Publication | Date of Publication | Type |
---|
LMCLAEKS: LWE-assisted multi-recipient certificateless authenticated encryption with keyword search | 2023-09-22 | Paper |
Lighter is better: a lighter multi-client verifiable outsourced computation with hybrid homomorphic encryption | 2023-07-28 | Paper |
Tight security analysis of 3-round key-alternating cipher with a single permutation | 2023-03-21 | Paper |
Conjugate adjoining problem in braid groups and new design of braid-based signatures | 2022-10-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q5032655 | 2022-02-22 | Paper |
New assumptions and efficient cryptosystems from the \(e\)-th power residue symbol | 2021-06-08 | Paper |
Extended Galbraith's test on the anonymity of IBE schemes from higher residuosity | 2021-02-10 | Paper |
Efficient multi-keyword searchable encryption based on multi-input inner-product functional encryption | 2021-01-18 | Paper |
Server-Aided Directly Revocable Ciphertext-Policy Attribute-Based Encryption with Verifiable Delegation | 2020-07-20 | Paper |
Efficient collision attack frameworks for RIPEMD-160 | 2020-03-09 | Paper |
DMU-ABSE: Dynamic Multi-user Attribute-Based Searchable Encryption with File Deletion and User Revocation | 2020-02-20 | Paper |
Proof of Multicopy via Proof of File Position in Cloud | 2018-05-03 | Paper |
Accountable CP-ABE with Public Verifiability: How to Effectively Protect the Outsourced Data in Cloud | 2018-02-23 | Paper |
Another generalization of Menon’s identity | 2017-11-28 | Paper |
Efficient IBE with Tight Reduction to Standard Assumption in the Multi-challenge Setting | 2017-01-06 | Paper |
Accountable Ciphertext-Policy Attribute-Based Encryption Scheme Supporting Public Verifiability and Nonrepudiation | 2017-01-06 | Paper |
Efficient Asymmetric Index Encapsulation Scheme for Named Data | 2017-01-06 | Paper |
Extended dual system group and shorter unbounded hierarchical identity based encryption | 2016-07-21 | Paper |
Extended Nested Dual System Groups, Revisited | 2016-04-13 | Paper |
Black-Box Separations of Hash-and-Sign Signatures in the Non-Programmable Random Oracle Model | 2016-01-27 | Paper |
Constant-round adaptive zero-knowledge proofs for NP | 2016-01-14 | Paper |
Fully Collusion-Resistant Traceable Key-Policy Attribute-Based Encryption with Sub-linear Size Ciphertexts | 2015-11-25 | Paper |
Certificate-based proxy decryption systems with revocability in the standard model | 2015-09-24 | Paper |
Large Universe Ciphertext-Policy Attribute-Based Encryption with White-Box Traceability | 2015-07-27 | Paper |
Post-challenge leakage in public-key encryption | 2015-02-24 | Paper |
A comment on ``An efficient common-multiplicand-multiplication method to the Montgomery algorithm for speeding up exponentiation | 2014-08-01 | Paper |
All-but-One Dual Projective Hashing and Its Applications | 2014-07-07 | Paper |
Blake-Wilson, Johnson \& Menezes protocol revisited | 2013-07-03 | Paper |
Identity based signature scheme based on cubic residues | 2013-07-03 | Paper |
Fuzzy identity based signature with applications to biometric authentication | 2013-05-31 | Paper |
On constant-round concurrent non-malleable proof systems | 2013-04-04 | Paper |
Threshold proxy re-signature | 2013-01-31 | Paper |
https://portal.mardi4nfdi.de/entity/Q4901523 | 2013-01-24 | Paper |
Anonymous Identity-Based Hash Proof System and Its Applications | 2012-11-06 | Paper |
Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption | 2012-10-29 | Paper |
Identity-Based Extractable Hash Proofs and Their Applications | 2012-09-10 | Paper |
Concurrent non-malleable statistically hiding commitment | 2012-07-25 | Paper |
New Directions of Modern Cryptography | 2011-11-30 | Paper |
Fully Secure Multi-authority Ciphertext-Policy Attribute-Based Encryption without Random Oracles | 2011-11-22 | Paper |
New Constructions of Public-Key Encryption Schemes from Conjugacy Search Problems | 2011-07-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q3016847 | 2011-07-19 | Paper |
Efficient certificateless threshold signatures without random oracles | 2011-06-22 | Paper |
EFFICIENT ID-BASED MULTI-RECEIVER THRESHOLD DECRYPTION | 2011-01-06 | Paper |
Multi-use and unidirectional identity-based proxy re-encryption schemes | 2010-09-15 | Paper |
