-
1
-
-
84858315377
-
Computing on authenticated data
-
ePrint Archive, Report 2011/096
-
Ahn, J.H., Boneh, D., Camenisch, J., Hohenberger, S., Shelat, A., Waters, B.: Computing on authenticated data. Cryptology ePrint Archive, Report 2011/096 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology
-
-
Ahn, J.H.1
Boneh, D.2
Camenisch, J.3
Hohenberger, S.4
Shelat, A.5
Waters, B.6
-
2
-
-
33646059204
-
Sanitizable Signatures
-
di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. Springer, Heidelberg
-
Ateniese, G., Chou, D.H., de Medeiros, B., Tsudik, G.: Sanitizable Signatures. In: di Vimercati, S.d.C., Syverson, P.F., Gollmann, D. (eds.) ESORICS 2005. LNCS, vol. 3679, pp. 159-177. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3679
, pp. 159-177
-
-
Ateniese, G.1
Chou, D.H.2
De Medeiros, B.3
Tsudik, G.4
-
3
-
-
79952517275
-
Homomorphic Network Coding Signatures in the Standard Model
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Attrapadung, N., Libert, B.: Homomorphic Network Coding Signatures in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 17-34. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 17-34
-
-
Attrapadung, N.1
Libert, B.2
-
4
-
-
85024585723
-
Incremental Cryptography: The Case of Hashing and Signing
-
Desmedt, Y.G. (ed.) CRYPTO 1994. Springer, Heidelberg
-
Bellare, M., Goldreich, O., Goldwasser, S.: Incremental Cryptography: The Case of Hashing and Signing. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 216-233. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 216-233
-
-
Bellare, M.1
Goldreich, O.2
Goldwasser, S.3
-
5
-
-
35248843604
-
Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Bellare, M., Micciancio, D., Warinschi, B.: Foundations of Group Signatures: Formal Definitions, Simplified Requirements, and a Construction Based on General Assumptions. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 614-629. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 614-629
-
-
Bellare, M.1
Micciancio, D.2
Warinschi, B.3
-
6
-
-
84958775356
-
Transitive Signatures Based on Factoring and RSA
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Bellare, M., Neven, G.: Transitive Signatures Based on Factoring and RSA. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 397-414. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 397-414
-
-
Bellare, M.1
Neven, G.2
-
8
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321-334 (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
9
-
-
35048887476
-
Short Group Signatures
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
10
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3) (2003)
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
-
-
Boneh, D.1
Franklin, M.K.2
-
11
-
-
79958003537
-
Homomorphic Signatures for Polynomial Functions
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg Cryptology ePrint Archive, Report 2011/018
-
Boneh, D., Freeman, D.M.: Homomorphic Signatures for Polynomial Functions. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 149-168. Springer, Heidelberg (2011); Cryptology ePrint Archive, Report 2011/018
-
(2011)
LNCS
, vol.6632
, pp. 149-168
-
-
Boneh, D.1
Freeman, D.M.2
-
12
-
-
79952503806
-
Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg Cryptology ePrint Archive, Report 2010/453
-
Boneh, D., Freeman, D.M.: Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 1-16. Springer, Heidelberg (2011); Cryptology ePrint Archive, Report 2010/453
-
(2011)
LNCS
, vol.6571
, pp. 1-16
-
-
Boneh, D.1
Freeman, D.M.2
-
13
-
-
67049095592
-
Signing a Linear Subspace: Signature Schemes for Network Coding
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Boneh, D., Freeman, D., Katz, J., Waters, B.: Signing a Linear Subspace: Signature Schemes for Network Coding. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 68-87. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 68-87
-
-
Boneh, D.1
Freeman, D.2
Katz, J.3
Waters, B.4
-
14
-
-
58349086247
-
