-
1
-
-
79951780574
-
-
A new biometric identity based encryption scheme. The 2008 International Symposium on Trusted Computing-TrustCom 2008, IEEE Computer Society
-
Sarier ND. A new biometric identity based encryption scheme. The 2008 International Symposium on Trusted Computing-TrustCom 2008, IEEE Computer Society, 2008.
-
(2008)
-
-
Sarier, N.D.1
-
2
-
-
34547325357
-
-
Secure attribute-based systems. ACM Conference on Computer and Communications Security
-
Pirretti M, Traynor P, McDaniel P, Waters B. Secure attribute-based systems. ACM Conference on Computer and Communications Security, 2006; 99-112.
-
(2006)
, pp. 99-112
-
-
Pirretti, M.1
Traynor, P.2
McDaniel, P.3
Waters, B.4
-
3
-
-
24944554962
-
Advances in Cryptology-EUROCRYPT 2005, LNCS
-
Springer, Heidelberg
-
Sahai A, Waters B. Fuzzy identity-based encryption. Advances in Cryptology-EUROCRYPT 2005, LNCS, Vol. 3494. Springer, Heidelberg, 2005; 457-473.
-
(2005)
Fuzzy identity-based encryption
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
4
-
-
34748851940
-
-
New constructions of fuzzy identity-based encryption. ACM Symposium on Information, Computer and Communications Security-ASIACCS'07
-
Baek J, Susilo W, Zhou J. New constructions of fuzzy identity-based encryption. ACM Symposium on Information, Computer and Communications Security-ASIACCS'07, 2007; 368-370.
-
(2007)
, pp. 368-370
-
-
Baek, J.1
Susilo, W.2
Zhou, J.3
-
5
-
-
38149029815
-
A biometric identity based signature scheme
-
Burnett A, Byrne F, Dowling T, Duffy A. A biometric identity based signature scheme. International Journal of Network Security 2007; 5(3): 317-326.
-
(2007)
International Journal of Network Security
, vol.5
, Issue.3
, pp. 317-326
-
-
Burnett, A.1
Byrne, F.2
Dowling, T.3
Duffy, A.4
-
6
-
-
35048865463
-
Advances in Cryptology-EUROCRYPT'04, LNCS
-
Springer, Heidelberg
-
Dodis Y, Reyzin L, Smith A. Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. Advances in Cryptology-EUROCRYPT'04, LNCS, Vol. 3027. Springer, Heidelberg, 2004; 523-540.
-
(2004)
Fuzzy extractors: how to generate strong keys from biometrics and other noisy data
, vol.3027
, pp. 523-540
-
-
Dodis, Y.1
Reyzin, L.2
Smith, A.3
-
7
-
-
35048876343
-
Advances in Cryptology-EUROCRYPT 2004, LNCS
-
Springer, Heidelberg
-
Bellare M, Namprempre C, Neven G. Security proofs for identity-based identification and signature schemes. Advances in Cryptology-EUROCRYPT 2004, LNCS, Vol. 3027. Springer, Heidelberg, 2004; 268-286.
-
(2004)
Security proofs for identity-based identification and signature schemes
, vol.3027
, pp. 268-286
-
-
Bellare, M.1
Namprempre, C.2
Neven, G.3
-
8
-
-
79951803269
-
-
Fuzzy identity based signature. Cryptology ePrint Archive, Report 2008/002, Available at
-
Yang P, Cao Z, Dong X. Fuzzy identity based signature. Cryptology ePrint Archive, Report 2008/002, 2008. Available at.
-
(2008)
-
-
Yang, P.1
Cao, Z.2
Dong, X.3
-
9
-
-
70350676690
-
Progress in Cryptology-AFRICACRYPT'09, LNCS
-
Preneel B (ed.). Springer, Heidelberg
-
Shahandashti SF, Safavi-Naini R. Threshold attribute-based signatures and their application to anonymous credential systems. Progress in Cryptology-AFRICACRYPT'09, LNCS, Vol. 5580, Preneel B (ed.). Springer, Heidelberg, 2009; 198-216.
-
(2009)
Threshold attribute-based signatures and their application to anonymous credential systems
, vol.5580
, pp. 198-216
-
-
Shahandashti, S.F.1
Safavi-Naini, R.2
-
10
-
-
84947617861
-
6th European Workshop on Public Key Services, Applications and Infrastructures-EuroPKI'09
-
Springer, in press
-
Sarier ND. Biometric identity based signature revisited. 6th European Workshop on Public Key Services, Applications and Infrastructures-EuroPKI'09. Springer, in press.