Proxy re-encryption with keyword search | 2010-07-20 | Paper |
Secure threshold multi authority attribute based encryption without a central authority | 2010-07-20 | Paper |
How to Construct Interval Encryption from Binary Tree Encryption | 2010-07-06 | Paper |
Constant-Round Concurrent Non-Malleable Statistically Binding Commitments and Decommitments | 2010-05-28 | Paper |
An efficient anonymous authentication mechanism for delay tolerant networks | 2010-05-27 | Paper |
An ECDLP-Based Threshold Proxy Signature Scheme Using Self-Certified Public Key System | 2010-04-24 | Paper |
A Model of Bilinear-Pairings Based Designated-Verifier Proxy Signatue Scheme | 2010-03-04 | Paper |
Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode | 2010-03-03 | Paper |
Non-malleable Statistically Hiding Commitment from Any One-Way Function | 2009-12-15 | Paper |
Spatial Encryption under Simpler Assumption | 2009-12-11 | Paper |
An Observation on Non-Malleable Witness-Indistinguishability and Non-Malleable Zero-Knowledge | 2009-06-03 | Paper |
Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model | 2009-04-29 | Paper |
A secure identity-based multi-proxy signature scheme | 2009-04-17 | Paper |
A secure identity-based proxy multi-signature scheme | 2009-03-24 | Paper |
An improved identity-based key agreement protocol and its security proof | 2009-03-24 | Paper |
CCA-Secure Proxy Re-encryption without Pairings | 2009-03-24 | Paper |
Non-interactive and non-malleable commitment scheme based on \(q\)-one way group homomorphisms | 2009-02-03 | Paper |
Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority | 2009-01-22 | Paper |
The exponential Diophantine equation \(AX^2+BY^2=\lambda k^Z\) and its applications | 2009-01-15 | Paper |
Security Model of Proxy-Multi Signature Schemes | 2009-01-09 | Paper |
Efficient ID-Based One-Time Proxy Signature and Its Application in E-Cheque | 2009-01-09 | Paper |
New designing of cryptosystems based on quadratic fields | 2008-11-10 | Paper |
A simple deniable authentication protocol based on the Diffie–Hellman algorithm | 2008-09-24 | Paper |
Designing efficient proxy signature schemes for mobile communication | 2008-04-15 | Paper |
Transitive Signatures from Braid Groups | 2008-04-11 | Paper |
Proxy Re-signature Schemes Without Random Oracles | 2008-04-11 | Paper |
A Certificate-Based Proxy Cryptosystem with Revocable Proxy Decryption Power | 2008-04-11 | Paper |
Short Group Signature Without Random Oracles | 2008-03-25 | Paper |
New \((t, n)\) threshold directed signature scheme with provable security | 2008-01-11 | Paper |
https://portal.mardi4nfdi.de/entity/Q5431933 | 2008-01-02 | Paper |
Survey of information security | 2007-10-12 | Paper |
Identity-based signature scheme based on quadratic residues | 2007-10-12 | Paper |
How to construct secure proxy cryptosystem | 2007-10-10 | Paper |
Efficient and Provably Secure Multi-receiver Identity-Based Signcryption | 2007-09-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q3594281 | 2007-08-07 | Paper |
Developing semantic business model for VO construction on semantic grid | 2007-06-08 | Paper |
An identity-based strong designated verifier proxy signature scheme | 2007-06-01 | Paper |
Password-based group key agreement protocol for client-server application | 2007-06-01 | Paper |
A secure anonymous internet electronic voting scheme based on the polynomial | 2007-06-01 | Paper |
An efficient provable secure ID-based proxy signature scheme based on CDH assumption | 2007-05-09 | Paper |
Theory and Applications of Models of Computation | 2007-04-30 | Paper |
Simulatability and security of certificateless threshold signatures | 2007-02-20 | Paper |
A new threshold proxy signature scheme from bilinear pairings | 2007-02-20 | Paper |
The simultaneous Pell equations y2-Dz2=1 and x2-2Dz2=1 | 2007-02-06 | Paper |
An improved deniable authentication protocol | 2007-02-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3420716 | 2007-02-02 | Paper |
https://portal.mardi4nfdi.de/entity/Q3420717 | 2007-02-02 | Paper |
Combinatorial characterizations of one-coincidence frequency-hopping sequences | 2006-11-22 | Paper |
Proofs of security for improved Rabin signature scheme | 2006-11-15 | Paper |
The braid-based bit commitment protocol | 2006-11-15 | Paper |
