Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Identity based encryption")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 119

  • Page / 5
Export

Selection :

  • and

Cryptanalysis of two identification schemes based on an ID-based cryptosystemTANG, Q; MITCHELL, C. J.IEE proceedings. Communications. 2005, Vol 152, Num 5, pp 723-724, issn 1350-2425, 2 p.Article

Impersonation Attack on a Strong ID-Based Key DistributionHWANG, Jungyeon; LIM, Jongin; LEE, Donghoon et al.IEICE transactions on communications. 2008, Vol 91, Num 8, pp 2702-2703, issn 0916-8516, 2 p.Article

Towards Practical Black-Box Accountable Authority IBE: Weak Black-Box Traceability With Short Ciphertexts and Private KeysLIBERT, Benoit; VERGNAUD, Damien.IEEE transactions on information theory. 2011, Vol 57, Num 10, pp 7189-7204, issn 0018-9448, 16 p.Article

Teaching an Old TPM New Tricks: Repurposing for Identity-Based Signatures : Identity IntegrityWEIHAN GOH; CHAI KIAT YEO.IEEE security & privacy. 2013, Vol 11, Num 5, pp 28-35, issn 1540-7993, 8 p.Article

Strong ID-Based Key DistributionIK RAE JEONG; JEONG OK KWON; DONG HOON LEE et al.IEICE transactions on communications. 2008, Vol 91, Num 1, pp 306-308, issn 0916-8516, 3 p.Article

Shorter identity-based encryption via asymmetric pairingsJIE CHEN; HOON WEI LIM; SAN LING et al.Designs, codes and cryptography. 2014, Vol 73, Num 3, pp 911-947, issn 0925-1022, 37 p.Article

A Remark on Efficient Revocable ID-Based Encryption with a Public ChannelSEO, Jae Hong; EMURA, Keita.IEICE transactions on fundamentals of electronics, communications and computer science. 2013, Vol 96, Num 11, pp 2282-2285, issn 0916-8508, 4 p.Article

New certificateless short signature schemeDEBIAO HE; BAOJUN HUANG; JIANHUA CHEN et al.IET information security (Print). 2013, Vol 7, Num 2, pp 113-117, issn 1751-8709, 5 p.Article

Authenticated public key broadcast encryption scheme secure against insiders' attackPARK, Chanil; HUR, Junbeom; HWANG, Seongoun et al.Mathematical and computer modelling. 2012, Vol 55, Num 1-2, pp 113-122, issn 0895-7177, 10 p.Article

Efficient identity-based authenticated key agreement protocol from pairingsYOUNG JU CHOIE; JEONG, Eunkyung; LEE, Eunjeong et al.Applied mathematics and computation. 2005, Vol 162, Num 1, pp 179-188, issn 0096-3003, 10 p.Article

Scaling of multistage interpolatorsOLSSON, Mattias; LÖWENBORG, Per; JOHANSSON, Hakan et al.EUSIPCO. Conference. 2004, isbn 3-200-00148-8, 3Vol, volII, 1413-1416Conference Paper

Further Analysis of a Practical Hierarchical Identity-Based Encryption SchemeYING SUN; YONG YU; YI MU et al.IEICE transactions on information and systems. 2012, Vol 95, Num 6, pp 1690-1693, issn 0916-8532, 4 p.Article

Analysis of an authenticated identity-based multicast schemeLIN, X.-J; WU, C.-K; LIU, F et al.IET communications (Print). 2008, Vol 2, Num 7, pp 935-937, issn 1751-8628, 3 p.Article

Use of RFID technologyCHOWDHURY, Probir Roy.Computer law review international. 2006, Num 6, pp 173-177, 5 p.Article

Impersonation attack on a dynamic ID-based remote user authentication scheme using smart cardsKU, Wei-Chi; CHANG, Shen-Tien.IEICE transactions on communications. 2005, Vol 88, Num 5, pp 2165-2167, issn 0916-8516, 3 p.Article

Constructing identity-based cryptosystems for discrete logarithm based cryptosystemsLEE, Wei-Bin; LIAO, Kuan-Chieh.Journal of network and computer applications. 2004, Vol 27, Num 4, pp 191-199, issn 1084-8045, 9 p.Article

An Optimal Identity-Based Broadcast Encryption Scheme for Wireless Sensor NetworksKIM, Intae; HWANG, Seongoun.IEICE transactions on communications. 2013, Vol 96, Num 3, pp 891-895, issn 0916-8516, 5 p.Article

Revocable Identity-Based Cryptosystem Revisited: Security Models and ConstructionsJAE HONG SEO; EMURA, Keita.IEEE transactions on information forensics and security. 2014, Vol 9, Num 7-8, pp 1193-1205, issn 1556-6013, 13 p.Article

Plaintext awareness in identity-based key encapsulationMANULIS, Mark; POETTERING, Bertram; STEBILA, Douglas et al.International journal of information security (Print). 2014, Vol 13, Num 1, pp 25-49, issn 1615-5262, 25 p.Article

Chosen-ciphertext security from identity-based encryptionBONEH, Dan; CANETTI, Ran; HALEVI, Shai et al.SIAM journal on computing (Print). 2007, Vol 36, Num 5, pp 1301-1328, issn 0097-5397, 28 p.Article

On the Relation between Identity-Based Proxy Re-Encryption and Mediated Identity-Based EncryptionWAN, Zhong-Mei; JIAN WENG; LAI, Xue-Jia et al.Journal of information science and engineering. 2011, Vol 27, Num 1, pp 243-259, issn 1016-2364, 17 p.Article

MHIP: Effective Key Management for Mobile Heterogeneous Sensor NetworksKAR, Dulal; TATUM, Rashad; ZEJDLIK, Keith et al.International journal of network security (Print). 2013, Vol 15, Num 4, pp 280-290, issn 1816-353X, 11 p.Article

Efficient hierarchical identity-based signatures from latticesMIAOMIAO TIAN; LIUSHENG HUANG; WEI YANG et al.International journal of electronic security and digital forensics (Print). 2013, Vol 5, Num 1, pp 1-10, issn 1751-911X, 10 p.Article

An ID-based proxy signature schemes without bilinear pairingsHE DEBIAO; CHEN JIANHUA; HU JIN et al.Annales des télécommunications. 2011, Vol 66, Num 11-12, pp 657-662, issn 0003-4347, 6 p.Article

Random Visitor : Defense against Identity Attacks in P2P NetworksGU, Jabeom; NAH, Jaehoon; KWON, Hyeokchan et al.IEICE transactions on information and systems. 2008, Vol 91, Num 4, pp 1058-1073, issn 0916-8532, 16 p.Article

  • Page / 5