Pages that link to "Item:Q4706220"
From MaRDI portal
The following pages link to Identity-Based Encryption from the Weil Pairing (Q4706220):
Displaying 50 items.
- Combined schemes for signature and encryption: the public-key and the identity-based setting (Q259033) (← links)
- Comment on ``A strong provably secure IBE scheme without bilinear map'' by M. Zheng, Y. Xiang and H. Zhou (Q269479) (← links)
- How to build an ideal cipher: the indifferentiability of the Feistel construction (Q271585) (← links)
- Identity-based key distribution for mobile ad hoc networks (Q352090) (← links)
- Broadcast encryption based non-interactive key distribution in MANETs (Q389369) (← links)
- An identity-based cryptographic model for discrete logarithm and integer factoring based cryptosystem (Q396599) (← links)
- Spatial encryption supporting non-monotone access structure (Q404924) (← links)
- New results and applications for multi-secret sharing schemes (Q404940) (← links)
- Shorter identity-based encryption via asymmetric pairings (Q404944) (← links)
- An improved two-party identity-based authenticated key agreement protocol using pairings (Q414861) (← links)
- Attribute-based encryption schemes with constant-size ciphertexts (Q417988) (← links)
- Provably-secure time-bound hierarchical key assignment schemes (Q431793) (← links)
- Provably secure one-round identity-based authenticated asymmetric group key agreement protocol (Q433086) (← links)
- Programmable hash functions and their applications (Q434345) (← links)
- Authenticated public key broadcast encryption scheme secure against insiders' attack (Q445379) (← links)
- Short undeniable signatures based on group homomorphisms (Q451120) (← links)
- An ID-based cryptographic mechanisms based on GDLP and IFP (Q456110) (← links)
- Innovative approaches for security of small artefacts (Q465672) (← links)
- Creation of identity-based digital signature schemes from bilinear maps (Q466389) (← links)
- Timed encryption with application to deniable key exchange (Q477191) (← links)
- An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem (Q477687) (← links)
- Identity-based deniable authentication for ad hoc networks (Q488856) (← links)
- Verifiably encrypted signatures with short keys based on the decisional linear problem and obfuscation for encrypted VES (Q499658) (← links)
- Non-adaptive programmability of random oracle (Q500974) (← links)
- A mechanical approach to derive identity-based protocols from Diffie-Hellman-based protocols (Q507654) (← links)
- Efficient certificateless threshold signatures without random oracles (Q545431) (← links)
- A pairing-based publicly verifiable secret sharing scheme (Q545465) (← links)
- Distributed certificateless key encapsulation mechanism secure against the adaptive adversary (Q615208) (← links)
- Efficient selective identity-based encryption without random oracles (Q656924) (← links)
- Private key agreement and secure communication for heterogeneous sensor networks (Q666197) (← links)
- Signatures in hierarchical certificateless cryptography: efficient constructions and provable security (Q726365) (← links)
- An identity-based strongly unforgeable signature without random oracles from bilinear pairings (Q726463) (← links)
- Cryptography in the multi-string model (Q744350) (← links)
- The geometry of flex tangents to a cubic curve and its parameterizations (Q765860) (← links)
- An identity-based encryption technique using subtree for fuzzy user data sharing under cloud computing environment (Q780213) (← links)
- Black-box constructions of signature schemes in the bounded leakage setting (Q781055) (← links)
- Multi-designated verifiers signatures: anonymity without encryption (Q845986) (← links)
- Security weakness in a three-party pairing-based protocol for password authenticated key exchange (Q865906) (← links)
- On computable isomorphisms in efficient asymmetric pairing-based systems (Q869575) (← links)
- A survey of fault attacks in pairing based cryptography (Q892296) (← links)
- Revocable hierarchical identity-based encryption via history-free approach (Q906383) (← links)
- Non-interactive identity-based threshold signature scheme without random oracles (Q943088) (← links)
- Tate and Ate pairings for \(y^2=x^5-\alpha x\) in characteristic five (Q957691) (← links)
- On the security of public key cryptosystems with a double decryption mechanism (Q975470) (← links)
- Time-selective convertible undeniable signatures with short conversion receipts (Q985073) (← links)
- Proxy re-encryption with keyword search (Q985079) (← links)
- On the embedding degree of reductions of an elliptic curve (Q989443) (← links)
- Extensions of access structures and their cryptographic applications (Q989607) (← links)
- A secure identity-based proxy multi-signature scheme (Q1007844) (← links)
- A synthetic indifferentiability analysis of some block-cipher-based hash functions (Q1009050) (← links)