-
1
-
-
84947237328
-
On the Security of Joint Signature and Encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
An, J.H., Dodis, Y., Rabin, T.: On the Security of Joint Signature and Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 83-107
-
-
An, J.H.1
Dodis, Y.2
Rabin, T.3
-
2
-
-
33646820668
-
Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps
-
Roy, B. (ed.) ASIACRYPT 2005. Springer, Heidelberg
-
Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515-532. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3788
, pp. 515-532
-
-
Barreto, P.S.L.M.1
Libert, B.2
McCullagh, N.3
Quisquater, J.-J.4
-
3
-
-
38049024484
-
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
-
Okamoto, T., Wang, X. (eds.) PKC 2007. Springer, Heidelberg
-
Bellare, M., Shoup, S.: Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 201-216. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4450
, pp. 201-216
-
-
Bellare, M.1
Shoup, S.2
-
4
-
-
33745855807
-
Strongly Unforgeable Signatures Based on Computational Diffie-Hellman
-
Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. Springer, Heidelberg
-
Boneh, D., Shen, E., Waters, B.: Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T. (eds.) PKC 2006. LNCS, vol. 3958, pp. 229-240. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3958
, pp. 229-240
-
-
Boneh, D.1
Shen, E.2
Waters, B.3
-
5
-
-
35248874429
-
Multipurpose Identity-Based Signcryption A Swiss Army Knife for Identity-based Cryptography
-
Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
-
Boyen, X.: Multipurpose Identity-Based Signcryption A Swiss Army Knife for Identity-based Cryptography. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 383-399. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 383-399
-
-
Boyen, X.1
-
6
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
7
-
-
24144498013
-
Improved Identity-Based Signcryption
-
Vaudenay, S. (ed.) PKC 2005. Springer, Heidelberg
-
Chen, L., Malone-Lee, J.: Improved Identity-Based Signcryption. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 362-379. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3386
, pp. 362-379
-
-
Chen, L.1
Malone-Lee, J.2
-
8
-
-
35048854673
-
Efficient Forward and Provably Secure ID-based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity
-
Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. Springer, Heidelberg
-
Chow, S.S.M., Yiu, S.-M., Hui, L.C.K., Chow, K.P.: Efficient Forward and Provably Secure ID-based Signcryption Scheme with Public Verifiability and Public Ciphertext Authenticity. In: Lim, J.-I., Lee, D.-H. (eds.) ICISC 2003. LNCS, vol. 2971, pp. 352-369. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2971
, pp. 352-369
-
-
Chow, S.S.M.1
Yiu, S.-M.2
Hui, L.C.K.3
Chow, K.P.4
-
9
-
-
33746062799
-
Practical Identity-Based Encryption Without Random Oracles
-
Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
-
Gentry, C.: Practical Identity-Based Encryption Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
10
-
-
42149190642
-
Generic transformation from weakly to strongly unforgeable signatures
-
doi:10.1007/s11390-008-9126-y
-
Huang, Q., Wong, D., Li, J., Zhao, Y.-M.: Generic transformation from weakly to strongly unforgeable signatures. Journal of Computer Science and Technology 23, 240-252 (2008), doi:10.1007/s11390-008-9126-y
-
(2008)
Journal of Computer Science and Technology
, vol.23
, pp. 240-252
-
-
Huang, Q.1
Wong, D.2
Li, J.3
Zhao, Y.-M.4
-
11
-
-
77950628145
-
An improved semantically-secure identity-based signcryption scheme in the standard model
-
Jin, Z., Wen, Q., Du, H.: An improved semantically-secure identity-based signcryption scheme in the standard model. Computers & Electrical Engineering 36(3), 545-552 (2010)
-
(2010)
Computers & Electrical Engineering
, vol.36
, Issue.3
, pp. 545-552
-
-
Jin, Z.1
Wen, Q.2
Du, H.3
-
12
-
-
43149089620
-
CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption
-
Malkin, T. (ed.) CT-RSA 2008. Springer, Heidelberg
-
Kiltz, E., Vahlis, Y.: CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption. In: Malkin, T. (ed.) CT-RSA 2008. LNCS, vol. 4964, pp. 221-238. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4964
, pp. 221-238
-
-
Kiltz, E.1
Vahlis, Y.2
-
13
-
-
78650954166
-
Analysis of an identity-based signcryption scheme in the standard model
-
Li, F., Liao, Y., Qin, Z.: Analysis of an identity-based signcryption scheme in the standard model. IEICE Transactions 94-A(1), 268-269 (2011)
-
(2011)
IEICE Transactions
, vol.94 A
, Issue.1
, pp. 268-269
-
-
Li, F.1
Liao, Y.2
Qin, Z.3
-
14
-
-
80053168695
-
Efficient Identity-Based Signcryption in the Standard Model
-
Boyen, X., Chen, X. (eds.) ProvSec 2011. Springer, Heidelberg
-
Li, F., Muhaya, F.B., Zhang, M., Takagi, T.: Efficient Identity-Based Signcryption in the Standard Model. In: Boyen, X., Chen, X. (eds.) ProvSec 2011. LNCS, vol. 6980, pp. 120-137. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6980
, pp. 120-137
-
-
Li, F.1
Muhaya, F.B.2
Zhang, M.3
Takagi, T.4
-
15
-
-
84866011693
-
Secure identity-based signcryption in the standard model
-
Li, F., Takagi, T.: Secure identity-based signcryption in the standard model. Mathematical and Computer Modelling (2011), http://www.sciencedirect.com/ science/article/pii/S0895717711003840
-
(2011)
Mathematical and Computer Modelling
-
-
Li, F.1
