-
1
-
-
35248843604
-
Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions
-
Biham, E. (ed.) EUROCRYPT 2003 Springer, Heidelberg
-
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: Formal definitions, simplified requirements, and a construction based on general assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
2
-
-
64249165649
-
Security proofs for identity-based identification and signature schemes
-
Preliminary version appeared in Eurocrypt 2004
-
Bellare, M., Namprempre, C., Neven, G.: Security proofs for identity-based identification and signature schemes. Journal of Cryptology 22(1), 1-61 (2009); Preliminary version appeared in Eurocrypt 2004
-
(2009)
Journal of Cryptology
, vol.22
, Issue.1
, pp. 1-61
-
-
Bellare, M.1
Namprempre, C.2
Neven, G.3
-
3
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321-334 (2007) (Pubitemid 47432538)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
4
-
-
39049153474
-
Using attribute-based access control to enable attribute-based messaging
-
Los Alamitos
-
Bobba, R., Fatemieh, O., Khan, F., Gunter, C.A., Khurana, H.: Using attribute-based access control to enable attribute-based messaging. In: ACSAC, pp. 403-413. IEEE Computer Society, Los Alamitos (2006)
-
(2006)
ACSAC 403-413 IEEE Computer Society
-
-
Bobba, R.1
Fatemieh, O.2
Khan, F.3
Gunter, C.A.4
Khurana, H.5
-
5
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M. (ed.) CRYPTO 2004 Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
35048848152
-
Short signatures without random oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
-
Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
35048887476
-
Short group signatures
-
Franklin, M. (ed.) CRYPTO 2004 Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
8
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
9
-
-
38049115330
-
Mesh signatures
-
Naor, M. (ed.) EUROCRYPT 2007 Springer, Heidelberg
-
Boyen, X.: Mesh signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210-227. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 210-227
-
-
Boyen, X.1
-
10
-
-
33746042155
-
Compact group signatures without random oracles
-
DOI 10.1007/11761679-26, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Boyen, X., Waters, B.: Compact group signatures without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427-444. Springer, Heidelberg (2006) (Pubitemid 44072254)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004
, pp. 427-444
-
-
Boyen, X.1
Waters, B.2
-
11
-
-
38049078557
-
Multi-authority attribute based encryption
-
Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
-
Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
12
-
-
74049163235
-
Improving privacy and security in multi-authority attribute-based encryption
-
Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM, New York
-
Chase, M., Chow, S.S.M.: Improving privacy and security in multi-authority attribute-based encryption. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM Conference on Computer and Communications Security, pp. 121-130. ACM, New York (2009)
-
(2009)
ACM Conference on Computer and Communications Security
, pp. 121-130
-
-
Chase, M.1
Chow, S.S.M.2
-
13
-
-
0022145479
-
Security without identification: Transaction systems to make big brother obsolete
-
DOI 10.1145/4372.4373
-
Chaum, D.: Security without identification: Transaction systems to make big brother obsolete. ACM Commun. 28(10), 1030-1044 (1985) (Pubitemid 15587967)
-
(1985)
Communications of the ACM
, vol.28
, Issue.10
, pp. 1030-1044
-
-
Chaum David1
-
14
-
-
85024290278
-
Group signatures
-
Davies, D.W. (ed.) EUROCRYPT 1991 Springer, Heidelberg
-
Chaum, D., Van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
15
-
-
38349082709
-
Trust negotiation with hidden credentials, hidden policies, and policy cycles
-
The Internet Society, San Diego
-
Frikken, K.B., Li, J., Atallah, M.J.: Trust negotiation with hidden credentials, hidden policies, and policy cycles. In: NDSS. The Internet Society, San Diego (2006)
-
(2006)
NDSS
-
-
Frikken, K.B.1
Li, J.2
Atallah, M.J.3
-
16
