-
2
-
-
84974652864
-
Provably secure partially blind signatures
-
Springer-Verlag
-
M. Abe and T. Okamoto, Provably secure partially blind signatures, Advances in Cryptology-Crypto 2000, LNCS 1880, pp.271-286, Springer-Verlag, 2000.
-
(2000)
Advances in Cryptology-Crypto 2000, LNCS 1880
, pp. 271-286
-
-
Abe, M.1
Okamoto, T.2
-
3
-
-
84937428623
-
Efficient algorithms for pairingbased cryptosystems
-
Springer-Verlag
-
P.S.L.M. Barreto, H.Y. Kim, B. Lynn and M. Scott, Efficient algorithms for pairingbased cryptosystems, Advances in Cryptology-Crypto 2002, LNCS 2442, pp.354-368, Springer-Verlag, 2002.
-
(2002)
Advances in Cryptology-Crypto 2002, LNCS 2442
, pp. 354-368
-
-
Barreto, P.1
Kim, H.Y.2
Lynn, B.3
Scott, M.4
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Springer-Verlag
-
D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, Advances in Cryptology-Crypto 2001, LNCS 2139, pp.213-229, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology-Crypto 2001, LNCS 2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
84946840347
-
Short signatures from the Weil pairing
-
Springer-Verlag
-
D. Boneh, B. Lynn, and H. Shacham, Short signatures from the Weil pairing, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp.514-532, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology-Asiacrypt 2001, LNCS 2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
6
-
-
33846938928
-
An identity-based signature from gap Diffie-Hellman groups
-
Report 2002/018
-
J.C. Cha and J.H. Cheon, An identity-based signature from gap Diffie-Hellman groups, Cryptology ePrint Archive, Report 2002/018, available at http://eprint.iacr.org/2002/018/.
-
Cryptology Eprint Archive
-
-
Cha, J.C.1
Cheon, J.H.2
-
8
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Springer-Verlag
-
C. Cocks, An identity based encryption scheme based on quadratic residues, In Cryptography and Coding, LNCS 2260, pp.360-363, Springer-Verlag, 2001.
-
(2001)
Cryptography and Coding, LNCS 2260
, pp. 360-363
-
-
Cocks, C.1
-
9
-
-
84968502759
-
A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves
-
G. Frey and H. Ruck, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Mathematics of Computation, 62, pp.865-874, 1994.
-
(1994)
Mathematics of Computation
, vol.62
, pp. 865-874
-
-
Frey, G.1
Ruck, H.2
-
10
-
-
82955246861
-
Implementing the Tate pairing
-
Springer-Verlag
-
S. D. Galbraith, K. Harrison, and D. Soldera, Implementing the Tate pairing, ANTS 2002, LNCS 2369, pp.324-337, Springer-Verlag, 2002.
-
(2002)
ANTS 2002, LNCS 2369
, pp. 324-337
-
-
Galbraith, S.D.1
Harrison, K.2
Soldera, D.3
-
11
-
-
0037974305
-
Exponent group signature schemes and efficient identity based signatureschemes based on pairings
-
Report 2002/012
-
F. Hess, Exponent group signature schemes and efficient identity based signatureschemes based on pairings, Cryptology ePrint Archive, Report 2002/012, available at http://eprint.iacr.org/2002/012/.
-
Cryptology Eprint Archive
-
-
Hess, F.1
-
12
-
-
23044531187
-
Two topics in hyperelliptic cryptography
-
Springer-Verlag
-
F. Hess G. Seroussi and N. Smart, Two topics in hyperelliptic cryptography, SAC (Selected Areas in Cryptography) 2001, LNCS 2259, pp.181-189, Springer-Verlag, 2001.
-
(2001)
SAC (Selected Areas in Cryptography) 2001, LNCS 2259
, pp. 181-189
-
-
Hess, F.1
Seroussi, G.2
Smart, N.3
-
14
-
-
84946844750
-
A one round protocol for tripartite Diffie-Hellman
-
Springer-Verlag
-
A. Joux, A one round protocol for tripartite Diffie-Hellman, ANTS IV, LNCS 1838, pp.385-394, Springer-Verlag, 2000.
-
(2000)
ANTS IV, LNCS 1838
, pp. 385-394
-
-
Joux, A.1
-
15
-
-
84958550160
-
The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems
-
Springer-Verlag
-
A. Joux, The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems, ANTS 2002, LNCS 2369, pp.20-32, Springer-Verlag, 2002.
