The FacetedDBLP logo    Search for: in:

Disable automatic phrases ?     Syntactic query expansion: ?

Searching for phrase Diffie-Hellman (changed automatically) with no syntactic query expansion in all metadata.

Publication years (Num. hits)
1984-1990 (18) 1991-1995 (15) 1996-1997 (21) 1998 (19) 1999 (17) 2000 (27) 2001 (32) 2002 (38) 2003 (57) 2004 (90) 2005 (93) 2006 (101) 2007 (97) 2008 (107) 2009 (75) 2010 (33) 2011 (25) 2012 (18) 2013 (28) 2014 (25) 2015-2016 (36) 2017 (28) 2018 (28) 2019 (32) 2020 (22) 2021 (22) 2022 (30) 2023-2024 (14)
Publication types (Num. hits)
article(353) incollection(13) inproceedings(780) phdthesis(2)
Venues (Conferences, Journals, ...)
IACR Cryptol. ePrint Arch.(111) CRYPTO(60) EUROCRYPT(56) Public Key Cryptography(42) ASIACRYPT(29) CCS(23) J. Cryptol.(22) ProvSec(21) CoRR(19) CT-RSA(19) RFC(17) INDOCRYPT(16) ACISP(15) ISC(15) ACNS(14) CANS(13) More (+10 of total 348)
GrowBag graphs for keyword ? (Num. hits/coverage)

