willy Susilo, Joseph K. Liu, Yi Mu (Eds.), Provable Security, First International Conference, ProvSec 2007, in: Lecture Notes in Computer Science, vol. 4784, Springer-Verlag, Berlin, Germany, 2007, pp. 51-67. Wollongong, Australia, November 1-2.
-
(2007)
Provable Security, First International Conference, ProvSec 2007, In: Lecture Notes in Computer Science
, vol.4784
, pp. 51-67
-
-
Sarkar, P.1
Chatterjee, S.2
-
53
-
-
33646843808
-
Faster pairings using an elliptic curve with an efficient endomorphism
-
Progress in Cryptology - INDOCRYPT 2005 - 6th International Conference on Cryptology in India, Proceedings
-
Michael Scott, Faster pairings using an elliptic curve with an efficient endomorphism, in: Subhamoy Maitra, C.E. Veni Madhavan, Ramarathnam Venkatesan(Eds.), Progress in Cryptology - INDOCRYPT 2005, in: Lecture Notes in Computer Science, vol. 3797, Springer-Verlag, Berlin, Germany, December 2005, pp. 258-269. (Pubitemid 43774873)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 258-269
-
-
Scott, M.1
-
54
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
G.R. Blakley, David Chaum (Eds.) Springer-Verlag, Berlin, Germany, August
-
Adi Shamir, Identity-based cryptosystems and signature schemes, in: G.R. Blakley, David Chaum (Eds.), Advances in Cryptology-CRYPTO'84, in: Lecture Notes in Computer Science, vol. 196, Springer-Verlag, Berlin, Germany, August 1985, pp. 47-53.
-
(1985)
Advances in Cryptology-CRYPTO'84, In: Lecture Notes in Computer Science
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
57
-
-
0000478762
-
Cipher printing telegraph systems for secret wire and radio telegraphic communications
-
Gilbert S. Vernam, Cipher printing telegraph systems for secret wire and radio telegraphic communications, Journal of the IEEE 55 (1926) 109-115.
-
(1926)
Journal of the IEEE
, vol.55
, pp. 109-115
-
-
Vernam, G.S.1
-
58
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Ronald Cramer (Ed.) Springer-Verlag, Berlin, Germany, May
-
Brent R. Waters, Efficient identity-based encryption without random oracles, in: Ronald Cramer (Ed.), Advances in Cryptology-EUROCRYPT 2005, in: Lecture Notes in Computer Science, vol. 3494, Springer-Verlag, Berlin, Germany, May 2005, pp. 114-127.
-
(2005)
Advances in Cryptology-EUROCRYPT 2005, In: Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.R.1
|