Generalized Identity Based and Broadcast Encryption Schemes
-
Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
-
Boneh, D., Hamburg, M.: Generalized Identity Based and Broadcast Encryption Schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455-470. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 455-470
-
-
Boneh, D.1
Hamburg, M.2
-
15
-
-
79952522991
-
Redactable Signatures for Tree-Structured Data: Definitions and Constructions
-
Zhou, J., Yung, M. (eds.) ACNS 2010. Springer, Heidelberg
-
Brzuska, C., Busch, H., Dagdelen, O., Fischlin, M., Franz, M., Katzenbeisser, S., Manulis, M., Onete, C., Peter, A., Poettering, B., Schröder, D.: Redactable Signatures for Tree-Structured Data: Definitions and Constructions. In: Zhou, J., Yung, M. (eds.) ACNS 2010. LNCS, vol. 6123, pp. 87-104. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6123
, pp. 87-104
-
-
Brzuska, C.1
Busch, H.2
Dagdelen, O.3
Fischlin, M.4
Franz, M.5
Katzenbeisser, S.6
Manulis, M.7
Onete, C.8
Peter, A.9
Poettering, B.10
Schröder, D.11
-
16
-
-
67049155506
-
Security of Sanitizable Signatures Revisited
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Brzuska, C., Fischlin, M., Freudenreich, T., Lehmann, A., Page, M., Schelbert, J., Schröder, D., Volk, F.: Security of Sanitizable Signatures Revisited. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 317-336. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 317-336
-
-
Brzuska, C.1
Fischlin, M.2
Freudenreich, T.3
Lehmann, A.4
Page, M.5
Schelbert, J.6
Schröder, D.7
Volk, F.8
-
17
-
-
79960816652
-
Santizable signatures: How to partially delegate control for authenticated data
-
Brzuska, C., Fischlin, M., Lehmann, A., Schröder, D.: Santizable signatures: How to partially delegate control for authenticated data. In: BIOSIG 2009, pp. 117-128 (2009)
-
(2009)
BIOSIG 2009
, pp. 117-128
-
-
Brzuska, C.1
Fischlin, M.2
Lehmann, A.3
Schröder, D.4
-
18
-
-
79951470497
-
Unlinkability of Sanitizable Signatures
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Brzuska, C., Fischlin, M., Lehmann, A., Schröder, D.: Unlinkability of Sanitizable Signatures. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 444-461. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 444-461
-
-
Brzuska, C.1
Fischlin, M.2
Lehmann, A.3
Schröder, D.4
-
19
-
-
35048845114
-
Signature Schemes and Anonymous Credentials from Bilinear Maps
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
20
-
-
35248897599
-
A Forward-Secure Public-Key Encryption Scheme
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
21
-
-
67650114816
-
Short Redactable Signatures Using Random Trees
-
Fischlin, M. (ed.) CT-RSA 2009. Springer, Heidelberg
-
Chang, E.-C., Lim, C.L., Xu, J.: Short Redactable Signatures Using Random Trees. In: Fischlin, M. (ed.) CT-RSA 2009. LNCS, vol. 5473, pp. 133-147. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5473
, pp. 133-147
-
-
Chang, E.-C.1
Lim, C.L.2
Xu, J.3
-
22
-
-
77956567551
-
Signatures for network coding
-
Charles, D., Jain, K., Lauter, K.: Signatures for network coding. International Journal of Information and Coding Theory 1(1), 3-14 (2009)
-
(2009)
International Journal of Information and Coding Theory
, vol.1
, Issue.1
, pp. 3-14
-
-
Charles, D.1
Jain, K.2
Lauter, K.3
-
23
-
-
85024290278
-
Group Signatures
-
Davies, D.W. (ed.) EUROCRYPT 1991. Springer, Heidelberg
-
Chaum, D., van Heyst, E.: Group Signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257-265. Springer, Heidelberg (1991)
-
(1991)
LNCS
, vol.547
, pp. 257-265
-
-
Chaum, D.1
Van Heyst, E.2
-
26
-
-
78649897589
-
Secure Network Coding over the Integers
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Gennaro, R., Katz, J., Krawczyk, H., Rabin, T.: Secure Network Coding over the Integers. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 142-160. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 142-160
-
-
Gennaro, R.1
Katz, J.2
Krawczyk, H.3
Rabin, T.4
-
28
-
-
0021567758
-
