-
1
-
-
77956996315
-
Structure-preserving signatures and commitments to group elements
-
Rabin, T. ed., Springer, Heidelberg
-
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 209-236
-
-
Abe, M.1
Fuchsbauer, G.2
Groth, J.3
Haralambiev, K.4
Ohkubo, M.5
-
2
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A Concrete Security Treatment of Symmetric Encryption. In: FOCS 1997, pp. 394-403(1997)
-
(1997)
FOCS 1997
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
3
-
-
35048887476
-
Short group signatures
-
Franklin, M. ed., Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
CRYPTO 2004. LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
4
-
-
67650691588
-
A public key encryption scheme secure against key dependent chosen plaintext and adaptive chosen ciphertext attacks
-
Joux, A. ed., Springer, Heidelberg
-
Camenisch, J., Chandran, N., Shoup, V.: A Public Key Encryption Scheme Secure Against Key Dependent Chosen Plaintext and Adaptive Chosen Ciphertext Attacks. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 351-368. Springer, Heidelberg (2009)
-
(2009)
EUROCRYPT 2009. LNCS
, vol.5479
, pp. 351-368
-
-
Camenisch, J.1
Chandran, N.2
Shoup, V.3
-
5
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Camenisch, J., Shoup, V.: Practical Verifiable Encryption and Decryption of Discrete Logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003) (Pubitemid 137636939)
-
(2003)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
7
-
-
38049064364
-
Universally composable security with global setup
-
Vadhan, S. P. ed., Springer, Heidelberg
-
Canetti, R., Dodis, Y., Pass, R., Walfish, S.: Universally Composable Security with Global Setup. In: Vadhan, S. P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 61-85. Springer, Heidelberg (2007)
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 61-85
-
-
Canetti, R.1
Dodis, Y.2
Pass, R.3
Walfish, S.4
-
8
-
-
84880897758
-
Universally composable commitments
-
Advances in Cryptology - CRYPTO 2001
-
Canetti, R., Fischlin, M.: Universally Composable Commitments. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 19-40. Springer, Heidelberg (2001) (Pubitemid 33317906)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 19-40
-
-
Canetti, R.1
Fischlin, M.2
-
9
-
-
0036038991
-
Universally composable two-party and multi-party secure computation
-
Canetti, R., Lindell, Y., Ostrovsky, R., Sahai, A.: Universally composable two-party and multi-party secure computation. In: STOC 2002, pp. 494-503(2002) (Pubitemid 35009410)
-
(2002)
Conference Proceedings of the Annual ACM Symposium on Theory of Computing
, pp. 494-503
-
-
Canetti, R.1
Lindell, Y.2
Ostrovsky, R.3
Sahai, A.4
-
10
-
-
72449167369
-
Group encryption: Non-interactive realization in the standard model
-
Matsui, M. ed., Springer, Heidelberg
-
Cathalo, J., Libert, B., Yung, M.: Group Encryption: Non-Interactive Realization in the Standard Model. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 179-196. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009. LNCS
, vol.5912
, pp. 179-196
-
-
Cathalo, J.1
Libert, B.2
Yung, M.3
-
11
-
-
84870707379
-
A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - CRYPTO '98
-
Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
-
(1998)
Lecture Notes in Computer Science
, Issue.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
12
-
-
0038784597
-
Non-interactive and reusable non-malleable commitment schemes
-
Damgård, I., Groth, J.: Non-interactive and reusable non-malleable commitment schemes. In: STOC 2003, pp. 426-437(2003)
-
(2003)
STOC 2003
, pp. 426-437
-
-
Damgård, I.1
Groth, J.2
-
13
-
-
84937437506
-
Perfect hiding and perfect binding universally composable commitment schemes with constant expansion factor
-
Yung, M. ed., Springer, Heidelberg
-
Damgård, I., Nielsen, J. B.: Perfect Hiding and Perfect Binding Universally Composable Commitment Schemes with Constant Expansion Factor. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 581-596. Springer, Heidelberg (2002)
-
(2002)
CRYPTO 2002. LNCS
, vol.2442
, pp. 581-596
-
-
Damgård, I.1
Nielsen, J.B.2
-
14
-
-
85028450627
-
Non-malleable cryptography
-
ACM Press
-
Dolev, D., Dwork, C., Naor, M.: Non-malleable cryptography. In: STOC 1991, pp. 542-552. ACM Press (1991)
-
(1991)
STOC 1991
, pp. 542-552
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
16
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
DOI 10.1007/978-3-540-78967-3-24, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Groth, J., Sahai, A.: Efficient Non-Interactive Proof Systems for Bilinear Groups. In: Smart, N. P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008) (Pubitemid 351762842)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS4965
