-
1
-
-
84937580572
-
Forward-secure Threshold Signature Schemes
-
Naccache, D. (ed.) CT-RSA 2001. Springer, Heidelberg
-
Abdalla, M., Miner, S., Namprempre, C.: Forward-secure Threshold Signature Schemes. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 441-456. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2020
, pp. 441-456
-
-
Abdalla, M.1
Miner, S.2
Namprempre, C.3
-
2
-
-
84937427768
-
A New Forward-secure Digital Signature Scheme
-
Okamoto, T. (ed.) ASIACRYPT 2000. Springer, Heidelberg
-
Abdalla, M., Reyzin, L.: A New Forward-secure Digital Signature Scheme. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 116-129. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 116-129
-
-
Abdalla, M.1
Reyzin, L.2
-
3
-
-
24144439329
-
Two remarks on public key cryptology
-
Technical Report UCAM-CL-TR-549, University of Cambridge, Computer Laboratory (December) Relevant material presented by the author in an invited lecture at
-
Anderson, R.: Two remarks on public key cryptology. Technical Report UCAM-CL-TR-549, University of Cambridge, Computer Laboratory (December 2002); Relevant material presented by the author in an invited lecture at CCS 1997
-
(2002)
CCS 1997
-
-
Anderson, R.1
-
4
-
-
35048832490
-
An Uninstantiable Random-oracle-model Scheme for a Hybrid-Encryption Problem
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Palacio, A.: An Uninstantiable Random-oracle-model Scheme for a Hybrid-Encryption Problem. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 171-188. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 171-188
-
-
Bellare, M.1
Boldyreva, A.2
Palacio, A.3
-
5
-
-
79958074367
-
A Forward-secure Digital Signature Scheme
-
Wiener, M. (ed.) CRYPTO 1999. Springer, Heidelberg
-
Bellare, M., Miner, S.: A Forward-secure Digital Signature Scheme. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 431-448. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 431-448
-
-
Bellare, M.1
Miner, S.2
-
7
-
-
33745561884
-
Ring signatures: Stronger definitions, and constructions without random oracles
-
DOI 10.1007/11681878-4, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Bender, A., Katz, J., Morselli, R.: Ring Signatures: Stronger Definitions, and Constructions without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 60-79. Springer, Heidelberg (2006) (Pubitemid 43979844)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3876 LNCS
, pp. 60-79
-
-
Bender, A.1
Katz, J.2
Morselli, R.3
-
8
-
-
24144433396
-
Evaluating 2-dnf Formulas on Ciphertexts
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-dnf Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
9
-
-
0031619016
-
The Random Oracle Methodology, Revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The Random Oracle Methodology, Revisited. In: STOC, pp. 209-218 (1998)
-
(1998)
STOC
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
10
-
-
35248897599
-
A Forward-secure Public-key Encryption Scheme
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-secure Public-key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
11
-
-
33845246483
-
Ring signatures without random oracles
-
ACM Press
-
Chow, S.S., Liu, J.K., Wei, V.K., Yuen, T.H.: Ring signatures without random oracles. In: ASIACCS 2006, pp. 297-302. ACM Press (2006)
-
(2006)
ASIACCS 2006
, pp. 297-302
-
-
Chow, S.S.1
Liu, J.K.2
Wei, V.K.3
Yuen, T.H.4
-
12
-
-
84880879872
-
Forward-Secure Signatures with Optimal Signing and Verifying
-
Advances in Cryptology - CRYPTO 2001
-
Itkis, G., Reyzin, L.: Forward-secure Signatures with Optimal Signing and Verifying. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 332-354. Springer, Heidelberg (2001) (Pubitemid 33317924)
-
(2001)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.2139
, pp. 332-354
-
-
Itkis, G.1
Reyzin, L.2
-
14
-
-
35048889048
-
A Separable Threshold Ring Signature Scheme
-
Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. Springer, Heidelberg
-
Liu, J.K., Wei, V.K., Wong, D.S.: A Separable Threshold Ring Signature Scheme. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352-369. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2971
, pp. 352-369
-
-
Liu, J.K.1
Wei, V.K.2
Wong, D.S.3
-
15
-
-
80355148452
-
Solutions to key exposure problem in ring signature. I. J
-
Liu, J.K., Wong, D.S.: Solutions to key exposure problem in ring signature. I. J. Network Security 6(2), 170-180 (2008)
-
(2008)
Network Security
, vol.6
, Issue.2
, pp. 170-180
-
-
Liu, J.K.1
Wong, D.S.2
-
16
-
-
81055153665
-
Forward secure ring signature without random oracles
-
full version. ePrint Archive, Report 2011/472
-
Liu, J.K., Yuen, T.H., Zhou, J.: Forward secure ring signature without random oracles (full version). Cryptology ePrint Archive, Report 2011/472 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology
-
-
Liu, J.K.1
Yuen, T.H.2
Zhou, J.3
-
17
-
-
84947234528
-
Efficient Generic Forward-secure Signatures with an Unbounded Number of Time Periods
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Malkin, T., Micciancio, D., Miner, S.: Efficient Generic Forward-secure Signatures with an Unbounded Number of Time Periods. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 400-417. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 400-417
-
-
Malkin, T.1
Micciancio, D.2
Miner, S.3
-
20
-
-
84946833891
-
How to Leak a Secret
-
Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
-
Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
21
-
-
77955331938
-
A Cdh-based Ring Signature Scheme with Short Signatures and Public Keys
-
Sion, R. (ed.) FC 2010. Springer, Heidelberg
-
Schäge, S., Schwenk, J.: A Cdh-based Ring Signature Scheme with Short Signatures and Public Keys. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 129-142. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6052
, pp. 129-142
-
-
Schäge, S.1
Schwenk, J.2
-
22
-
-
36049024799
-
Efficient Ring Signatures without Random Oracles
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Shacham, H., Waters, B.: Efficient Ring Signatures without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 166-180. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 166-180
-
-
Shacham, H.1
Waters, B.2
-
24
-
-
0142218983
-
On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST
-
Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. Springer, Heidelberg
-
Wong, D.S., Fung, K., Liu, J.K., Wei, V.K.: On the RS-Code Construction of Ring Signature Schemes and a Threshold Setting of RST. In: Qing, S., Gollmann, D., Zhou, J. (eds.) ICICS 2003. LNCS, vol. 2836, pp. 34-46. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2836
, pp. 34-46
-
-
Wong, D.S.1
Fung, K.2
Liu, J.K.3
Wei, V.K.4
-
25
-
-
23944519368
-
A Ring Signature Scheme using Bilinear Pairings
-
Lim, C.H., Yung, M. (eds.) WISA 2004. Springer, Heidelberg
-
Xu, J., Zhang, Z., Feng, D.: A Ring Signature Scheme using Bilinear Pairings. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 160-170. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3325
, pp. 160-170
-
-
Xu, J.1
Zhang, Z.2
Feng, D.3
-
26
-
-
78449305489
-
Forward-secure identity-based signature: Security notions and construction
-
Yu, J., Hao, R., Kong, F., Cheng, X., Fan, J., Chen, Y.: Forward-secure identity-based signature: Security notions and construction. Information Sciences 181(3), 648-660 (2011)
-
(2011)
Information Sciences
, vol.181
, Issue.3
, pp. 648-660
-
-
Yu, J.1
Hao, R.2
Kong, F.3
Cheng, X.4
Fan, J.5
Chen, Y.6
|