How to construct random functions
-
extended abstract
-
Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions (extended abstract). In: FOCS, pp. 464-479 (1984)
-
(1984)
FOCS
, pp. 464-479
-
-
Goldreich, O.1
Goldwasser, S.2
Micali, S.3
-
29
-
-
0023985465
-
A digital signature scheme secure against adaptive chosen-message attacks
-
Goldwasser, S., Micali, S., Rivest, R.L.: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal of Computing 17(2), 281-308 (1988)
-
(1988)
SIAM Journal of Computing
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
30
-
-
77749250150
-
Efficient signature schemes supporting redaction, pseudonymization, and data deidentification
-
Haber, S., Hatano, Y., Honda, Y., Horne, W., Miyazaki, K., Sander, T., Tezoku, S., Yao, D.: Efficient signature schemes supporting redaction, pseudonymization, and data deidentification. In: ASIACCS 2008, pp. 353-362 (2008)
-
(2008)
ASIACCS 2008
, pp. 353-362
-
-
Haber, S.1
Hatano, Y.2
Honda, Y.3
Horne, W.4
Miyazaki, K.5
Sander, T.6
Tezoku, S.7
Yao, D.8
-
31
-
-
84958749510
-
The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Hevia, A., Micciancio, D.: The Provable Security of Graph-Based One-Time Signatures and Extensions to Algebraic Signature Schemes. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 379-396. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 379-396
-
-
Hevia, A.1
Micciancio, D.2
-
32
-
-
84944905011
-
Homomorphic Signature Schemes
-
Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
-
Johnson, R., Molnar, D., Song, D., Wagner, D.: Homomorphic Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 244-262. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2271
, pp. 244-262
-
-
Johnson, R.1
Molnar, D.2
Song, D.3
Wagner, D.4
-
33
-
-
3543050732
-
On-the-fly verification of rateless erasure codes for efficient content distribution
-
Krohn, M., Freedman, M., Mazieres, D.: On-the-fly verification of rateless erasure codes for efficient content distribution. In: Proc. of IEEE Symposium on Security and Privacy, pp. 226-240 (2004)
-
(2004)
Proc. of IEEE Symposium on Security and Privacy
, pp. 226-240
-
-
Krohn, M.1
Freedman, M.2
Mazieres, D.3
-
34
-
-
77954635558
-
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
35
-
-
84944878224
-
Transitive Signature Schemes
-
Preneel, B. (ed.) CT-RSA 2002. Springer, Heidelberg
-
Micali, S., Rivest, R.L.: Transitive Signature Schemes. In: Preneel, B. (ed.) CT-RSA 2002. LNCS, vol. 2271, pp. 236-243. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2271
, pp. 236-243
-
-
Micali, S.1
Rivest, R.L.2
-
36
-
-
34247371910
-
Digitally signed document sanitizing scheme based on bilinear maps
-
Miyazaki, K., Hanaoka, G., Imai, H.: Digitally signed document sanitizing scheme based on bilinear maps. In: ASIACCS 2006: Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, pp. 343-354 (2006)
-
(2006)
ASIACCS 2006: Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security
, pp. 343-354
-
-
Miyazaki, K.1
Hanaoka, G.2
Imai, H.3
-
37
-
-
27544479095
-
Digitally signed document sanitizing scheme with disclosure condition control
-
Miyazaki, K., Iwamura, M., Matsumoto, T., Sasaki, R., Yoshiura, H., Tezuka, S., Imai, H.: Digitally signed document sanitizing scheme with disclosure condition control. IEICE Transactions on Fundamentals E88-A(1), 239-246 (2005)
-
(2005)
IEICE Transactions on Fundamentals
, vol.E88-A
, Issue.1
, pp. 239-246
-
-
Miyazaki, K.1
Iwamura, M.2
Matsumoto, T.3
Sasaki, R.4
Yoshiura, H.5
Tezuka, S.6
Imai, H.7
-
38
-
-
34247363890
-
Digital document sanitizing problem
-
ISEC 2003 12-29
-
Miyazaki, K., Susaki, S., Iwamura, M., Matsumoto, T., Sasaki, R., Yoshiura, H.: Digital document sanitizing problem. IEICE Technical Report, 103(195(ISEC 2003 12-29)), 61-67 (2003)
-
(2003)
IEICE Technical Report
, vol.103
, Issue.195
, pp. 61-67
-
-
Miyazaki, K.1
Susaki, S.2
Iwamura, M.3
Matsumoto, T.4
Sasaki, R.5
Yoshiura, H.6
-
39
-
-
84858315379
-
Is theoretical cryptography any good in practice?
-
invited talk
-
Naccache, D.: Is theoretical cryptography any good in practice? CHES 2010 invited talk (2010), http://www.iacr.org/workshops/ches/ches2010
-
(2010)
CHES 2010
-
-
Naccache, D.1
-
40
-
-
42149108421
-
A simple transitive signature scheme for directed trees
-
Neven, G.: A simple transitive signature scheme for directed trees. Theoretical Computer Science 396(1-3), 277-282 (2008)
-
(2008)
Theoretical Computer Science
, vol.396
, Issue.1-3
, pp. 277-282
-
-
Neven, G.1
-
41
-
-
33646041848
-
-
Slides from talk given at Cambridge University
-
Rivest, R.: Two signature schemes. Slides from talk given at Cambridge University (2000), http://people.csail.mit.edu/rivest/Rivest-CambridgeTalk.pdf
-
(2000)
Two Signature Schemes
-
-
Rivest, R.1
-
42
-
-
33746205204
-
How to leak a secret: Theory and applications of ring signatures
-
Theoretical Computer Scienc - Essays in Memory of Shimon Even
-
Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret: Theory and Applications of Ring Signatures. In: Goldreich, O., Rosenberg, A.L., Selman, A.L. (eds.) Theoretical Computer Science. LNCS, vol. 3895, pp. 164-186. Springer, Heidelberg (2006) (Pubitemid 350259059)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3895 LNCS
, pp. 164-186
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
43
-
-
20544463595
-
A provably secure short transitive signature scheme from bilinear group Pairs
-
Security in Communication Networks - 4th International Conference, SCN 2004
-
Shahandashti, S.F., Salmasizadeh, M., Mohajeri, J.: A Provably Secure Short Transitive Signature Scheme from Bilinear Group Pairs. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 60-76. Springer, Heidelberg (2005) (Pubitemid 41190997)
-
(2005)
Lecture Notes in Computer Science
, vol.3352
, pp. 60-76
-
-
Shahandashti, S.F.1
Salmasizadeh, M.2
Mohajeri, J.3
-
44
-
-
79955532534
-
Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Smart, N.P., Vercauteren, F.: Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 420-443. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 420-443
-
-
Smart, N.P.1
Vercauteren, F.2
-
45
-
-
84949982830
-
Content Extraction Signatures
-
Kim, K.-c. (ed.) ICISC 2001. Springer, Heidelberg
-
Steinfeld, R., Bull, L., Zheng, Y.: Content Extraction Signatures. In: Kim, K.-c. (ed.) ICISC 2001. LNCS, vol. 2288, pp. 285-304. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2288
, pp. 285-304
-
-
Steinfeld, R.1
Bull, L.2
Zheng, Y.3
-
46
-
-
77954642756
-
Fully Homomorphic Encryption over the Integers
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully Homomorphic Encryption over the Integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24-43. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 24-43
-
-
Van Dijk, M.1
Gentry, C.2
Halevi, S.3
Vaikuntanathan, V.4
-
47
-
-
79952521560
-
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
48
-
-
79956016288
-
Bounded vector signatures and their applications
-
Wei, L., Coull, S.E., Reiter, M.K.: Bounded vector signatures and their applications. In: ASIACCS 2011, pp. 277-285 (2011)
-
(2011)
ASIACCS 2011
, pp. 277-285
-
-
Wei, L.1
Coull, S.E.2
Reiter, M.K.3
-
49
-
-
84992493441
-
Directed Transitive Signature Scheme
-
Abe, M. (ed.) CT-RSA 2007. Springer, Heidelberg
-
Yi, X.: Directed Transitive Signature Scheme. In: Abe, M. (ed.) CT-RSA 2007. LNCS, vol. 4377, pp. 129-144. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4377
, pp. 129-144
-
-
Yi, X.1
-
50
-
-
51649125221
-
Signatures for content distribution with network coding
-
Zhao, F., Kalker, T., Médard, M., Han, K.: Signatures for content distribution with network coding. In: Proc. Intl. Symp. Info. Theory (ISIT) (2007)
-
Proc. Intl. Symp. Info. Theory (ISIT) (2007)
-
-
Zhao, F.1
Kalker, T.2
Médard, M.3
Han, K.4
|