Pascal and Francis Bibliographic Databases

Help

Search results

Your search

kw.\*:("Problema Diffie Hellman")

Document Type [dt]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Publication Year[py]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Discipline (document) [di]

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Author Country

A-Z Z-A Frequency ↓ Frequency ↑
Export in CSV

Results 1 to 25 of 159

  • Page / 7
Export

Selection :

  • and

Linkability of a Blind Signature Scheme and Its Improved SchemeJIANHONG ZHANG; TAO WEI; JIANYU ZHANG et al.Lecture notes in computer science. 2006, pp 262-270, issn 0302-9743, isbn 3-540-34070-X, 9 p.Conference Paper

New Extensions of Pairing-Based Signatures into Universal Designated Verifier SignaturesVERGNAUD, Damien.Lecture notes in computer science. 2006, pp 58-69, issn 0302-9743, isbn 3-540-35904-4, 12 p.Conference Paper

A new security proof for damgard's ElGamalGJØSTEEN, Kristian.Lecture notes in computer science. 2006, pp 150-158, issn 0302-9743, isbn 3-540-31033-9, 1Vol, 9 p.Conference Paper

Symmetric subgroup membership problemsGJØSTEEN, Kristian.Lecture notes in computer science. 2005, pp 104-119, issn 0302-9743, isbn 3-540-24454-9, 16 p.Conference Paper

The Marriage Proposals Problem: Fair and efficient solution for two-party computationsMONTREUIL, Audrey; PATARIN, Jacques.Lecture notes in computer science. 2004, pp 33-47, issn 0302-9743, isbn 3-540-24130-2, 15 p.Conference Paper

Short exponent Diffie-Hellman problemsKOSHIBA, Takeshi; KUROSAWA, Kaoru.Lecture notes in computer science. 2004, pp 173-186, issn 0302-9743, isbn 3-540-21018-0, 14 p.Conference Paper

Modified ID-based threshold decryption and its application to mediated ID-based encryptionHAK SOO JU; DAE YOUB KIM; DONG HOON LEE et al.Lecture notes in computer science. 2006, pp 720-725, issn 0302-9743, isbn 3-540-31142-4, 1Vol, 6 p.Conference Paper

A verifiable random function with short proofs and keysDODIS, Yevgeniy; YAMPOLSKIY, Aleksandr.Lecture notes in computer science. 2005, pp 416-431, issn 0302-9743, isbn 3-540-24454-9, 16 p.Conference Paper

Efficient ID-based proxy signature and proxy signcryption form bilinear pairingsQIN WANG; ZHENFU CAO.Lecture notes in computer science. 2005, issn 0302-9743, isbn 3-540-30818-0, 2Vol, Part 2, 167-172Conference Paper

Efficient identity-based key encapsulation to multiple partiesBARBOSA, M; FARSHIM, P.Lecture notes in computer science. 2005, pp 428-441, issn 0302-9743, isbn 3-540-30276-X, 1Vol, 14 p.Conference Paper

Smooth projective hashing and two-message oblivious transferKALAI, Yael Tauman.Lecture notes in computer science. 2005, pp 78-95, issn 0302-9743, isbn 3-540-25910-4, 18 p.Conference Paper

ID-Based Ring Signature Scheme Secure in the Standard ModelMAN HO AU; LIU, Joseph K; TSZ HON YUEN et al.Lecture notes in computer science. 2006, pp 1-16, issn 0302-9743, isbn 3-540-47699-7, 1Vol, 16 p.Conference Paper

CBE from CL-PKE: A generic construction and efficient schemesAL-RIYAMI, Sattam S; PATERSON, Kenneth G.Lecture notes in computer science. 2005, pp 398-415, issn 0302-9743, isbn 3-540-24454-9, 18 p.Conference Paper

Constructing secure proxy cryptosystemYUAN ZHOU; ZHENFU CAO; ZHENCHUAN CHAI et al.Lecture notes in computer science. 2005, pp 150-161, issn 0302-9743, isbn 3-540-30855-5, 1Vol, 12 p.Conference Paper

Secure Identity Based Encryption without random oraclesBONEH, Dan; BOYEN, Xavier.Lecture notes in computer science. 2004, pp 443-459, issn 0302-9743, isbn 3-540-22668-0, 17 p.Conference Paper

A Note on Chosen-Basis Decisional Diffie-Hellman AssumptionsSZVDLO, Michael.Lecture notes in computer science. 2006, pp 166-170, issn 0302-9743, isbn 3-540-46255-4, 1Vol, 5 p.Conference Paper

Efficient Identity-Based Encryption with Tight Security ReductionATTRAPADUNG, Nuttapong; FURUKAWA, Jun; GOMI, Takeshi et al.Lecture notes in computer science. 2006, pp 19-36, issn 0302-9743, isbn 3-540-49462-6, 1Vol, 18 p.Conference Paper

Relations among security notions for undeniable signature schemesKUROSAWA, Kaoru; HENG, Swee-Huay.Lecture notes in computer science. 2006, pp 34-48, issn 0302-9743, isbn 3-540-38080-9, 1Vol, 15 p.Conference Paper

Improvements on security proofs of some identity based encryption schemesRUI ZHANG; IMAI, Hideki.Lecture notes in computer science. 2005, pp 28-41, issn 0302-9743, isbn 3-540-30855-5, 1Vol, 14 p.Conference Paper

Short undeniable signatures without random oracles : The missing linkLAGUILLAUMIE, Fabien; VERGNAUD, Damien.Lecture notes in computer science. 2005, pp 283-296, issn 0302-9743, isbn 3-540-30805-9, 1Vol, 14 p.Conference Paper

Key agreement using statically keyed authenticatorsBOYD, Colin; MAO, Wenbo; PATERSON, Kenneth G et al.Lecture notes in computer science. 2004, pp 248-262, issn 0302-9743, isbn 3-540-22217-0, 15 p.Conference Paper

A simple group Diffie-Hellman key agreement protocol without member serializationXUKAI ZOU; RAMAMURTHY, Byrav.Lecture notes in computer science. 2004, pp 725-731, issn 0302-9743, isbn 3-540-24127-2, 7 p.Conference Paper

Extension of Diffie-Hellman's Secure Key Distribution Technique to Multipoint BroadcastingABUELYAMAN, Eltayeb; TEBER, Atikan; ALMUSTAFA, Khaled et al.Security & management. International conferenceWorldComp'2010. 2010, pp 714-720, isbn 1-60132-159-7 1-60132-162-7 1-60132-163-5, 7 p.Conference Paper

Curve25519 : New Diffie-Hellman Speed RecordsBERNSTEIN, Daniel J.Lecture notes in computer science. 2006, pp 207-228, issn 0302-9743, isbn 3-540-33851-9, 1Vol, 22 p.Conference Paper

Yet another forward secure signature from bilinear pairingsVO, Duc-Liem; KIM, Kwangjo.Lecture notes in computer science. 2006, pp 441-455, issn 0302-9743, isbn 3-540-33354-1, 1Vol, 15 p.Conference Paper

  • Page / 7