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
17
-
-
38049165151
-
Secure hybrid encryption from weakened key encapsulation
-
Menezes, A. ed., Springer, Heidelberg
-
Hofheinz, D., Kiltz, E.: Secure Hybrid Encryption from Weakened Key Encapsulation. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 553-571. Springer, Heidelberg (2007)
-
(2007)
CRYPTO 2007. LNCS
, vol.4622
, pp. 553-571
-
-
Hofheinz, D.1
Kiltz, E.2
-
18
-
-
35048859832
-
Universally composable commitments using random oracles
-
Naor, M. ed., Springer, Heidelberg
-
Hofheinz, D., Müller-Quade, J.: Universally Composable Commitments Using Random Oracles. In: Naor, M. (ed.) TCC 2004. LNCS, vol. 2951, pp. 58-76. Springer, Heidelberg (2004)
-
(2004)
TCC 2004. LNCS
, vol.2951
, pp. 58-76
-
-
Hofheinz, D.1
Müller-Quade, J.2
-
19
-
-
38049150653
-
Universally composable multi-party computation using tamper-proof hardware
-
Naor, M. ed., Springer, Heidelberg
-
Katz, J.: Universally Composable Multi-party Computation Using Tamper-Proof Hardware. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 115-128. Springer, Heidelberg (2007)
-
(2007)
EUROCRYPT 2007. LNCS
, vol.4515
, pp. 115-128
-
-
Katz, J.1
-
20
-
-
79957976152
-
Highly-efficient universally-composable commitments based on the DDH assumption
-
Paterson, K. G. ed., Springer, Heidelberg
-
Lindell, Y.: Highly-Efficient Universally-Composable Commitments Based on the DDH Assumption. In: Paterson, K. G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 446-466. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 446-466
-
-
Lindell, Y.1
-
21
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
Naor, M., Yung, M.: Universal one-way hash functions and their cryptographic applications. In: STOC 1989, pp. 33-43(1989)
-
(1989)
STOC 1989
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
22
-
-
78650714193
-
Efficient non-interactive universally composable string-commitment schemes
-
Pieprzyk, J., Zhang, F. eds., Springer, Heidelberg
-
Nishimaki, R., Fujisaki, E., Tanaka, K.: Efficient Non-interactive Universally Composable String-Commitment Schemes. In: Pieprzyk, J., Zhang, F. (eds.) ProvSec 2009. LNCS, vol. 5848, pp. 3-18. Springer, Heidelberg (2009)
-
(2009)
ProvSec 2009. LNCS
, vol.5848
, pp. 3-18
-
-
Nishimaki, R.1
Fujisaki, E.2
Tanaka, K.3
-
23
-
-
84956852274
-
A new public-key cryptosystem as secure as factoring
-
Nyberg, K. ed., Springer, Heidelberg
-
Okamoto, T., Uchiyama, S.: A New Public-Key Cryptosystem as Secure as Factoring. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 308-318. Springer, Heidelberg (1998)
-
(1998)
EUROCRYPT 1998. LNCS
, vol.1403
, pp. 308-318
-
-
Okamoto, T.1
Uchiyama, S.2
-
24
-
-
33749984492
-
A comparison of MNT curves and supersingular curves
-
DOI 10.1007/s00200-006-0017-6
-
Page, D., Smart, N. P., Vercauteren, F.: A comparison of MNT curves and supersingular curves. Appl. Algebra Eng., Commun. Comput. 17(5), 379-392(2006) (Pubitemid 44569382)
-
(2006)
Applicable Algebra in Engineering, Communications and Computing
, vol.17
, Issue.5
, pp. 379-392
-
-
Page, D.1
Smart, N.P.2
Vercauteren, F.3
-
25
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. ed., Springer, Heidelberg
-
Paillier, P.: Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
EUROCRYPT 1999. LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
26
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J. ed., Springer, Heidelberg
-
Pedersen, T.: Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
CRYPTO 1991. LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.1
-
27
-
-
51849152661
-
Lossy trapdoor functions and their applications
-
Peikert, C., Waters, B.: Lossy Trapdoor Functions and Their Applications. In: STOC 2008, pp. 187-196(2008)
-
(2008)
STOC 2008
, pp. 187-196
-
-
Peikert, C.1
Waters, B.2
-
28
-
-
38049124394
-
A cramer-shoup encryption scheme from the linear assumption and from progressively weaker linear variants
-
Shacham, H.: A Cramer-Shoup encryption scheme from the linear assumption and from progressively weaker linear variants. Cryptology ePrint Archive: Report 2007/074(2007)
-
(2007)
Cryptology EPrint Archive: Report 2007/074
-
-
Shacham, H.1
-
30
-
-
70350679041
-
New constructions for reusable, non-erasure and universally composable commitments
-
Bao, F., Li, H., Wang, G. eds., Springer, Heidelberg
-
Zhu, H.: New Constructions for Reusable, Non-erasure and Universally Composable Commitments. In: Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. LNCS, vol. 5451, pp. 102-111. Springer, Heidelberg (2009)
-
(2009)
ISPEC 2009. LNCS
, vol.5451
, pp. 102-111
-
-
Zhu, H.1
|