-
1
-
-
70350302872
-
Smooth Projective Hashing for Conditionally Extractable Commitments
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Abdalla, M., Chevalier, C., Pointcheval, D.: Smooth Projective Hashing for Conditionally Extractable Commitments. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 671-689. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 671-689
-
-
Abdalla, M.1
Chevalier, C.2
Pointcheval, D.3
-
2
-
-
77956996315
-
Structure-Preserving Signatures and Commitments to Group Elements
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Abe, M., Fuchsbauer, G., Groth, J., Haralambiev, K., Ohkubo, M.: Structure-Preserving Signatures and Commitments to Group Elements. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 209-236. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 209-236
-
-
Abe, M.1
Fuchsbauer, G.2
Groth, J.3
Haralambiev, K.4
Ohkubo, M.5
-
3
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
Balfanz, D., Durfee, G., Shankar, N., Smetters, D., Staddon, J.,Wong, H.-C.: Secret handshakes from pairing-based key agreements. In: IEEE Symposium on Security and Privacy, pp. 180-196 (2003)
-
(2003)
IEEE Symposium on Security and Privacy
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.4
Staddon, J.5
Wong, H.-C.6
-
4
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
IEEE Computer Society Press October
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: 38th Annual Symposium on Foundations of Computer Science, pp. 394-403. IEEE Computer Society Press (October 1997)
-
(1997)
38th Annual Symposium on Foundations of Computer Science
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
5
-
-
79952504693
-
Signatures on Randomizable Ciphertexts
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Blazy, O., Fuchsbauer, G., Pointcheval, D., Vergnaud, D.: Signatures on Randomizable Ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 403-422. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 403-422
-
-
Blazy, O.1
Fuchsbauer, G.2
Pointcheval, D.3
Vergnaud, D.4
-
6
-
-
84858299538
-
Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions
-
Cramer, R. (ed.) TCC 2012. Springer, Heidelberg
-
Blazy, O., Pointcheval, D., Vergnaud, D.: Round-Optimal Privacy-Preserving Protocols with Smooth Projective Hash Functions. In: Cramer, R. (ed.) TCC 2012. LNCS, vol. 7194, pp. 94-110. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7194
, pp. 94-110
-
-
Blazy, O.1
Pointcheval, D.2
Vergnaud, D.3
-
7
-
-
35048887476
-
Short Group Signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
8
-
-
33746042155
-
Compact group signatures without random oracles
-
DOI 10.1007/11761679-26, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Boyen, X., Waters, B.: Compact Group Signatures Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 427-444. Springer, Heidelberg (2006) (Pubitemid 44072254)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004 LNCS
, pp. 427-444
-
-
Boyen, X.1
Waters, B.2
-
9
-
-
37149007674
-
Full-Domain Subgroup Hiding and Constant-Size Group Signatures
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Boyen, X., Waters, B.: Full-Domain Subgroup Hiding and Constant-Size Group Signatures. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 1-15. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 1-15
-
-
Boyen, X.1
Waters, B.2
-
10
-
-
14844297757
-
Concealing complex policies with hidden credentials
-
Atluri, V., Pfitzmann, B., McDaniel, P. (eds.) ACM Press October
-
Bradshaw, R.W., Holt, J.E., Seamons, K.E.: Concealing complex policies with hidden credentials. In: Atluri, V., Pfitzmann, B., McDaniel, P. (eds.) ACM CCS 2004: 11th Conference on Computer and Communications Security, pp. 146-157. ACM Press (October 2004)
-
(2004)
ACM CCS 2004: 11th Conference on Computer and Communications Security
, pp. 146-157
-
-
Bradshaw, R.W.1
Holt, J.E.2
Seamons, K.E.3
-
11
-
-
35048855095
-
Secret Handshakes from CA-Oblivious Encryption
-
Lee, P.J. (ed.) ASIACRYPT 2004. Springer, Heidelberg
-
Castelluccia, C., Jarecki, S., Tsudik, G.: Secret Handshakes from CA-Oblivious Encryption. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 293-307. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3329
, pp. 293-307
-
-
Castelluccia, C.1
Jarecki, S.2
Tsudik, G.3
-
12
-
-
0020915882
-
Blind signatures for untraceable payments
-
Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Plenum Press, New York
-
Chaum, D.: Blind signatures for untraceable payments. In: Chaum, D., Rivest, R.L., Sherman, A.T. (eds.) Advances in Cryptology - CRYPTO 1982, pp. 199-203. Plenum Press, New York (1983)
-
(1983)
Advances in Cryptology - CRYPTO 1982
, pp. 199-203
-
-
Chaum, D.1
-
13
-
-
84947267092
-
Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
14
-
-
37849050722
-
Zaps and their applications
-
Dwork, C., Naor, M.: Zaps and their applications. SIAM J. Comput. 36(6), 1513-1543 (2007)
-
(2007)
SIAM J. Comput.
