-
1
-
-
35048841300
-
Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
2
-
-
35048835319
-
Secure Identity Based EncryptionWithout Random Oracles
-
Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure Identity Based EncryptionWithout Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
0037623983
-
Identity-Based Encryption from theWeil Pairing
-
Earlier version appeared in the proceedings of CRYPTO 2001
-
Boneh, D., Franklin, M.K.: Identity-Based Encryption from theWeil Pairing. SIAM J. Comput. 32(3), 586-615 (2003); Earlier version appeared in the proceedings of CRYPTO 2001
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
4
-
-
24144433396
-
Evaluating 2-DNF Formulas on Ciphertexts
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
5
-
-
79959571613
-
On cryptographic protocols employing asymmetric pairings - The role of φ revisited
-
Chatterjee, S., Menezes, A.: On cryptographic protocols employing asymmetric pairings - the role of φ revisited. Discrete Applied Mathematics 159(13), 1311-1322 (2011)
-
(2011)
Discrete Applied Mathematics
, vol.159
, Issue.13
, pp. 1311-1322
-
-
Chatterjee, S.1
Menezes, A.2
-
6
-
-
33745840439
-
Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model
-
DOI 10.1007/11734727-33, Information Security and Cryptology, ICISC 2005 - 8th International Conference, Revised Selected Papers
-
Chatterjee, S., Sarkar, P.: Trading Time for Space: Towards an Efficient IBE Scheme with Short(er) Public Parameters in the Standard Model. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 424-440. Springer, Heidelberg (2006) (Pubitemid 44029549)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3935 LNCS
, pp. 424-440
-
-
Chatterjee, S.1
Sarkar, P.2
-
7
-
-
77950151506
-
An Identity Based Encryption Scheme Based on Quadratic Residues
-
Honary, B. (ed.) Cryptography and Coding 2001. Springer, Heidelberg
-
Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
8
-
-
53249117524
-
Pairings for cryptographers
-
Galbraith, S.D., Paterson, K.G., Smart, N.P.: Pairings for cryptographers. Discrete Applied Mathematics 156(16), 3113-3121 (2008)
-
(2008)
Discrete Applied Mathematics
, vol.156
, Issue.16
, pp. 3113-3121
-
-
Galbraith, S.D.1
Paterson, K.G.2
Smart, N.P.3
-
9
-
-
67650659197
-
Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts)
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Gentry, C., Waters, B.: Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 171-188. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 171-188
-
-
Gentry, C.1
Waters, B.2
-
11
-
-
77949581448
-
New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 455-479
-
-
Lewko, A.1
Waters, B.2
-
12
-
-
35148850019
-
Secure and practical identity-based encryption
-
Naccache, D.: Secure and practical identity-based encryption. IET Information Security 1(2), 59-64 (2007)
-
(2007)
IET Information Security
, vol.1
, Issue.2
, pp. 59-64
-
-
Naccache, D.1
-
13
-
-
84861710747
-
Variants of Waters' Dual System Primitives Using Asymmetric Pairings
-
Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
-
Ramanna, S.C., Chatterjee, S., Sarkar, P.: Variants of Waters' Dual System Primitives Using Asymmetric Pairings. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 298-315. Springer, Heidelberg (2012), http://eprint.iacr.org/
-
(2012)
LNCS
, vol.7293
, pp. 298-315
-
-
Ramanna, S.C.1
Chatterjee, S.2
Sarkar, P.3
-
14
-
-
85020598353
-
Identity-Based Cryptosystems and Signature Schemes
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
15
-
-
49049104392
-
Delegating Capabilities in Predicate Encryption Systems
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 560-578
-
-
Shi, E.1
Waters, B.2
-
16
-
-
33845981472
-
On computable isomorphisms in efficient asymmetric pairing-based systems
-
Smart, N.P., Vercauteren, F.: On computable isomorphisms in efficient asymmetric pairing-based systems. Discrete Applied Mathematics 155(4), 538-547 (2007)
-
(2007)
Discrete Applied Mathematics
, vol.155
, Issue.4
, pp. 538-547
-
-
Smart, N.P.1
Vercauteren, F.2
-
17
-
-
24944566040
-
Efficient Identity-Based Encryption Without Random Oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
18
-
-
70350345210
-
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
|