Takagi, T.2
-
16
-
-
84939205648
-
New identity based signcryption schemes from pairings
-
January extended version
-
Libert, B., Quisquater, J.-J.: New identity based signcryption schemes from pairings. In: IEEE Information Theory Workshop 2003, pp. 155-158 (January 2003), extended version
-
(2003)
IEEE Information Theory Workshop 2003
, pp. 155-158
-
-
Libert, B.1
Quisquater, J.-J.2
-
17
-
-
35048859269
-
Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups
-
Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. Springer, Heidelberg
-
Libert, B., Quisquater, J.-J.: Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups. In: Bao, F., Deng, R., Zhou, J. (eds.) PKC 2004. LNCS, vol. 2947, pp. 187-200. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.2947
, pp. 187-200
-
-
Libert, B.1
Quisquater, J.-J.2
-
18
-
-
0242445175
-
Identity-based signcryption
-
ePrint Archive, Report 2002/098
-
Malone-Lee, J.: Identity-based signcryption. Cryptology ePrint Archive, Report 2002/098 (2002), http://eprint.iacr.org/
-
(2002)
Cryptology
-
-
Malone-Lee, J.1
-
20
-
-
33746372179
-
Efficient Identity-Based Signatures Secure in the Standard Model
-
Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. Springer, Heidelberg
-
Paterson, K.G., Schuldt, J.C.N.: Efficient Identity-Based Signatures Secure in the Standard Model. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 207-222. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4058
, pp. 207-222
-
-
Paterson, K.G.1
Schuldt, J.C.N.2
-
21
-
-
84866018195
-
On the security of ID based signcryption schemes
-
ePrint Archive, Report 2011/664
-
Sharmila Deva Selvi, S., Sree Vivek, S., Vinayagamurthy, D., Pandu Rangan, C.: On the security of ID based signcryption schemes. Cryptology ePrint Archive, Report 2011/664 (2011), http://eprint.iacr.org/
-
(2011)
Cryptology
-
-
Sharmila Deva Selvi, S.1
Sree Vivek, S.2
Vinayagamurthy, D.3
Pandu Rangan, C.4
-
22
-
-
85020598353
-
Identity-Based Cryptosystems and Signature Schemes
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
23
-
-
84991952665
-
General Conversion for Obtaining Strongly Existentially Unforgeable Signatures
-
Barua, R., Lange, T. (eds.) INDOCRYPT 2006. Springer, Heidelberg
-
Teranishi, I., Oyama, T., Ogata, W.: General Conversion for Obtaining Strongly Existentially Unforgeable Signatures. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 191-205. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4329
, pp. 191-205
-
-
Teranishi, I.1
Oyama, T.2
Ogata, W.3
-
25
-
-
78651071053
-
Cryptanalysis of efficient identity based signature/signcryption schemes in the standard model
-
October
-
Wang, X.A., Zhong, W., Luo, H.: Cryptanalysis of efficient identity based signature/signcryption schemes in the standard model. In: 2010 International Symposium on Intelligence Information Processing and Trusted Computing (IPTC), pp. 622-625 (October 2010)
-
(2010)
2010 International Symposium on Intelligence Information Processing and Trusted Computing (IPTC)
, pp. 622-625
-
-
Wang, X.A.1
Zhong, W.2
Luo, H.3
-
26
-
-
24944566040
-
Efficient Identity-Based Encryption Without Random Oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
27
-
-
48049108453
-
Efficient identity based signature/signcryption scheme in the standard model
-
Yanli, R., Dawu, G.: Efficient identity based signature/signcryption scheme in the standard model. In: The First International Symposium on Data, Privacy, and E-Commerce, ISDPE 2007, pp. 133-137 (2007)
-
(2007)
The First International Symposium on Data, Privacy, and E-Commerce, ISDPE 2007
, pp. 133-137
-
-
Yanli, R.1
Dawu, G.2
-
28
-
-
54349101206
-
Identity based signcryption scheme without random oracles
-
Yu, Y., Yang, B., Sun, Y., Zhu, S.: Identity based signcryption scheme without random oracles. Computer Standards & Interfaces 31(1), 56-62 (2009)
-
(2009)
Computer Standards & Interfaces
, vol.31
, Issue.1
, pp. 56-62
-
-
Yu, Y.1
Yang, B.2
Sun, Y.3
Zhu, S.4
-
29
-
-
77956956687
-
Cryptanalysis of an identity based signcryption scheme without random oracles
-
Zhang, B.: Cryptanalysis of an identity based signcryption scheme without random oracles. Journal of Computational Information Systems 6(6), 1923-1931 (2010)
-
(2010)
Journal of Computational Information Systems
, vol.6
, Issue.6
, pp. 1923-1931
-
-
Zhang, B.1
-
30
-
-
77954626415
-
Towards Confidentiality of ID-Based Signcryption Schemes under without Random Oracle Model
-
Chen, H., Chau, M., Li, S.-H., Urs, S., Srinivasa, S., Wang, G.A. (eds.) PAISI 2010. Springer, Heidelberg
-
Zhang, M., Li, P., Yang, B., Wang, H., Takagi, T.: Towards Confidentiality of ID-Based Signcryption Schemes under without Random Oracle Model. In: Chen, H., Chau, M., Li, S.-H., Urs, S., Srinivasa, S., Wang, G.A. (eds.) PAISI 2010. LNCS, vol. 6122, pp. 98-104. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6122
, pp. 98-104
-
-
Zhang, M.1
Li, P.2
Yang, B.3
Wang, H.4
Takagi, T.5
-
31
-
-
63449122349
-
Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost(Signature) + Cost(Encryption)
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Zheng, Y.: Digital Signcryption or How to Achieve Cost (Signature & Encryption) ≪ Cost(Signature) + Cost(Encryption). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 165-179. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 165-179
-
-
Zheng, Y.1
|