, vol.36
, Issue.6
, pp. 1513-1543
-
-
Dwork, C.1
Naor, M.2
-
15
-
-
33749544519
-
Round-Optimal Composable Blind Signatures in the Common Reference String Model
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Fischlin, M.: Round-Optimal Composable Blind Signatures in the Common Reference String Model. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 60-77. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 60-77
-
-
Fischlin, M.1
-
16
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156(16), 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, Issue.16
, pp. 3113-3121
-
-
Galbraith, S.D.1
Paterson, K.G.2
Smart, N.P.3
-
17
-
-
80052020660
-
Round Optimal Blind Signatures
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Garg, S., Rao, V., Sahai, A., Schröder, D., Unruh, D.: Round Optimal Blind Signatures. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 630-648. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 630-648
-
-
Garg, S.1
Rao, V.2
Sahai, A.3
Schröder, D.4
Unruh, D.5
-
18
-
-
35248830706
-
A Framework for Password-Based Authenticated Key Exchange
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Gennaro, R., Lindell, Y.: A Framework for Password-Based Authenticated Key Exchange. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 524-543. Springer, Heidelberg (2003), http://eprint.iacr.org/2003/032.ps.gz
-
(2003)
LNCS
, vol.2656
, pp. 524-543
-
-
Gennaro, R.1
Lindell, Y.2
-
20
-
-
38149097733
-
Fully Anonymous Group SignaturesWithout Random Oracles
-
Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
-
Groth, J.: Fully Anonymous Group SignaturesWithout Random Oracles. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 164-180. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 164-180
-
-
Groth, J.1
-
21
-
-
33749544769
-
Non-interactive zaps and new techniques for NIZK
-
Advances in Cryptology - CRYPTO 2006 - 26th Annual International Cryptology Conference, Proceedings
-
Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive Zaps and New Techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97-111. Springer, Heidelberg (2006) (Pubitemid 44532111)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4117 LNCS
, pp. 97-111
-
-
Groth, J.1
Ostrovsky, R.2
Sahai, A.3
-
22
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
DOI 10.1007/978-3-540-78967-3-24, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Groth, J., Sahai, A.: Efficient Non-interactive Proof Systems for Bilinear Groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008) (Pubitemid 351762842)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
23
-
-
0345253860
-
A pseudorandom generator from any one-way function
-
Håstad, J., Impagliazzo, R., Levin, L.A., Luby, M.: A pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
-
(1999)
SIAM Journal on Computing
, vol.28
, Issue.4
, pp. 1364-1396
-
-
Håstad, J.1
Impagliazzo, R.2
Levin, L.A.3
Luby, M.4
-
24
-
-
38049020416
-
Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Hazay, C., Katz, J., Koo, C.-Y., Lindell, Y.: Concurrently-Secure Blind Signatures Without Random Oracles or Setup Assumptions. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 323-341. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 323-341
-
-
Hazay, C.1
Katz, J.2
Koo, C.-Y.3
Lindell, Y.4
-
25
-
-
84958981017
-
RSA Key Generation with Verifiable Randomness
-
Naccache, D., Paillier, P. (eds.) PKC 2002. Springer, Heidelberg
-
Juels, A., Guajardo, J.: RSA Key Generation with Verifiable Randomness. In: Naccache, D., Paillier, P. (eds.) PKC 2002. LNCS, vol. 2274, pp. 357-374. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2274
, pp. 357-374
-
-
Juels, A.1
Guajardo, J.2
-
26
-
-
24944473997
-
Smooth Projective Hashing and Two-Message Oblivious Transfer
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Kalai, Y.T.: Smooth Projective Hashing and Two-Message Oblivious Transfer. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 78-95. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 78-95
-
-
Kalai, Y.T.1
-
27
-
-
1142293102
-
Oblivious signature-based envelope
-
ACM Press July
-
Li, N., Du, W., Boneh, D.: Oblivious signature-based envelope. In: 22nd ACM Symposium Annual on Principles of Distributed Computing, pp. 182-189. ACM Press (July 2003)
-
(2003)
22nd ACM Symposium Annual on Principles of Distributed Computing
, pp. 182-189
-
-
Li, N.1
Du, W.2
Boneh, D.3
-
28
-
-
38049124394
-
A Cramer-Shoup encryption scheme from the Linear Assumption and from progressively weaker Linear variants
-
Report 2007/074 February
-
Shacham, H.: A Cramer-Shoup encryption scheme from the Linear Assumption and from progressively weaker Linear variants. Cryptology ePrint Archive, Report 2007/074 (February 2007), http://eprint.iacr.org/
-
(2007)
Cryptology ePrint Archive
-
-
Shacham, H.1
-
29
-
-
1642489925
-
OAEP reconsidered
-
Shoup, V.: OAEP reconsidered. Journal of Cryptology 15(4), 223-249 (2002)
-
(2002)
Journal of Cryptology
, vol.15
, Issue.4
, pp. 223-249
-
-
Shoup, V.1
-
30
-
-
24944566040
-
Efficient Identity-Based Encryption Without Random Oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|