Cryptography Reference
In-Depth Information
References
1. Abdalla, M., Bellare, M., Rogaway, P.: The Oracle Die-Hellman Assumptions
and an Analysis of DHIES. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020,
pp. 143-158. Springer, Heidelberg (2001)
2. Barreto, P.S.L.M., Libert, B., McCullagh, N., Quisquater, J.-J.: Ecient and
provably-secure identity-based signatures and signcryption from bilinear maps. In:
Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 515-532. Springer, Heidel-
berg (2005)
3. Bellare, M., Ristenpart, T.: Simulation without the Artificial Abort: Simplified
Proof and Improved Concrete Security for Waters' IBE Scheme. In: Joux, A. (ed.)
EUROCRYPT 2009. LNCS, vol. 5479, pp. 407-424. Springer, Heidelberg (2009)
4. Bellare, M., Rogaway, P.: The Exact Security of Digital Signatures - How to Sign
with RSA and Rabin. In: Maurer, U.M. (ed.) EUROCRYPT 1996. LNCS, vol. 1070,
pp. 399-416. Springer, Heidelberg (1996)
5. Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.P.: Generic Constructions
of Identity-Based and Certificateless KEMs. Cryptology ePrint Archive, Report
2005/058 (2005), http://eprint.iacr.org/
6. Boneh, D., Boyen, X.: Ecient Selective-ID Secure Identity-Based Encryption
Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT
2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
7. Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In:
Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg
(2001)
8. Boneh, D., Franklin, M.K.: Identity-Based Encryption from theWeil Pairing. SIAM
Journal on Computation 32, 586-615 (2003)
9. Boyen, X.: General ad hoc encryption from exponent inversion ibe. In: Naor, M.
(ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 394-411. Springer, Heidelberg
(2007)
10. Cash, D., Kiltz, E., Shoup, V.: The Twin Die-Hellman Problem and Applications.
In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 127-145. Springer,
Heidelberg (2008)
11. Chen, L., Cheng, Z.: Security Proof of Sakai-Kasahara's Identity-Based Encryption
Scheme. In: Smart, N.P. (ed.) Cryptography and Coding 2005. LNCS, vol. 3796,
pp. 442-459. Springer, Heidelberg (2005)
12. Chen, L., Cheng, Z., Malone-Lee, J., Smart, N.P.: An Ecient ID-KEM Based
On The Sakai-Kasahara Key Construction. In: IEE Proceedings of Information
Security, pp. 19-26 (2006)
13. Cheng, Z.: Simple SK-ID-KEM unpublished notes (2005),
http://www.cs.mdx.ac.uk/staffpages/m_cheng/link/simple-sk-kem.pdf
14. Cheng, Z., Chen, L.: On security proof of McCullagh-Barreto's key agreement
protocol and its variants. IJSN 2(3/4), 251-259 (2007)
15. Cramer, R., Shoup, V.: A Practical Public Key Cryptosystem Provably Secure
Against Adaptive Chosen Ciphertext Attack. In: Krawczyk, H. (ed.) CRYPTO
1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
16. Cramer, R., Shoup, V.: Design and Analysis of Practical Public-Key Encryption
Schemes Secure against Adaptive Chosen Ciphertext Attack. SIAM Journal on
Computing 33, 167-226 (2001)
17. Die, W., Hellman, M.E.: New Directions in Cryptograpgy. IEEE Transactions on
Infomation Theory 22(6), 644-654 (1976)
 
Search WWH ::




Custom Search