An ID-based authenticated key agreement protocol for peer-to-peer computing | 2006-11-15 | Paper |
A self-encryption remote user anonymous authentication scheme using smart cards | 2006-11-15 | Paper |
Information Security and Cryptology | 2006-11-14 | Paper |
Cryptology and Network Security | 2006-11-14 | Paper |
Cryptology and Network Security | 2006-11-14 | Paper |
Cryptology and Network Security | 2006-11-14 | Paper |
Factoring-Based Proxy Signature Schemes with Forward-Security | 2006-10-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q5488291 | 2006-09-14 | Paper |
https://portal.mardi4nfdi.de/entity/Q5482190 | 2006-08-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q5483760 | 2006-08-23 | Paper |
Factoring based proxy signature schemes | 2006-08-04 | Paper |
How to compute modular exponentiation with large operators based on the right-to-left binary algorithm | 2006-06-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q5469713 | 2006-05-26 | Paper |
A dynamic threshold commercial key escrow scheme based on conic | 2006-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q3373325 | 2006-03-13 | Paper |
https://portal.mardi4nfdi.de/entity/Q5704945 | 2005-11-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q5704962 | 2005-11-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q5705017 | 2005-11-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q5705064 | 2005-11-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q5705065 | 2005-11-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q5705103 | 2005-11-16 | Paper |
Designated verifier proxy signature scheme with message recovery | 2005-11-14 | Paper |
Proxy signature scheme using self-certified public keys | 2005-11-14 | Paper |
Improvement on Tzeng et al.'s nonrepudiable threshold multi-proxy multi-signature scheme with shared verification | 2005-11-14 | Paper |
Security of Pon-Lu-Jeng's Meta-He digital signature schemes | 2005-11-14 | Paper |
A new efficient \((t,n)\) verifiable multi-secret sharing (VMSS) based on YCH scheme | 2005-11-04 | Paper |
Improved public key authentication scheme for non-repudiation | 2005-11-04 | Paper |
A new deniable authentication protocol from bilinear pairings | 2005-11-04 | Paper |
Remarks on a new key authentication scheme based on discrete logarithms | 2005-10-28 | Paper |
Efficient remote user authentication scheme using smart card | 2005-10-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q5314391 | 2005-09-05 | Paper |
A robust \((k,n)+1\) threshold proxy signature scheme based on factoring | 2005-08-05 | Paper |
Cryptanalysis of Li-Tzeng-Hwang's improved signature schemes based on factoring and discrete logarithms | 2005-08-05 | Paper |
Super-simple balanced incomplete block designs with block size 4 and index 6 | 2005-06-27 | Paper |
Comment: cryptanalysis of Lee-Hwang-Li's key authentication scheme | 2005-06-13 | Paper |
Provably secure proxy-protected signature schemes based on factoring | 2005-05-04 | Paper |
Proxy blind multi-signature scheme without a secure channel | 2005-05-04 | Paper |
https://portal.mardi4nfdi.de/entity/Q4665542 | 2005-04-11 | Paper |
Threshold undeniable signature scheme based on conic | 2005-02-22 | Paper |
https://portal.mardi4nfdi.de/entity/Q4823859 | 2004-10-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4822141 | 2004-10-25 | Paper |
Existence of APAV\((q,k)\) with \(q\) a prime power \(\equiv 5 \pmod 8\) and \(k\equiv 1 \pmod 4\). | 2004-03-29 | Paper |
https://portal.mardi4nfdi.de/entity/Q4450663 | 2004-02-15 | Paper |
Nonrepudiable proxy multi-signature scheme | 2003-12-09 | Paper |
A new conjecture concerning the Diophantine equation \(x^2+b^y=c^z\). | 2003-10-14 | Paper |
An application of a lower bound for linear forms in two logarithms to the Terai–Jeśmanowicz conjecture | 2003-09-28 | Paper |
https://portal.mardi4nfdi.de/entity/Q4802088 | 2003-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q4807498 | 2003-05-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q2759819 | 2002-12-08 | Paper |
https://portal.mardi4nfdi.de/entity/Q4488902 | 2002-10-10 | Paper |
https://portal.mardi4nfdi.de/entity/Q4549120 | 2002-08-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q2706879 | 2002-06-27 | Paper |
On simple \(K_4\)-groups | 2002-04-22 | Paper |
