-
1
-
-
77954625601
-
Efficient lattice (H) IBE in the standard model
-
Gilbert, H. ed., Springer, Heidelberg
-
Agrawal, S., Boneh, D., Boyen, X.: Efficient Lattice (H) IBE in the Standard Model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 553-572
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
2
-
-
35048873387
-
Identity-based chameleon hash and applications
-
Juels, A. ed., Springer, Heidelberg
-
Ateniese, G., de Medeiros, B.: Identity-Based Chameleon Hash and Applications. In: Juels, A. (ed.) FC 2004. LNCS, vol. 3110, pp. 164-180. Springer, Heidelberg (2004)
-
(2004)
FC 2004. LNCS
, vol.3110
, pp. 164-180
-
-
Ateniese, G.1
De Medeiros, B.2
-
3
-
-
33745604534
-
Pairing-friendly elliptic curves of prime order
-
DOI 10.1007/11693383-22, Selected Areas in Cryptography - 12th International Workshop, SAC 2005, Revised Selected Papers
-
Barreto, P. S. L. M., Naehrig, M.: Pairing-Friendly Elliptic Curves of Prime Order. In: Preneel, B., Tavares, S. (eds.) SAC 2005. LNCS, vol. 3897, pp. 319-331. Springer, Heidelberg (2006) (Pubitemid 43986803)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3897
, pp. 319-331
-
-
Barreto, P.S.L.M.1
Naehrig, M.2
-
4
-
-
85024585723
-
Incremental cryptography: The case of hashing and signing
-
Desmedt, Y. G. ed., Springer, Heidelberg
-
Bellare, M., Goldreich, O., Goldwasser, S.: Incremental Cryptography: The Case of Hashing and Signing. In: Desmedt, Y. G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216-233. Springer, Heidelberg (1994)
-
(1994)
CRYPTO 1994. LNCS
, vol.839
, pp. 216-233
-
-
Bellare, M.1
Goldreich, O.2
Goldwasser, S.3
-
5
-
-
0027726717
-
Random oracles are practical: A paradigm for designing efficient protocols
-
Ashby, V. ed., ACM Press November
-
Bellare, M., Rogaway, P.: Random oracles are practical: A paradigm for designing efficient protocols. In: Ashby, V. (ed.) ACM CCS 1993:1st Conference on Computer and Communications Security, pp. 62-73. ACM Press (November 1993)
-
(1993)
ACM CCS 1993:1st Conference on Computer and Communications Security
, pp. 62-73
-
-
Bellare, M.1
Rogaway, P.2
-
6
-
-
84947906522
-
The exact security of digital signatures - how to sign with RSA and Rabin
-
Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures - How to Sign with RSA and Rabin. In: Maurer, U. M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070, pp. 399-416. Springer, Heidelberg (1996) (Pubitemid 126071082)
-
(1996)
Lecture Notes in Computer Science
, Issue.1070
, pp. 399-416
-
-
Bellare, M.1
Rogaway, P.2
-
7
-
-
43249104504
-
Generic constructions of identity-based and certificateless KEMs
-
DOI 10.1007/s00145-007-9000-z
-
Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N. P.: Generic constructions of identity-based and certificateless KEMs. Journal of Cryptology 21(2), 178-199(2008) (Pubitemid 351653335)
-
(2008)
Journal of Cryptology
, vol.21
, Issue.2
, pp. 178-199
-
-
Bentahar, K.1
Farshim, P.2
Malone-Lee, J.3
Smart, N.P.4
-
8
-
-
79952504693
-
Signatures on randomizable ciphertexts
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. eds., Springer, Heidelberg
-
Blazy, O., Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Signatures on Randomizable Ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 403-422. Springer, Heidelberg (2011)
-
(2011)
PKC 2011. LNCS
, vol.6571
, pp. 403-422
-
-
Blazy, O.1
Fuchsbauer, G.2
Pointcheval, D.3
Vergnaud, D.4
-
9
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
Cachin, C., Camenisch, J. eds., Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
EUROCRYPT 2004. LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
10
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M. ed., Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure Identity Based Encryption without Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
CRYPTO 2004. LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
11
-
-
35048848152
-
Short signatures without random oracles
-
Cachin, C., Camenisch, J. eds., Springer, Heidelberg
-
Boneh, D., Boyen, X.: Short Signatures without Random Oracles. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer, Heidelberg (2004)
-
(2004)
EUROCRYPT 2004. LNCS
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
12
-
-
38149009170
-
Short signatures without random oracles and the SDH assumption in bilinear groups
-
DOI 10.1007/s00145-007-9005-7
-
Boneh, D., Boyen, X.: Short signatures without random oracles and the SDH assumption in bilinear groups. Journal of Cryptology 21(2), 149-177(2008) (Pubitemid 351653334)
-
(2008)
Journal of Cryptology
, vol.21
, Issue.2
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
13
-
-
84946840347
-
Short Signatures from the Weil Pairing
-
Advances in Cryptology - ASIACRYPT 2001
-
Boneh, D., Lynn, B., Shacham, H.: Short Signatures from the Weil Pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001) (Pubitemid 33371204)
-
(2002)
Lecture Notes in Computer Science
