-
2
-
-
33746332056
-
Identity-based encryption gone wild
-
DOI 10.1007/11787006-26, Automata, Languages and Programming - 33rd International Colloquium, ICALP 2006, Proceedings
-
Abdalla, M., Catalano, D., Dent, A.W., Malone-Lee, J., Neven, G. and Smart, N.P. (2006) 'Identity-based encryption gone wild', ICALP (2), pp. 300-311. (Pubitemid 44113256)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 300-311
-
-
Abdalla, M.1
Catalano, D.2
Dent, A.W.3
Malone-Lee, J.4
Neven, G.5
Smart, N.P.6
-
3
-
-
38049020476
-
Identity-based traitor tracing
-
Abdalla, M., Dent, A.W., Malone-Lee, J., Neven, G., Phan, D.H. and Smart, N.P. (2007) 'Identity-based traitor tracing', Public Key Cryptography, pp. 361-376.
-
(2007)
Public Key Cryptography
, pp. 361-376
-
-
Abdalla, M.1
Dent, A.W.2
Malone-Lee, J.3
Neven, G.4
Phan, D.H.5
Smart, N.P.6
-
4
-
-
38049024484
-
Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles
-
Bellare, M. and Shoup, S. (2007) 'Two-tier signatures, strongly unforgeable signatures, and fiat-shamir without random oracles', Public Key Cryptography, pp. 201-216.
-
(2007)
Public Key Cryptography
, pp. 201-216
-
-
Bellare, M.1
Shoup, S.2
-
5
-
-
34548731375
-
Ciphertextpolicy attribute-based encryption
-
Bethencourt, J., Sahai, A. and Waters, B. (2007) 'Ciphertextpolicy attribute-based encryption', IEEE Symposium on Security and Privacy, pp. 321-334.
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
6
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
Boneh, D. and Boyen, X. (2004) 'Efficient selective-id secure identity-based encryption without random oracles', EUROCRYPT, pp. 223-238.
-
(2004)
EUROCRYPT
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
38149009170
-
Short signatures without random oracles and the SDH assumption in bilinear groups
-
DOI 10.1007/s00145-007-9005-7
-
Boneh, D. and Boyen, X. (2008) 'Short signatures without random oracles and the sdh assumption in bilinear groups', J. Cryptology, 21(2):149-177. (Pubitemid 351653334)
-
(2008)
Journal of Cryptology
, vol.21
, Issue.2
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
0037623983
-
Identity-based encryption from the weil pairing
-
Boneh, D. and Franklin, M.K. (2003) 'Identity-based encryption from the weil pairing', SIAM J. Comput., 32(3):586-615.
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
9
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Boneh, D and Waters, B. (2007) 'Conjunctive, subset, and range queries on encrypted data', TCC, pp. 535-554.
-
(2007)
TCC
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
10
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Boneh, D., Boyen, X. and Goh, E-J. (2005) 'Hierarchical identity based encryption with constant size ciphertext', EUROCRYPT, pp. 440-456. (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
11
-
-
33745855807
-
Strongly unforgeable signatures based on computational Diffie-Hellman
-
DOI 10.1007/11745853-15, Public Key Cryptography - PKC 2006 - 9th International Conference on Theory and Practice in Public-Key Cryptography, Proceedings
-
Boneh, D., Shen, E. and Waters, B. (2006) 'Strongly unforgeable signatures based on computational diffie-hellman', Public Key Cryptography, pp. 229-240. (Pubitemid 44029584)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
13
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Canetti, R., Halevi, S. and Katz, J. (2004) 'Chosen-ciphertext security from identity-based encryption', EUROCRYPT, pp. 207-222.
-
(2004)
EUROCRYPT
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
14
-
-
38049078557
-
Multi-authority attribute based encryption
-
Chase, M. (2007) 'Multi-authority attribute based encryption', TCC, pp. 515-534,.
-
(2007)
TCC
, pp. 515-534
-
-
Chase, M.1
-
16
-
-
70350635850
-
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
-
Emura, K., Miyaji, A., Nomura, A., Omote, K. and Soshi, M. (2009) 'A ciphertext-policy attribute-based encryption scheme with constant ciphertext length', ISPEC, pp. 13-23
-
(2009)
ISPEC
, pp. 13-23
-
-
Emura, K.1
Miyaji, A.2
Nomura, A.3
Omote, K.4
Soshi, M.5
-
17
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
Goyal, V., Pandey, O., Sahai, A. and Waters, B. (2006) 'Attributebased encryption for fine-grained access control of encrypted data', ACM Conference on Computer and Communications Security, pp. 89-98. (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
18
-
-
49049111604
-
Bounded ciphertext policy attribute based encryption
-
Goyal, V., Jain, A., Pandey, O. and Sahai, A. (2008) 'Bounded ciphertext policy attribute based encryption', ICALP (2), pp. 579-591.
