Identity-Based Encryption from the Weil Pairing
暂无分享,去创建一个
[1] Eric R. Verheul,et al. Evidence that XTR Is More Secure than Supersingular Elliptic Curve Cryptosystems , 2001, Journal of Cryptology.
[2] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[3] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[4] Toshiya Itoh,et al. An ID-based cryptosystem based on the discrete logarithm problem , 1989, IEEE J. Sel. Areas Commun..
[5] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[6] Amos Fiat,et al. Zero-knowledge proofs of identity , 1987, Journal of Cryptology.
[7] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[8] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[9] Ueli Maurer,et al. Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms , 1994, CRYPTO.
[10] Silvio Micali,et al. Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements , 2000, EUROCRYPT.
[11] Yvo Desmedt,et al. Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?) , 1986, CRYPTO.
[12] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[13] Antoine Joux,et al. The Weil and Tate Pairings as Building Blocks for Public Key Cryptosystems , 2002, ANTS.
[14] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[15] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[16] Birgit Pfitzmann,et al. Self-Delegation with Controlled Propagation - or - What If You Lose Your Laptop , 1998, CRYPTO.
[17] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[18] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[19] P. Stevenhagen,et al. ELLIPTIC FUNCTIONS , 2022 .
[20] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[21] Antoine Joux,et al. A One Round Protocol for Tripartite Diffie–Hellman , 2000, Journal of Cryptology.
[22] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[23] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[24] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[25] Mihir Bellare. Advances in Cryptology — CRYPTO 2000 , 2000, Lecture Notes in Computer Science.
[26] G. Seroussi,et al. Arithmetic on an Elliptic Curve , 1999 .
[27] Detlef Hühnlein,et al. Towards Practical Non-interactive Public Key Cryptosystems Using Non-maximal Imaginary Quadratic Orders , 2000, Selected Areas in Cryptography.
[28] Steven D. Galbraith,et al. Implementing the Tate Pairing , 2002, ANTS.
[29] JooSeok Song,et al. Information Security and Cryptology - ICISC’99 , 1999, Lecture Notes in Computer Science.
[30] Antoine Joux,et al. Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.
[31] Rafail Ostrovsky,et al. Conditional Oblivious Transfer and Timed-Release Encryption , 1999, EUROCRYPT.
[32] Ronald L. Rivest,et al. Time-lock Puzzles and Timed-release Crypto , 1996 .
[33] Antoine Joux,et al. Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.
[34] Ueli Maurer,et al. Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.
[35] Steven D. Galbraith,et al. Supersingular Curves in Cryptography , 2001, ASIACRYPT.
[36] Gerhard Frey,et al. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.
[37] Paulo S. L. M. Barreto,et al. Efficient Algorithms for Pairing-Based Cryptosystems , 2002, CRYPTO.
[38] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[39] Moti Yung,et al. Self-Escrowed Public-Key Infrastructures , 1999, ICISC.
[40] Hatsukazu Tanaka. A Realization Scheme for the Identity-Based Cryptosystem , 1987, CRYPTO.
[41] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[42] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[43] Hugo Krawczyk,et al. Robust and Efficient Sharing of RSA Functions , 2000, Journal of Cryptology.
[44] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .