Canard, Sébastien; Trinh, Viet Cuong Certificateless public key cryptography in the standard model. (English) Zbl 1414.94910 Fundam. Inform. 161, No. 3, 219-248 (2018). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Canard} and \textit{V. C. Trinh}, Fundam. Inform. 161, No. 3, 219--248 (2018; Zbl 1414.94910) Full Text: DOI
Matsuda, Takahiro; Takahashi, Kenta; Murakami, Takao; Hanaoka, Goichiro Fuzzy signatures: relaxing requirements and a new construction. (English) Zbl 1348.94069 Manulis, Mark (ed.) et al., Applied cryptography and network security. 14th international conference, ACNS 2016, Guildford, UK, June 19–22, 2016. Proceedings. Cham: Springer (ISBN 978-3-319-39554-8/pbk; 978-3-319-39555-5/ebook). Lecture Notes in Computer Science 9696, 97-116 (2016). MSC: 94A60 PDF BibTeX XML Cite \textit{T. Matsuda} et al., Lect. Notes Comput. Sci. 9696, 97--116 (2016; Zbl 1348.94069) Full Text: DOI
Sarkar, Palash; Chatterjee, Sanjit Practical hybrid (hierarchical) identity-based encryption schemes based on the decisional bilinear Diffie-Hellman assumption. (English) Zbl 1307.94092 Int. J. Appl. Cryptogr. 3, No. 1, 47-83 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{P. Sarkar} and \textit{S. Chatterjee}, Int. J. Appl. Cryptogr. 3, No. 1, 47--83 (2013; Zbl 1307.94092) Full Text: DOI
Chen, Jie; Wee, Hoeteck Fully, (almost) tightly secure IBE and dual system groups. (English) Zbl 1311.94072 Canetti, Ran (ed.) et al., Advances in cryptology – CRYPTO 2013. 33rd annual cryptology conference, Santa Barbara, CA, USA, August 18–22, 2013. Proceedings, Part II. Berlin: Springer (ISBN 978-3-642-40083-4/pbk). Lecture Notes in Computer Science 8043, 435-460 (2013). MSC: 94A60 PDF BibTeX XML Cite \textit{J. Chen} and \textit{H. Wee}, Lect. Notes Comput. Sci. 8043, 435--460 (2013; Zbl 1311.94072) Full Text: DOI
Lu, Steve; Ostrovsky, Rafail; Sahai, Amit; Shacham, Hovav; Waters, Brent Sequential aggregate signatures, multisignatures, and verifiably encrypted signatures without random oracles. (English) Zbl 1279.94098 J. Cryptology 26, No. 2, 340-373 (2013). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Lu} et al., J. Cryptology 26, No. 2, 340--373 (2013; Zbl 1279.94098) Full Text: DOI
Singh, Kunwar; Pandurangan, C.; Banerjee, A. K. Adaptively secure efficient lattice (H)IBE in standard model with short public parameters. (English) Zbl 1312.94093 Bogdanov, Andrey (ed.) et al., Security, privacy, and applied cryptography engineering. Second international conference, SPACE 2012, Chennai, India, November 3–4, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-34415-2/pbk). Lecture Notes in Computer Science 7644, 153-172 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{K. Singh} et al., Lect. Notes Comput. Sci. 7644, 153--172 (2012; Zbl 1312.94093) Full Text: DOI
Freeman, David Mandell Improved security for linearly homomorphic signatures: a generic framework. (English) Zbl 1291.94186 Fischlin, Marc (ed.) et al., Public key cryptography – PKC 2012. 15th international conference on practice and theory in public key cryptography, Darmstadt, Germany, May 21–23, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-30056-1/pbk). Lecture Notes in Computer Science 7293, 697-714 (2012). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{D. M. Freeman}, Lect. Notes Comput. Sci. 7293, 697--714 (2012; Zbl 1291.94186) Full Text: DOI
Hofheinz, Dennis; Jager, Tibor; Knapp, Edward Waters signatures with optimal security reduction. (English) Zbl 1290.94088 Fischlin, Marc (ed.) et al., Public key cryptography – PKC 2012. 15th international conference on practice and theory in public key cryptography, Darmstadt, Germany, May 21–23, 2012. Proceedings. Berlin: Springer (ISBN 978-3-642-30056-1/pbk). Lecture Notes in Computer Science 7293, 66-83 (2012). MSC: 94A60 PDF BibTeX XML Cite \textit{D. Hofheinz} et al., Lect. Notes Comput. Sci. 7293, 66--83 (2012; Zbl 1290.94088) Full Text: DOI
Hada, Satoshi Secure obfuscation for encrypted signatures. (English) Zbl 1279.94083 Gilbert, Henri (ed.), Advances in cryptology – EUROCRYPT 2010. 29th annual international conference on the theory and applications of cryptographic techniques, French Riviera, May 30 – June 3, 2010. Proceedings. Berlin: Springer (ISBN 978-3-642-13189-9/pbk). Lecture Notes in Computer Science 6110, 92-112 (2010). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Hada}, Lect. Notes Comput. Sci. 6110, 92--112 (2010; Zbl 1279.94083) Full Text: DOI
Wan, Zhong-Mei; Lai, Xue-Jia; Weng, Jian; Liu, Sheng-Li; Long, Yu Certificateless key-insulated signature without random oracles. (English) Zbl 1209.94051 J. Zhejiang Univ., Sci. A 10, No. 12, 1790-1800 (2009). MSC: 94A60 68P25 PDF BibTeX XML Cite \textit{Z.-M. Wan} et al., J. Zhejiang Univ., Sci. A 10, No. 12, 1790--1800 (2009; Zbl 1209.94051) Full Text: DOI
Guo, Fuchun; Mu, Yi; Susilo, Willy How to prove security of a signature with a tighter security reduction. (English) Zbl 1267.94119 Pieprzyk, Josef (ed.) et al., Provable security. Third international conference, ProvSec 2009, Guangzhou, China, November 11–13, 2009. Proceedings. Berlin: Springer (ISBN 978-3-642-04641-4/pbk). Lecture Notes in Computer Science 5848, 90-103 (2009). MSC: 94A62 94A60 PDF BibTeX XML Cite \textit{F. Guo} et al., Lect. Notes Comput. Sci. 5848, 90--103 (2009; Zbl 1267.94119) Full Text: DOI
Kiltz, Eike; Vahlis, Yevgeniy CCA2 secure IBE: Standard model efficiency through authenticated symmetric encryption. (English) Zbl 1153.94400 Malkin, Tal (ed.), Topics in cryptology – CT-RSA 2008. The cryptographers’ track at the RSA conference 2008, San Francisco, CA, USA, April 8–11, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-79262-8/pbk). Lecture Notes in Computer Science 4964, 221-238 (2008). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{E. Kiltz} and \textit{Y. Vahlis}, Lect. Notes Comput. Sci. 4964, 221--238 (2008; Zbl 1153.94400) Full Text: DOI
Yuen, Tsz Hon; Au, Man Ho; Liu, Joseph K.; Susilo, Willy (Convertible) undeniable signatures without random oracles. (English) Zbl 1285.94116 Qing, Sihan (ed.) et al., Information and communications security. 9th international conference, ICICS 2007, Zhengzhou, China, December 12–15, 2007. Proceedings. Berlin: Springer (ISBN 978-3-540-77047-3/pbk). Lecture Notes in Computer Science 4861, 83-97 (2008). MSC: 94A62 PDF BibTeX XML Cite \textit{T. H. Yuen} et al., Lect. Notes Comput. Sci. 4861, 83--97 (2008; Zbl 1285.94116) Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash HIBE with short public parameters without random oracle. (English) Zbl 1172.94569 Lai, Xuejia (ed.) et al., Advances in cryptology – ASIACRYPT 2006. 12th international conference on the theory and application of cryptology and information security, Shanghai, China, December 3–7, 2006. Proceedings. Berlin: Springer (ISBN 978-3-540-49475-1/pbk). Lecture Notes in Computer Science 4284, 145-160 (2006). MSC: 94A60 PDF BibTeX XML Cite \textit{S. Chatterjee} and \textit{P. Sarkar}, Lect. Notes Comput. Sci. 4284, 145--160 (2006; Zbl 1172.94569) Full Text: DOI
Chatterjee, Sanjit; Sarkar, Palash Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. (English) Zbl 1184.94235 Won, Dongho (ed.) et al., Information security and cryptology – ICISC 2005. 8th international conference, Seoul, Korea, December 1–2, 2005. Revised selected papers. Berlin: Springer (ISBN 3-540-33354-1/pbk). Lecture Notes in Computer Science 3935, 424-440 (2006). MSC: 94A60 94A62 PDF BibTeX XML Cite \textit{S. Chatterjee} and \textit{P. Sarkar}, Lect. Notes Comput. Sci. 3935, 424--440 (2006; Zbl 1184.94235) Full Text: DOI