-
(2008)
ICALP (2)
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
19
-
-
38049006385
-
Generic transformation to strongly unforgeable signatures
-
Huang, Q., Wong, D.S. and Zhao, Y. (2007) 'Generic transformation to strongly unforgeable signatures', ACNS, pp. 1-17.
-
(2007)
ACNS
, pp. 1-17
-
-
Huang, Q.1
Wong, D.S.2
Zhao, Y.3
-
20
-
-
70350630621
-
Efficient and provable secure ciphertext-policy attribute-based encryption schemes
-
Ibraimi, L., Tang, Q., Hartel, P.H. and Jonker, W. (2009) 'Efficient and provable secure ciphertext-policy attribute-based encryption schemes', ISPEC, pp. 1-12
-
(2009)
ISPEC
, pp. 1-12
-
-
Ibraimi, L.1
Tang, Q.2
Hartel, P.H.3
Jonker, W.4
-
21
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
DOI 10.1007/978-3-540-78967-3-9, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Katz, J., Sahai, A. and Waters, B. (2008) 'Predicate encryption supporting disjunctions, polynomial equations, and inner products', EUROCRYPT, pp. 146-162. (Pubitemid 351762828)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.LNCS
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
22
-
-
58749115565
-
Secure threshold multi authority attribute based encryption without a central authority
-
Lin, H., Cao, Z., Liang, X. and Shao, J. (2008) 'Secure threshold multi authority attribute based encryption without a central authority', INDOCRYPT, pp. 426-436.
-
(2008)
INDOCRYPT
, pp. 426-436
-
-
Lin, H.1
Cao, Z.2
Liang, X.3
Shao, J.4
-
23
-
-
45449104982
-
Attribute-based broadcast encryption scheme made efficient
-
Lubicz, D. and Sirvent, T. (2008) 'Attribute-based broadcast encryption scheme made efficient', AFRICACRYPT, pp. 325-342.
-
(2008)
AFRICACRYPT
, pp. 325-342
-
-
Lubicz, D.1
Sirvent, T.2
-
24
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
Miyaji, A., Nakabayashi, M. and Takano, S. (2001) 'New explicit conditions of elliptic curve traces for FR-reduction', IEICE Transactions, 84-A(5):1234-1243. (Pubitemid 32486851)
-
(2001)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
25
-
-
45749094622
-
Attribute-based encryption with partially hidden encryptor-specified access structures
-
Nishide, T., Yoneyama, K. and Ohta, K. (2008) 'Attribute-based encryption with partially hidden encryptor-specified access structures', ACNS, pp. 111-129.
-
(2008)
ACNS
, pp. 111-129
-
-
Nishide, T.1
Yoneyama, K.2
Ohta, K.3
-
26
-
-
84947431932
-
Better than biba: Short one-time signatures with fast signing and verifying
-
Reyzin, L. and Reyzin, N. (2002) 'Better than biba: Short one-time signatures with fast signing and verifying', ACISP, pp. 144-153.
-
(2002)
ACISP
, pp. 144-153
-
-
Reyzin, L.1
Reyzin, N.2
-
27
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Sahai, A. and Waters, B. (2005) 'Fuzzy identity-based encryption', EUROCRYPT, pp. 457-473. (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
28
-
-
0018545449
-
How to share a secret
-
Shamir, A. (1979) 'How to share a secret', Commun. ACM, 22(11):612-613.
-
(1979)
Commun. ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
29
-
-
84942550160
-
Lower Bounds for Discrete Logarithms and Related Problems
-
Advances in Cryptology - Eurocrypt '97
-
Shoup, V. (1997) 'Lower bounds for discrete logarithms and related problems', EUROCRYPT, pp. 256-266. (Pubitemid 127067806)
-
(1997)
Lecture Notes in Computer Science
, Issue.1233
, pp. 256-266
-
-
Shoup, V.1
-
30
-
-
45849109465
-
General conversion for obtaining strongly existentially unforgeable signatures
-
Teranishi, I., Oyama, T. and Ogata, W. (2008) 'General conversion for obtaining strongly existentially unforgeable signatures', IEICE Transactions, 91-A(1):94-106.
-
(2008)
IEICE Transactions
, vol.91-A
, Issue.1
, pp. 94-106
-
-
Teranishi, I.1
Oyama, T.2
Ogata, W.3
-
31
-
-
24944566040
-
Efficient Identity-Based Encryption without random oracles
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Waters, B. (2005) 'Efficient identity-based encryption without random oracles', EUROCRYPT, pp. 114-127. (Pubitemid 41313949)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
32
-
-
69649091318
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
-
Waters, B. (2008) 'Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization', Cryptology ePrint Archive, Report 2008/290, 2008.
-
(2008)
Cryptology EPrint Archive, Report 2008/290
, vol.2008
-
-
Waters, B.1
|