On Whiteman's and Storer's difference sets | 2002-02-21 | Paper |
Some classes of Diophantine equations connected with McFarland`s and Ma`s conjectures | 2002-02-19 | Paper |
Diophantine equations and class number of imaginary quadratic fields | 2002-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q2772194 | 2002-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q2772276 | 2002-02-19 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741795 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741799 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741807 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741814 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741915 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2741978 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742016 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742028 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742090 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742108 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742113 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742276 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742284 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742288 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742314 | 2001-09-20 | Paper |
https://portal.mardi4nfdi.de/entity/Q2742326 | 2001-09-20 | Paper |
The Diophantine equation \(x^2+b^y=c^z\) | 2001-07-22 | Paper |
Diophantine equations and class numbers of real quadratic fields | 2001-06-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q2714225 | 2001-06-12 | Paper |
A new proof of a conjecture of Antoniadis | 2001-04-17 | Paper |
The multi-dimension RSA and its low exponent security | 2000-12-12 | Paper |
On the Diophantine equation $x^{p}+2^{2m}=py^{2}$ | 2000-05-22 | Paper |
A note on the Diophantine equation $a^x + b^y = c^z$ | 2000-01-05 | Paper |
On Terai's conjecture | 1999-11-15 | Paper |
https://portal.mardi4nfdi.de/entity/Q4248097 | 1999-11-10 | Paper |
Fermat's type equations in the set of \(2\times 2\) integral matrices | 1999-10-17 | Paper |
https://portal.mardi4nfdi.de/entity/Q4232589 | 1999-06-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4862320 | 1997-03-11 | Paper |
Finite set theory and its application to cryptology | 1996-07-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q4842806 | 1996-02-05 | Paper |
https://portal.mardi4nfdi.de/entity/Q4852158 | 1995-11-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4320216 | 1995-11-06 | Paper |
https://portal.mardi4nfdi.de/entity/Q4300448 | 1994-09-27 | Paper |
https://portal.mardi4nfdi.de/entity/Q4288989 | 1994-07-21 | Paper |
https://portal.mardi4nfdi.de/entity/Q4277669 | 1994-02-07 | Paper |
https://portal.mardi4nfdi.de/entity/Q5287829 | 1994-01-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q4038022 | 1993-05-16 | Paper |
https://portal.mardi4nfdi.de/entity/Q4030599 | 1993-04-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4025193 | 1993-02-18 | Paper |
https://portal.mardi4nfdi.de/entity/Q3998397 | 1992-09-17 | Paper |
On the diophantine equation \({(ax^ m-1) \over{} (abx-1)} = by^ 2\) | 1992-06-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q3982388 | 1992-06-26 | Paper |
https://portal.mardi4nfdi.de/entity/Q3982404 | 1992-06-26 | Paper |
On the equation \(ax^ m - by^ n = 2\) | 1992-06-25 | Paper |
https://portal.mardi4nfdi.de/entity/Q3356314 | 1991-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3197913 | 1989-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3819130 | 1988-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q4735231 | 1988-01-01 | Paper |
On the equation \(\sum ^{s}_{j=1}(1/x_ j)+(1/(x_ 1\,\dots \,x_ s))=1\) and Znám's problem | 1987-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3772292 | 1987-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3781822 | 1987-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3822245 | 1987-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3822251 | 1987-01-01 | Paper |
On the Diophantine Equation x 2n - y 2 = 1 | 1986-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3767397 | 1986-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3822249 | 1986-01-01 | Paper |
https://portal.mardi4nfdi.de/entity/Q3328615 | 1983-01-01 | Paper |