, Issue.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
14
-
-
79955534142
-
Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more
-
Nguyen, P. Q., Pointcheval, D. eds., Springer, Heidelberg
-
Boyen, X.: Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In: Nguyen, P. Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
-
(2010)
PKC 2010. LNCS
, vol.6056
, pp. 499-517
-
-
Boyen, X.1
-
15
-
-
33745767987
-
Direct chosen ciphertext security from identity-based techniques
-
DOI 10.1145/1102120.1102162, CCS 2005 - Proceedings of the 12th ACM Conference on Computer and Communications Security
-
Boyen, X., Mei, Q., Waters, B.: Direct chosen ciphertext security from identitybased techniques. In: Atluri, V., Meadows, C., Juels, A. (eds.) ACM CCS 2005:12th Conference on Computer and Communications Security, pp. 320-329. ACM Press (November 2005) (Pubitemid 44022015)
-
(2005)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 320-329
-
-
Boyen, X.1
Mei, Q.2
Waters, B.3
-
16
-
-
1642602228
-
Computationally private information retrieval with polylogarithmic communication
-
Stern, J. ed., Springer, Heidelberg
-
Cachin, C., Micali, S., Stadler, M.: Computationally Private Information Retrieval with Polylogarithmic Communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402-414. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 402-414
-
-
Cachin, C.1
Micali, S.2
Stadler, M.3
-
17
-
-
0031619016
-
The random oracle methodology, revisited (preliminary version)
-
ACM Press May
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited (preliminary version). In: 30th Annual ACM Symposium on Theory of Computing, pp. 209-218. ACM Press (May 1998)
-
(1998)
30th Annual ACM Symposium on Theory of Computing
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
18
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
Gilbert, H. ed., Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
19
-
-
33745819179
-
Generalization of the selective-ID security model for HIBE protocols
-
DOI 10.1007/11745853-16, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Chatterjee, S., Sarkar, P.: Generalization of the Selective-ID Security Model for HIBE Protocols. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 241-256. Springer, Heidelberg (2006) (Pubitemid 44029585)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3958
, pp. 241-256
-
-
Chatterjee, S.1
Sarkar, P.2
-
20
-
-
85023982750
-
An improved protocol for demonstrating possession of discrete logarithms and some generalizations
-
Price, W. L., Chaum, D. eds., Springer, Heidelberg
-
Chaum, D., Evertse, J.-H., van de Graaf, J.: An Improved Protocol for Demonstrating Possession of Discrete Logarithms and Some Generalizations. In: Price, W. L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 127-141. Springer, Heidelberg (1988)
-
(1988)
EUROCRYPT 1987. LNCS
, vol.304
, pp. 127-141
-
-
Chaum, D.1
Evertse, J.-H.2
Van De Graaf, J.3
-
21
-
-
85008220662
-
A practical and tightly secure signature scheme without hash function
-
Abe, M. ed., Springer, Heidelberg
-
Chevallier-Mames, B., Joye, M.: A Practical and Tightly Secure Signature Scheme without Hash Function. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 339-356. Springer, Heidelberg (2006)
-
(2006)
CT-RSA 2007. LNCS
, vol.4377
, pp. 339-356
-
-
Chevallier-Mames, B.1
Joye, M.2
-
22
-
-
38349013798
-
Bounded CCA2-secure encryption
-
Kurosawa, K. ed., Springer, Heidelberg
-
Cramer, R., Hanaoka, G., Hofheinz, D., Imai, H., Kiltz, E., Pass, R., Shelat, A., Vaikuntanathan, V.: Bounded CCA2-Secure Encryption. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 502-518. Springer, Heidelberg (2007)
-
(2007)
ASIACRYPT 2007. LNCS
, vol.4833
, pp. 502-518
-
-
Cramer, R.1
Hanaoka, G.2
Hofheinz, D.3
Imai, H.4
Kiltz, E.5
Pass, R.6
Shelat, A.7
Vaikuntanathan, V.8
-
24
-
-
80052010827
-
On the (in) security of rsa signatures
-
Dodis, Y., Haitner, I., Tentes, A.: On the (in) security of rsa signatures. Cryptology ePrint Archive, Report 2011/087(2011), http://eprint.iacr.org/
-
(2011)
Cryptology EPrint Archive, Report 2011/087
-
-
Dodis, Y.1
Haitner, I.2
Tentes, A.3
-
25
-
-
84947254092
-
Key-insulated public key cryptosystems
-
Knudsen, L. R. ed., Springer, Heidelberg
-
Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-Insulated Public Key Cryptosystems. In: Knudsen, L. R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 65-82. Springer, Heidelberg (2002)
-
(2002)
EUROCRYPT 2002. LNCS
, vol.2332
, pp. 65-82
-
-
Dodis, Y.1
Katz, J.2
Xu, S.3
Yung, M.4
-
26
-
-
33745155794
-
On the generic insecurity of the full domain hash
-
Shoup, V. ed., Springer, Heidelberg
-
Dodis, Y., Oliveira, R., Pietrzak, K.: On the Generic Insecurity of the Full Domain Hash. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 449-466. Springer, Heidelberg (2005)
-
(2005)
CRYPTO 2005. LNCS
, vol.3621
, pp. 449-466
-
-
Dodis, Y.1
Oliveira, R.2
Pietrzak, K.3
-
27
-
-
51249175955
-
