-
1
-
-
85032877754
-
New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs
-
Brassard, G. (ed.) CRYPTO 1989. Springer, Heidelberg
-
Bellare, M., Goldwasser, S.: New paradigms for digital signatures and message authentication based on non-interactive zero knowledge proofs. In: Brassard, G. (ed.) CRYPTO 1989. LNCS, vol. 435, pp. 194-211. Springer, Heidelberg (1990)
-
(1990)
LNCS
, vol.435
, pp. 194-211
-
-
Bellare, M.1
Goldwasser, S.2
-
2
-
-
84905364090
-
-
unpublished
-
Blazy, O., Kakvi, S., Kiltz, E., Pan, J.: Tightly-secure signatures from chameleon hash functions. unpublished (2013)
-
(2013)
Tightly-secure Signatures from Chameleon Hash Functions
-
-
Blazy, O.1
Kakvi, S.2
Kiltz, E.3
Pan, J.4
-
3
-
-
84905409208
-
(Hierarchical) identity-based encryption from affine message authentication
-
Blazy, O., Kiltz, E., Pan, J.: (Hierarchical) identity-based encryption from affine message authentication. Cryptology ePrint Archive, Full version of this paper (2014)
-
(2014)
Cryptology EPrint Archive, Full Version of This Paper
-
-
Blazy, O.1
Kiltz, E.2
Pan, J.3
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
84884477863
-
Shorter IBE and signatures via asymmetric pairings
-
Abdalla, M., Lange, T. (eds.) Pairing 2012. Springer, Heidelberg
-
Chen, J., Lim, H.W., Ling, S., Wang, H., Wee, H.: Shorter IBE and signatures via asymmetric pairings. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 122-140. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.7708
, pp. 122-140
-
-
Chen, J.1
Lim, H.W.2
Ling, S.3
Wang, H.4
Wee, H.5
-
6
-
-
84884487333
-
Fully (almost) tightly secure IBE and dual system groups
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Chen, J., Wee, H.: Fully (almost) tightly secure IBE and dual system groups. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 435-460. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 435-460
-
-
Chen, J.1
Wee, H.2
-
7
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Honary, B. (ed.) Cryptography and Coding 2001. Springer, Heidelberg
-
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
8
-
-
84870707379
-
A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack
-
Advances in Cryptology - CRYPTO '98
-
Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998) (Pubitemid 128118994)
-
(1998)
LECTURE NOTES IN COMPUTER SCIENCE
, Issue.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
9
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Cramer, R., Shoup, V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 45-64. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
-
10
-
-
84859941399
-
Message authentication, revisited
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Dodis, Y., Kiltz, E., Pietrzak, K., Wichs, D.: Message authentication, revisited. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 355-374. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 355-374
-
-
Dodis, Y.1
Kiltz, E.2
Pietrzak, K.3
Wichs, D.4
-
11
-
-
84884471367
-
An algebraic framework for Diffie-Hellman assumptions
-
Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. Springer, Heidelberg
-
Escala, A., Herold, G., Kiltz, E., Ràfols, C., Villar, J.: An algebraic framework for Diffie-Hellman assumptions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 129-147. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8043
, pp. 129-147
-
-
Escala, A.1
Herold, G.2
Kiltz, E.3
Ràfols, C.4
Villar, J.5
-
12
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
13
-
-
44449140946
-
Efficient non-interactive proof systems for bilinear groups
-
DOI 10.1007/978-3-540-78967-3-24, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Groth, J., Sahai, A.: Efficient non-interactive proof systems for bilinear groups. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 415-432. Springer, Heidelberg (2008) (Pubitemid 351762842)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 415-432
-
-
Groth, J.1
Sahai, A.2
-
14
-
-
84865459781
-
Tightly secure signatures and public-key encryption
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Hofheinz, D., Jager, T.: Tightly secure signatures and public-key encryption. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 590-607. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 590-607
-
-
Hofheinz, D.1
Jager, T.2
-
15
-
-
84892376812
-
Shorter quasi-adaptive NIZK proofs for linear subspaces
-
Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. Springer, Heidelberg
-
Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 1-20. Springer, Heidelberg (2013)
-
(2013)
LNCS
, vol.8269
, pp. 1-20
-
-
Jutla, C.S.1
Roy, A.2
-
16
-
-
67650667958
-
A new randomness extraction paradigm for hybrid encryption
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Kiltz, E., Pietrzak, K., Stam, M., Yung, M.: A new randomness extraction paradigm for hybrid encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 590-609. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 590-609
-
-
Kiltz, E.1
Pietrzak, K.2
Stam, M.3
Yung, M.4
-
17
-
-
84859952520
-
Tools for simulating features of composite order bilinear groups in the prime order setting
-
Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
-
Lewko, A.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318-335. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7237
, pp. 318-335
-
-
Lewko, A.1
-
18
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
19
-
-
77949581448
-
New techniques for dual system encryption and fully secure HIBE with short ciphertexts
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 455-479
-
-
Lewko, A.1
Waters, B.2
-
20
-
-
84901659813
-
Why proving HIBE systems secure is difficult
-
Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. Springer, Heidelberg
-
Lewko, A., Waters, B.: Why proving HIBE systems secure is difficult. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 58-76. Springer, Heidelberg (2014)
-
(2014)
LNCS
, vol.8441
, pp. 58-76
-
-
Lewko, A.1
Waters, B.2
-
21
-
-
0031332843
-
Number-theoretic constructions of efficient pseudo-random functions
-
IEEE Computer Society Press October
-
Naor, M., Reingold, O.: Number-theoretic constructions of efficient pseudo-random functions. In: 38th FOCS, pp. 458-467. IEEE Computer Society Press (October 1997)
-
(1997)
38th FOCS
, pp. 458-467
-
-
Naor, M.1
Reingold, O.2
-
22
-
-
0030679847
-
On the construction of pseudo-random permutations: Luby-Rackoff revisited (extended abstract)
-
ACM Press May
-
Naor, M., Reingold, O.: On the construction of pseudo-random permutations: Luby-Rackoff revisited (extended abstract). In: 29th ACM STOC, pp. 189-199. ACM Press (May 1997)
-
(1997)
29th ACM STOC
, pp. 189-199
-
-
Naor, M.1
Reingold, O.2
-
23
-
-
2642549675
-
Cryptosystems based on pairing
-
Sakai, R., Ohgishi, K., Kasahara, M.: Cryptosystems based on pairing. In: SCIS 2000, Okinawa, Japan (January 2000)
-
SCIS 2000, Okinawa, Japan (January 2000)
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
24
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
25
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
-
26
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
27
-
-
84958548032
-
Dual system encryption via predicate encodings
-
Lindell, Y. (ed.) TCC 2014. Springer, Heidelberg
-
Wee, H.: Dual system encryption via predicate encodings. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 616-637. Springer, Heidelberg (2014)
-
(2014)
LNCS
, vol.8349
, pp. 616-637
-
-
Wee, H.1
|