-
(2002)
ANTS 2002, LNCS 2369
, pp. 20-32
-
-
Joux, A.1
-
16
-
-
84958591696
-
Security of blind digital signatures
-
Springer-Verlag
-
A. Juels, M. Luby and R. Ostrovsky, Security of blind digital signatures, Advances in Cryptology-Crypto 97, LNCS 1294, pp.150-164, Springer-Verlag, 1997.
-
(1997)
Advances in Cryptology-Crypto 97, LNCS 1294
, pp. 150-164
-
-
Juels, A.1
Luby, M.2
Ostrovsky, R.3
-
17
-
-
84947439407
-
A new identification scheme based on the bilinear Diffie-Hellman problem
-
Springer-Verlag
-
M.S. Kim and K. Kim, A new identification scheme based on the bilinear Diffie-Hellman problem, Proc. of ACISP(The 7th Australasian Conference on Information Security and Privacy) 2002, LNCS 2384, pp.464-481, Springer-Verlag, 2002.
-
(2002)
Proc of Acisp(The 7Th Australasian Conference on Information Security and Privacy) 2002, LNCS 2384
, pp. 464-481
-
-
Kim, M.S.1
Kim, K.2
-
18
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transaction on Information Theory, Vol.39, pp.1639-1646, 1993.
-
(1993)
IEEE Transaction on Information Theory
, vol.39
, pp. 1639-1646
-
-
Menezes, A.1
Okamoto, T.2
Vanstone, S.3
-
20
-
-
1642516007
-
ID-based signatures from pairings on elliptic curves
-
Report 2002/004
-
K.G. Paterson, ID-based signatures from pairings on elliptic curves, Cryptology ePrint Archive, Report 2002/004, available at http://eprint.iacr.org/2002/004/.
-
Cryptology Eprint Archive
-
-
Paterson, K.G.1
-
21
-
-
0000901529
-
Security arguments for digital signatures and blind signatures
-
D. Pointcheval and J. Stern, Security arguments for digital signatures and blind signatures, Journal of Cryptology, Vol.13, No.3, pp.361-396, 2000.
-
(2000)
Journal of Cryptology
, vol.13
, Issue.3
, pp. 361-396
-
-
Pointcheval, D.1
Stern, J.2
-
22
-
-
84946833891
-
How to leak a secret
-
Springer-Verlag
-
R.L. Rivest, A. Shamir and Y. Tauman, How to leak a secret, Advances in Cryptology-Asiacrypt 2001, LNCS 2248, pp.552-565, Springer-Verlag, 2001.
-
(2001)
Advances in Cryptology-Asiacrypt 2001, LNCS 2248
, pp. 552-565
-
-
Rivest, R.L.1
Shamir, A.2
Tauman, Y.3
-
23
-
-
2642549675
-
Cryptosystems based on pairing
-
Okinawa, Japan, Jan
-
R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, SCIS 2000-C20, Okinawa, Japan. Jan. 2000.
-
(2000)
SCIS 2000-C20
-
-
Sakai, R.1
Ohgishi, K.2
Kasahara, M.3
-
24
-
-
84957026429
-
Security of blind discrete log signatures against interactive attacks
-
LNCS 2229 Springer-Verlag
-
C. P. Schnorr, Security of blind discrete log signatures against interactive attacks, ICICS 2001, LNCS 2229, pp. 1-12, Springer-Verlag, 2001.
-
(2001)
ICICS 2001
-
-
Schnorr, C.P.1
-
25
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Springer-Verlag
-
A. Shamir, Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto 84, LNCS 196, pp.47-53, Springer-Verlag, 1984.
-
(1984)
Advances in Cryptology-Crypto 84, LNCS 196
, pp. 47-53
-
-
Shamir, A.1
-
26
-
-
0037142442
-
Identity-based authenticated key agreement protocol based on Weil pairing
-
N.P. Smart, Identity-based authenticated key agreement protocol based on Weil pairing, Electron. Lett., Vol.38, No.13, pp.630-632, 2002.
-
(2002)
Electron. Lett
, vol.38
, Issue.13
, pp. 630-632
-
-
Smart, N.P.1
-
27
-
-
0024664858
-
An ID-based cryptosystem based on the discrete logarithm problem
-
S. Tsuji and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE Journal of Selected Areas in Communications, Vol.7, No.4, pp.467-473, 1989.
-
(1989)
IEEE Journal of Selected Areas in Communications
, vol.7
, Issue.4
, pp. 467-473
-
-
Tsuji, S.1
Itoh, T.2
|