Families of finite sets in which no set is covered by the union of r others
-
Erdös, P., Frankel, P., Furedi, Z.: Families of finite sets in which no set is covered by the union of r others. Israeli Journal of Mathematics 51, 79-89(1985)
-
(1985)
Israeli Journal of Mathematics
, vol.51
, pp. 79-89
-
-
Erdös, P.1
Frankel, P.2
Furedi, Z.3
-
28
-
-
35248856345
-
The Cramer-Shoup Strong-RSA Signature Scheme Revisited
-
Public Key Cryptography - PKC 2003
-
Fischlin, M.: The Cramer-Shoup Strong-RSA Signature Scheme Revisited. In: Desmedt, Y. G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 116-129. Springer, Heidelberg (2002) (Pubitemid 36137132)
-
(2002)
Lecture Notes in Computer Science
, Issue.2567
, pp. 116-129
-
-
Fischlin, M.1
-
29
-
-
84957661041
-
Secure hash-and-sign signatures without the random oracle
-
Stern, J. ed., Springer, Heidelberg
-
Gennaro, R., Halevi, S., Rabin, T.: Secure Hash-and-Sign Signatures without the Random Oracle. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 123-139. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 123-139
-
-
Gennaro, R.1
Halevi, S.2
Rabin, T.3
-
30
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
Ladner, R. E., Dwork, C. eds., ACM Press May
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R. E., Dwork, C. (eds.) 40th Annual ACM Symposium on Theory of Computing, pp. 197-206. ACM Press (May 2008)
-
(2008)
40th Annual ACM Symposium on Theory of Computing
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
31
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R. L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 17(2), 281-308(1988)
-
(1988)
SIAM Journal on Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
33
-
-
32244433334
-
K-resilient identity-based encryption in the standard model
-
Okamoto, T. ed., Springer, Heidelberg
-
Heng, S.-H., Kurosawa, K.: k-Resilient Identity-Based Encryption in the Standard Model. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 67-80. Springer, Heidelberg (2004)
-
(2004)
CT-RSA 2004. LNCS
, vol.2964
, pp. 67-80
-
-
Heng, S.-H.1
Kurosawa, K.2
-
34
-
-
82955239588
-
Short signatures from weaker assumptions
-
Hofheinz, D., Jager, T., Kiltz, E.: Short signatures from weaker assumptions. Cryptology ePrint Archive, Report 2011/296(2011), http://eprint.iacr.org/
-
(2011)
Cryptology EPrint Archive, Report 2011/296
-
-
Hofheinz, D.1
Jager, T.2
Kiltz, E.3
-
35
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A. ed., Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure Hybrid Encryption from Weakened Key Encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
CRYPTO 2007. LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
36
-
-
51849152334
-
Programmable hash functions and their applications
-
Wagner, D. ed., Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Programmable Hash Functions and their Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008)
-
(2008)
CRYPTO 2008. LNCS
, vol.5157
, pp. 21-38
-
-
Hofheinz, D.1
Kiltz, E.2
-
37
-
-
67650677267
-
Practical chosen ciphertext secure encryption from factoring
-
Joux, A. ed., Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Practical Chosen Ciphertext Secure Encryption from Factoring. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 313-332. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 313-332
-
-
Hofheinz, D.1
Kiltz, E.2
-
38
-
-
84865254816
-
Programmable hash functions and their applications
-
Hofheinz, D., Kiltz, E.: Programmable hash functions and their applications. Journal of Cryptology, 1-44(2011)
-
(2011)
Journal of Cryptology
, pp. 1-44
-
-
Hofheinz, D.1
Kiltz, E.2
-
39
-
-
67650691581
-
Realizing hash-and-sign signatures under standard assumptions
-
Joux, A. ed., Springer, Heidelberg
-
Hohenberger, S., Waters, B.: Realizing Hash-and-Sign Signatures under Standard Assumptions. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 333-350. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 333-350
-
-
Hohenberger, S.1
Waters, B.2
-
40
-
-
70350337335
-
Short and stateless signatures from the RSA assumption
-
Halevi, S. ed., Springer, Heidelberg
-
Hohenberger, S., Waters, B.: Short and Stateless Signatures from the RSA Assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 654-670. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
, pp. 654-670
-
-
Hohenberger, S.1
Waters, B.2
-
41
-
-
33745574075
-
Chosen-ciphertext security from tag-based encryption
-
DOI 10.1007/11681878-30, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Kiltz, E.: Chosen-Ciphertext Security from Tag-Based Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006) (Pubitemid 43979869)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3876
, pp. 581-600
-
-
Kiltz, E.1
-
42
-
-
79951515923
-
Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
-
Kiltz, E., Galindo, D.: Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. Theor. Comput. Sci. 410 (47-49), 5093-5111(2009)
-
(2009)
Theor. Comput. Sci.
