-
1
-
-
77954625601
-
Efficient lattice (H)IBE in the standard model
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 553-572
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
2
-
-
67650685947
-
Possibility and impossibility results for encryption and commitment secure under selective opening
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 1-35
-
-
Bellare, M.1
Hofheinz, D.2
Yilek, S.3
-
3
-
-
67650652427
-
Simulation without the artificial abort: Simplified proof and improved concrete security for waters' IBE scheme
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Bellare, M., Ristenpart, T.: Simulation without the artificial abort: Simplified proof and improved concrete security for waters' IBE scheme. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 407-424. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 407-424
-
-
Bellare, M.1
Ristenpart, T.2
-
4
-
-
33746041431
-
The security of triple encryption and a framework for code-based game-playing proofs
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409-426. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 409-426
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
77954638828
-
Identity-based encryption secure against selective opening attack
-
ePrint Archive Report
-
Bellare, M.,Waters, B., Yilek, S.: Identity-based encryption secure against selective opening attack. IACR ePrint Archive Report 2010/159
-
(2010)
IACR
, pp. 159
-
-
Bellare, M.1
Waters, B.2
Yilek, S.3
-
6
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
35048887476
-
Short group signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
8
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36(5), 915-942 (2006)
-
(2006)
SIAM Journal on Computing
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
9
-
-
0037623983
-
Identity based encryption from the Weil pairing
-
Boneh, D., Franklin, M.K.: Identity based encryption from the Weil pairing. SIAM Journal on Computing 32(3), 586-615 (2003)
-
(2003)
SIAM Journal on Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
10
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
11
-
-
23044435711
-
Short signatures from the Weil pairing
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the Weil pairing. Journal of Cryptology 17(4), 297-319 (2004)
-
(2004)
Journal of Cryptology
, vol.17
, Issue.4
, pp. 297-319
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
12
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (Without random oracles)
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Boyen, X.,Waters, B.: Anonymous hierarchical identity-based encryption (Without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
13
-
-
84958626761
-
Deniable encryption
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90-104. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 90-104
-
-
Canetti, R.1
Dwork, C.2
Naor, M.3
Ostrovsky, R.4
-
14
-
-
0029723583
-
Adaptively secure multi-party computation
-
ACM Press, New York May
-
Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: 28th ACM STOC, pp. 639-648. ACM Press, New York (May 1996)
-
(1996)
28th ACM STOC
, pp. 639-648
-
-
Canetti, R.1
Feige, U.2
Goldreich, O.3
Naor, M.4
-
15
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
16
-
-
24144478829
-
Adaptively-secure, non-interactive public-key encryption
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Adaptively-secure, non-interactive public-key encryption. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 150-168. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 150-168
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
17
-
-
79953224928
-
Fully secure anonymous HIBE with short ciphertexts
-
ePrint Archive Report 2010/197
-
Caro, A.D., Iovino, V., Persiano, G.: Fully secure anonymous HIBE with short ciphertexts. IACR ePrint Archive Report 2010/197
-
IACR
-
-
Caro, A.D.1
Iovino, V.2
Persiano, G.3
-
18
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
19
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Honary, B. (ed.) Cryptography and Coding 2001. Springer, Heidelberg
-
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
20
-
-
84974602942
-
Improved non-committing encryption schemes based on a general complexity assumption
-
Bellare, M. (ed.) CRYPTO 2000. Springer, Heidelberg
-
Damgård, I., Nielsen, J.B.: Improved non-committing encryption schemes based on a general complexity assumption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 432-450. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 432-450
-
-
Damgård, I.1
Nielsen, J.B.2
-
21
-
-
4243148483
-
Magic functions
-
Dwork, C., Naor, M., Reingold, O., Stockmeyer, L.: Magic functions. Journal of the ACM 50(6), 852-921 (2003)
-
(2003)
Journal of the ACM
, vol.50
, Issue.6
, pp. 852-921
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Stockmeyer, L.4
-
22
-
-
77954642903
-
Encryption schemes secure against chosen-ciphertext selective opening attacks
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Fehr, S., Hofheinz, D., Kiltz, E., Wee, H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 381-402. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 381-402
-
-
Fehr, S.1
Hofheinz, D.2
Kiltz, E.3
Wee, H.4
-
24
-
-
79953214689
-
Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security
-
ePrint Archive Report 2009/088
-
Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. IACR ePrint Archive Report 2009/088
-
IACR
-
-
Hemenway, B.1
Libert, B.2
Ostrovsky, R.3
Vergnaud, D.4
-
25
-
-
40249088241
-
Cryptography and game theory: Designing protocols for exchanging information
-
Canetti, R. (ed.) TCC 2008. Springer, Heidelberg
-
Kol, G., Naor, M.: Cryptography and game theory: Designing protocols for exchanging information. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 320-339. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4948
, pp. 320-339
-
-
Kol, G.1
Naor, M.2
-
26
-
-
77949581448
-
New techniques for dual system encryption and fully secure HIBE with short ciphertexts
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Lewko, A.B., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 455-479
-
-
Lewko, A.B.1
Waters, B.2
-
27
-
-
64049119146
-
Efficient oblivious transfer protocols
-
ACM-SIAM January
-
Naor, M., Pinkas, B.: Efficient oblivious transfer protocols. In: 12th SODA, pp. 448-457. ACM-SIAM (January 2001)
-
(2001)
12th SODA
, pp. 448-457
-
-
Naor, M.1
Pinkas, B.2
-
28
-
-
84937420653
-
Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case
-
Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
-
Nielsen, J.B.: Separating random oracle proofs from complexity theoretic proofs: The non-committing encryption case. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 111-126. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2442
, pp. 111-126
-
-
Nielsen, J.B.1
-
29
-
-
79953190169
-
-
Private Communication May
-
Peikert, C.: Private Communication (May 2010)
-
(2010)
-
-
Peikert, C.1
-
30
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Peikert, C., Vaikuntanathan, V., Waters, B.: A framework for efficient and composable oblivious transfer. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 554-571. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
31
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
Ladner, R.E., Dwork, C. (eds.) ACM Press, New York May
-
Peikert, C.,Waters, B.: Lossy trapdoor functions and their applications. In: Ladner, R.E., Dwork, C. (eds.) 40th ACM STOC, pp. 187-196. ACM Press, New York (May 2008)
-
(2008)
40th ACM STOC
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
32
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
-
33
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|