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM Conference on Computer and Communications Security, pp. 89-98. ACM, New York (2006) (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
17
-
-
77649262306
-
Simulation-sound NIZK proofs for a practical language and constant size group signatures
-
Lai, X., Chen, K. (eds.) ASIACRYPT 2006 Springer, Heidelberg
-
Groth, J.: Simulation-sound NIZK proofs for a practical language and constant size group signatures. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 444-459. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4284
, pp. 444-459
-
-
Groth, J.1
-
18
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
DOI 10.1007/978-3-540-78967-3-24, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008) (Pubitemid 351762842)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
20
-
-
23944459648
-
Identity-based zero-knowledge
-
Security in Communication Networks - 4th International Conference, SCN 2004
-
Katz, J., Ostrovsky, R., Rabin, M.O.: Identity-based zero-knowledge. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 180-192. Springer, Heidelberg (2005) (Pubitemid 41191005)
-
(2005)
Lecture Notes in Computer Science
, vol.3352
, pp. 180-192
-
-
Katz, J.1
Ostrovsky, R.2
Rabin, M.O.3
-
21
-
-
77953575420
-
Attribute based group signature with revocation
-
Report 2007/241
-
Khader, D.: Attribute based group signature with revocation. Cryptology ePrint Archive, Report 2007/241 (2007), http://eprint.iacr.org/2007/241
-
(2007)
Cryptology EPrint Archive
-
-
Khader, D.1
-
22
-
-
77953561932
-
Attribute based group signatures
-
Report 2007/159
-
Khader, D.: Attribute based group signatures. Cryptology ePrint Archive, Report 2007/159 (2007), http://eprint.iacr.org/2007/159
-
(2007)
Cryptology EPrint Archive
-
-
Khader, D.1
-
23
-
-
77954473455
-
Attribute-based signature and its applications
-
Feng, D., Basin, D.A., Liu, P. (eds.) ACM, New York
-
Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.: Attribute-based signature and its applications. In: Feng, D., Basin, D.A., Liu, P. (eds.) ASIACCS, pp. 60-69. ACM, New York (2010)
-
(2010)
ASIACCS
, pp. 60-69
-
-
Li, J.1
Au, M.H.2
Susilo, W.3
Xie, D.4
Ren, K.5
-
24
-
-
67650360607
-
Attribute-based ring signatures
-
Report 2008/394
-
Li, J., Kim, K.: Attribute-based ring signatures. Cryptology ePrint Archive, Report 2008/394 (2008), http://eprint.iacr.org/2008/394
-
(2008)
Cryptology EPrint Archive
-
-
Li, J.1
Kim, K.2
-
25
-
-
18744387712
-
Oblivious signature-based envelope
-
DOI 10.1007/s00446-004-0116-1
-
Li, N., Du, W., Boneh, D.: Oblivious signature-based envelope. Distributed Computing 17(4), 293-302 (2005) (Pubitemid 40666261)
-
(2005)
Distributed Computing
, vol.17
, Issue.4
, pp. 293-302
-
-
Li, N.1
Du, W.2
Boneh, D.3
-
26
-
-
84946833891
-
How to Leak a Secret
-
Advances in Cryptology - ASIACRYPT 2001
-
Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001) (Pubitemid 33371206)
-
(2002)
Lecture Notes in Computer Science
, Issue.2248
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
27
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005) (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
28
-
-
70350676690
-
Threshold attribute-based signatures and their application to anonymous credential systems
-
Preneel, B. (ed.) AFRICACRYPT 2009 Springer, Heidelberg
-
Shahandashti, S.F., Safavi-Naini, R.: Threshold attribute-based signatures and their application to anonymous credential systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5580
, pp. 198-216
-
-
Shahandashti, S.F.1
Safavi-Naini, R.2
-
29
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984 Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
30
-
-
24944566040
-
Efficient Identity-Based Encryption without random oracles
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005) (Pubitemid 41313949)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
31
-
-
69649091318
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and prov-ably secure realization
-
Report 2008/290
-
Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and prov-ably secure realization. Cryptology ePrint Archive, Report 2008/290 (2008), http://eprint.iacr.org/2008/290
-
(2008)
Cryptology EPrint Archive
-
-
Waters, B.1
|