Pages that link to "Item:Q5901808"
From MaRDI portal
The following pages link to Public Key Cryptography – PKC 2004 (Q5901808):
Displaying 38 items.
- On the security of two identity-based signature schemes based on pairings (Q264198) (← links)
- Provably secure certificateless proxy signature scheme in the standard model (Q301592) (← links)
- A round-optimal three-party ID-based authenticated key agreement protocol (Q425537) (← links)
- Certificateless one-pass and two-party authenticated key agreement protocol and its extensions (Q508905) (← links)
- An efficient ring signature scheme from pairings (Q528720) (← links)
- Provably secure server-aided verification signatures (Q636553) (← links)
- Provably secure and efficient proxy signature with untrustworthy proxy signer (Q655114) (← links)
- Generic security-amplifying methods of ordinary digital signatures (Q712706) (← links)
- Identity-based trapdoor mercurial commitments and applications (Q719291) (← links)
- Arbitrated quantum signature with Hamiltonian algorithm based on blind quantum computation (Q725571) (← links)
- A new ring signature scheme with signer-admission property (Q867649) (← links)
- An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices (Q884001) (← links)
- Efficient Tate pairing computation using double-base chains (Q954437) (← links)
- Short fail-stop signature scheme based on factorization and discrete logarithm assumptions (Q1006046) (← links)
- Revisiting key-alternating Feistel ciphers for shorter keys and multi-user security (Q1633451) (← links)
- Secure data storage in cloud: an e-stream cipher-based secure and dynamic updation policy (Q1640423) (← links)
- A provable authenticated group key agreement protocol for mobile environment (Q1750007) (← links)
- A pairing-free signature scheme from correlation intractable hash function and strong Diffie-Hellman assumption (Q2152147) (← links)
- A fast and simple partially oblivious PRF, with applications (Q2170066) (← links)
- Identity-based signatures in standard model (Q2317833) (← links)
- Certificateless signature: a new security model and an improved generic construction (Q2383987) (← links)
- Short signatures without random oracles and the SDH assumption in bilinear groups (Q2425530) (← links)
- Ring signature scheme based on multivariate public key cryptosystems (Q2429036) (← links)
- Security weaknesses of a signature scheme and authenticated key agreement protocols (Q2445398) (← links)
- Certificateless signature scheme with security enhanced in the standard model (Q2448860) (← links)
- A provably secure short signature scheme based on discrete logarithms (Q2456500) (← links)
- An improved certificateless strong key-insulated signature scheme in the standard model (Q2516787) (← links)
- A new deniable authentication protocol from bilinear pairings (Q2572738) (← links)
- Secure Obfuscation of Encrypted Verifiable Encrypted Signatures (Q3092357) (← links)
- Identity-Based Deterministic Signature Scheme without Forking-Lemma (Q3098000) (← links)
- A new certificateless public key encryption scheme (Q3403218) (← links)
- Constant-Round Password-Based Authenticated Key Exchange Protocol for Dynamic Groups (Q3603005) (← links)
- Efficient Self-pairing on Ordinary Elliptic Curves (Q4922135) (← links)
- Digital Signatures (Q5050199) (← links)
- A Generic Construction for Universally-Convertible Undeniable Signatures (Q5458491) (← links)
- Efficient and Short Certificateless Signature (Q5502752) (← links)
- Toward a Generic Construction of Universally Convertible Undeniable Signatures from Pairing-Based Signatures (Q5504619) (← links)
- Server-Aided Verification Signatures: Definitions and New Constructions (Q5505465) (← links)