, vol.410
, Issue.47-49
, pp. 5093-5111
-
-
Kiltz, E.1
Galindo, D.2
-
43
-
-
79957999442
-
Efficient authentication from hard learning problems
-
Paterson, K. G. ed., Springer, Heidelberg
-
Kiltz, E., Pietrzak, K., Cash, D., Jain, A., Venturi, D.: Efficient Authentication from Hard Learning Problems. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 7-26. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 7-26
-
-
Kiltz, E.1
Pietrzak, K.2
Cash, D.3
Jain, A.4
Venturi, D.5
-
45
-
-
84957057937
-
Coding constructions for blacklisting problems without computational assumptions
-
Wiener, M. J. ed., Springer, Heidelberg
-
Kumar, R., Rajagopalan, S., Sahai, A.: Coding Constructions for Blacklisting Problems without Computational Assumptions. In: Wiener, M. J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 609-623. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
, pp. 609-623
-
-
Kumar, R.1
Rajagopalan, S.2
Sahai, A.3
-
46
-
-
40249114814
-
Asymptotically efficient lattice-based digital signatures
-
Canetti, R. ed., Springer, Heidelberg
-
Lyubashevsky, V., Micciancio, D.: Asymptotically Efficient Lattice-Based Digital Signatures. In: Canetti, R. (ed.) TCC 2008. LNCS, vol. 4948, pp. 37-54. Springer, Heidelberg (2008)
-
(2008)
TCC 2008. LNCS
, vol.4948
, pp. 37-54
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
47
-
-
33745554010
-
Efficient blind and partially blind signatures without random oracles
-
DOI 10.1007/11681878-5, Theory of Cryptography: Third Theory of Cryptography Conference, TCC 2006, Proceedings
-
Okamoto, T.: Efficient Blind and Partially Blind Signatures without Random Oracles. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 80-99. Springer, Heidelberg (2006) (Pubitemid 43979845)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS3876
, pp. 80-99
-
-
Okamoto, T.1
-
48
-
-
0025152622
-
One-way functions are necessary and sufficient for secure signatures
-
Rompel, J.: One-way functions are necessary and sufficient for secure signatures. In: 22nd Annual ACM Symposium on Theory of Computing, pp. 387-394. ACM Press (May 1990) (Pubitemid 20729144)
-
(1990)
Proc 22nd Annu ACM Symp Theory Comput
, pp. 387-394
-
-
Rompel John1
-
49
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Sahai, A., Waters, B. R.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005) (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
50
-
-
79957981275
-
Tight proofs for signature schemes without random oracles
-
Paterson, K. G. ed., Springer, Heidelberg
-
Schäge, S.: Tight Proofs for Signature Schemes without Random Oracles. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 189-206. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 189-206
-
-
Schäge, S.1
-
51
-
-
77955331938
-
A CDH-based ring signature scheme with short signatures and public keys
-
Sion, R. ed., Springer, Heidelberg
-
Schäge, S., Schwenk, J.: A CDH-Based Ring Signature Scheme with Short Signatures and Public Keys. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 129-142. Springer, Heidelberg (2010)
-
(2010)
FC 2010. LNCS
, vol.6052
, pp. 129-142
-
-
Schäge, S.1
Schwenk, J.2
-
52
-
-
38049015677
-
On the generation of cryptographically strong pseudorandom sequences
-
Shamir, A.: On the generation of cryptographically strong pseudorandom sequences. ACM Trans. Comput. Syst. 1(1), 38-44(1983)
-
(1983)
ACM Trans. Comput. Syst.
, vol.1
, Issue.1
, pp. 38-44
-
-
Shamir, A.1
-
53
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R. ed., Springer, Heidelberg
-
Waters, B. R.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.R.1
|