-
Biometric identity based signature revisited
-
-
Sarier, N.D.1
-
11
-
-
33646820668
-
Advances in Cryptology-ASIACRYPT'05, LNCS
-
Roy BK (ed.). Springer
-
Barreto PSLM, Libert B, McCullagh N, Quisquater JJ. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. Advances in Cryptology-ASIACRYPT'05, LNCS, Vol. 3788, Roy BK (ed.). Springer, 2005; 515-532.
-
(2005)
Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
, vol.3788
, pp. 515-532
-
-
Barreto, P.S.L.M.1
Libert, B.2
McCullagh, N.3
Quisquater, J.J.4
-
12
-
-
33645751214
-
Cryptography and Coding, IMA International Conference, LNCS
-
Springer
-
Chen L, Cheng Z. Security proof of Sakai-Kasahara's identity-based encryption scheme. Cryptography and Coding, IMA International Conference, LNCS, Vol. 3796. Springer, 2005; 442-459.
-
(2005)
Security proof of Sakai-Kasahara's identity-based encryption scheme
, vol.3796
, pp. 442-459
-
-
Chen, L.1
Cheng, Z.2
-
14
-
-
48649088535
-
-
Multi-bits biometric string generation based on the likelyhood ratio. IEEE Conference on Biometrics: Theory, Applications and Systems, University of Notre Dame.
-
Chen C, Veldhuis RNJ, Kevenaar TAM, Akkermans AHM. Multi-bits biometric string generation based on the likelyhood ratio. IEEE Conference on Biometrics: Theory, Applications and Systems, University of Notre Dame, 2007; 1-6.
-
(2007)
, pp. 1-6
-
-
Chen, C.1
Veldhuis, R.N.J.2
Kevenaar, T.A.M.3
Akkermans, A.H.M.4
-
15
-
-
79951790442
-
-
ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054
-
Sakai R, Kasahara M. ID based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054, 2003.
-
(2003)
-
-
Sakai, R.1
Kasahara, M.2
-
16
-
-
33845981472
-
On computable isomorphisms in efficient asymmetric pairing-based systems
-
Smart NP, Vercauteren F. On computable isomorphisms in efficient asymmetric pairing-based systems. Discrete Applied Mathematics 2007; 155(4): 538-547.
-
(2007)
Discrete Applied Mathematics
, vol.155
, Issue.4
, pp. 538-547
-
-
Smart, N.P.1
Vercauteren, F.2
-
18
-
-
24944501364
-
Advances in Cryptology-EUROCRYPT 2005, LNCS
-
Springer, Heidelberg
-
Boyen X, Dodis Y, Katz J, Ostrovsky R, Smith A. Secure remote authentication using biometric data. Advances in Cryptology-EUROCRYPT 2005, LNCS, Vol. 3494. Springer, Heidelberg, 2005; 147-163.
-
(2005)
Secure remote authentication using biometric data
, vol.3494
, pp. 147-163
-
-
Boyen, X.1
Dodis, Y.2
Katz, J.3
Ostrovsky, R.4
Smith, A.5
-
19
-
-
84876341103
-
2nd ACM Symposium on Information, Computer and Communications Security-ASIACCS'07
-
ACM, New York
-
Liu JK, Au MH, Susilo W. Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model. 2nd ACM Symposium on Information, Computer and Communications Security-ASIACCS'07, ACM, New York, 2007; 273-283.
-
(2007)
Self-generated-certificate public key cryptography and certificateless signature/encryption scheme in the standard model
, pp. 273-283
-
-
Liu, J.K.1
Au, M.H.2
Susilo, W.3
-
20
-
-
33645735382
-
Efficient ID-KEM based on the Sakai-Kasahara key construction
-
Chen L, Cheng Z, Malone-Lee J, Smart N. Efficient ID-KEM based on the Sakai-Kasahara key construction. IEE Proceedings Information Security 2006; 153(1): 19-26.
-
(2006)
IEE Proceedings Information Security
, vol.153
, Issue.1
, pp. 19-26
-
-
Chen, L.1
Cheng, Z.2
Malone-Lee, J.3
Smart, N.4
-
21
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
Boneh D, Franklin MK. Identity-based encryption from the weil pairing. SIAM Journal on Computing 2003; 32(3): 586-615.
-
(2003)
SIAM Journal on Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
22
-
-
79951787821
-
-
Implementation of algorithms from the paper fuzzy extractors: how to generate strong key from biometrics and other noisy data Available at
-
Harmon K, Reyzin L. Implementation of algorithms from the paper fuzzy extractors: how to generate strong key from biometrics and other noisy data 2009. Available at.
-
(2009)
-
-
Harmon, K.1
Reyzin, L.2
|