Group by:
The graphs summarize 917 occurrences of 351 keywords

Results
Found 1148 publication records. Showing 1148 according to the selection in the facets
Hits ? Authors Title Venue Year Link Author keywords
17Ernie Brickell, Liqun Chen 0002, Jiangtao Li 0001 Simplified security notions of direct anonymous attestation and a concrete scheme from pairings. Search on Bibsonomy Int. J. Inf. Sec. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Direct anonymous attestation, User-controlled-anonymity, User-controlled-traceability, Trusted computing, Bilinear maps
17Shingo Hasegawa, Shuji Isobe, Hiroki Shizuya, Katsuhiro Tashiro On the pseudo-freeness and the CDH assumption. Search on Bibsonomy Int. J. Inf. Sec. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF CDH assumption, Pseudo-free group, Pseudo-free group with generalized exponential expressions, Weak pseudo-free group
17Zhiguo Wan, Robert H. Deng, Feng Bao 0001, Bart Preneel, Ming Gu 0001 n PAKE+: A Tree-Based Group Password-Authenticated Key Exchange Protocol Using Different Passwords. Search on Bibsonomy J. Comput. Sci. Technol. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF security protocol, group key agreement, password-authenticated key exchange
17Shengbao Wang, Zhenfu Cao, ZhaoHui Cheng, Kim-Kwang Raymond Choo Perfect forward secure identity-based authenticated key agreement protocol in the escrow mode. Search on Bibsonomy Sci. China Ser. F Inf. Sci. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF modular security proof, provable security, bilinear pairing, authenticated key agreement, perfect forward secrecy
17Feng Hao 0001, Piotr Zielinski The Power of Anonymous Veto in Public Discussion. Search on Bibsonomy Trans. Comput. Sci. The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Dining Cryptographers problem, DC-net, anonymous veto, secure multiparty computation
17Julien Bringer, Hervé Chabanne, Thomas Icart Efficient zero-knowledge identification schemes which respect privacy. Search on Bibsonomy AsiaCCS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF privacy, identification, zero-knowledge
17Xiaohui Liang, Zhenfu Cao, Huang Lin, Dongsheng Xing Provably secure and efficient bounded ciphertext policy attribute based encryption. Search on Bibsonomy AsiaCCS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF access control, public key cryptography, attribute based encryption
17Jian Weng 0001, Robert H. Deng, Xuhua Ding, Cheng-Kang Chu, Junzuo Lai Conditional proxy re-encryption secure against chosen-ciphertext attack. Search on Bibsonomy AsiaCCS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF conditional proxy re-encryption, bilinear pairing, chosen-ciphertext security
17Yang Lu 0001, Jiguo Li 0001 Forward-Secure Certificate-Based Encryption. Search on Bibsonomy IAS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Wuping Chen, Lei Zhang 0009, Bo Qin, Qianhong Wu, Huanguo Zhang Certificateless One-Way Authenticated Two-Party Key Agreement Protocol. Search on Bibsonomy IAS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Stanislaw Jarecki, Xiaomin Liu Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. Search on Bibsonomy TCC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Yuh-Min Tseng, Tsu-Yang Wu, Jui-Di Wu Towards Efficient ID-Based Signature Schemes with Batch Verifications from Bilinear Pairings. Search on Bibsonomy ARES The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Sebastian Mödersheim Algebraic Properties in Alice and Bob Notation. Search on Bibsonomy ARES The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17SeongHan Shin, Kazukuni Kobara, Hideki Imai Very-Efficient Anonymous Password-Authenticated Key Exchange and Its Extensions. Search on Bibsonomy AAECC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Lei Zhang 0009, Bo Qin, Qianhong Wu, Futai Zhang Novel Efficient Certificateless Aggregate Signatures. Search on Bibsonomy AAECC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Georg Lippold, Colin Boyd, Juan Manuel González Nieto Strongly Secure Certificateless Key Agreement. Search on Bibsonomy Pairing The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Joonsang Baek, Willy Susilo, Joseph K. Liu, Jianying Zhou 0001 A New Variant of the Cramer-Shoup KEM Secure against Chosen Ciphertext Attack. Search on Bibsonomy ACNS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Masayuki Abe, Eike Kiltz, Tatsuaki Okamoto Compact CCA-Secure Encryption for Messages of Arbitrary Length. Search on Bibsonomy Public Key Cryptography The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Jun Shao, Zhenfu Cao CCA-Secure Proxy Re-encryption without Pairings. Search on Bibsonomy Public Key Cryptography The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Unidirectional PRE, DDH, CCA security, random oracle, collusion-resistance
17Jian Weng 0001, Yanjiang Yang, Qiang Tang 0001, Robert H. Deng, Feng Bao 0001 Efficient Conditional Proxy Re-encryption with Chosen-Ciphertext Security. Search on Bibsonomy ISC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Conditional proxy re-encryption, random oracle, chosen-ciphertext security
17Jens Bender, Marc Fischlin, Dennis Kügler Security Analysis of the PACE Key-Agreement Protocol. Search on Bibsonomy ISC The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Benjamin Kellermann, Rainer Böhme Privacy-Enhanced Event Scheduling. Search on Bibsonomy CSE (3) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Christian Lederer, Roland Mader, Manuel Koschuch, Johann Großschädl, Alexander Szekely, Stefan Tillich Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks. Search on Bibsonomy WISTP The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Qianhong Wu, Yi Mu 0001, Willy Susilo, Bo Qin, Josep Domingo-Ferrer Asymmetric Group Key Agreement. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Eike Kiltz, Krzysztof Pietrzak, Martijn Stam, Moti Yung A New Randomness Extraction Paradigm for Hybrid Encryption. Search on Bibsonomy EUROCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF hash proof systems, Chosen-ciphertext security, ElGamal, hybrid encryption, randomness extraction
17Huafei Zhu, Feng Bao 0001 Non-committing Encryptions Based on Oblivious Naor-Pinkas Cryptosystems. Search on Bibsonomy INDOCRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF non-committing encryption, oblivious Naor-Pinkas cryptosystem, Naor-Pinkas randomizer, adaptive security
17Mijin Kim, Heasuk Jo, Seungjoo Kim, Dongho Won Security Weakness in a Provable Secure Authentication Protocol Given Forward Secure Session Key. Search on Bibsonomy ICCSA (2) The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Known key attack, Authentication, Cryptography, Provable security, Key distribution
17E. Dongna, Qingfeng Cheng, Chuangui Ma Password Authenticated Key Exchange Based on RSA in the Three-Party Settings. Search on Bibsonomy ProvSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF e-Residue Attack, RSA, Password Authenticated Key Exchange
17Sven Schäge Twin Signature Schemes, Revisited. Search on Bibsonomy ProvSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Muxin Zhou, Zhenfu Cao Spatial Encryption under Simpler Assumption. Search on Bibsonomy ProvSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Lei Zhang 0009, Qianhong Wu, Bo Qin Identity-Based Verifiably Encrypted Signatures without Random Oracles. Search on Bibsonomy ProvSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Provable Security, Fair Exchange, Identity-Based Cryptography, Verifiably Encrypted Signature
17Ryo Nishimaki, Eiichiro Fujisaki, Keisuke Tanaka Efficient Non-interactive Universally Composable String-Commitment Schemes. Search on Bibsonomy ProvSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF non-interactive string commitment, all-but-one trapdoor functions, homomorphism, universal composability
17Hua Guo, Yi Mu 0001, Xiyong Zhang, Zhoujun Li 0001 Server-Controlled Identity-Based Authenticated Key Exchange. Search on Bibsonomy ProvSec The full citation details ... 2009 DBLP  DOI  BibTeX  RDF Provable Security, Key Exchange, Identity-based Cryptography
17David Galindo Breaking and Repairing Damgård et al. Public Key Encryption Scheme with Non-interactive Opening. Search on Bibsonomy CT-RSA The full citation details ... 2009 DBLP  DOI  BibTeX  RDF non-interactive proofs, standard model, public key encryption, identity-based encryption
17Giuseppe Ateniese, Karyn Benson, Susan Hohenberger Key-Private Proxy Re-encryption. Search on Bibsonomy CT-RSA The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Huafei Zhu, Feng Bao 0001 Constructing Universally Composable Oblivious Transfers from Double Trap-Door Encryptions. Search on Bibsonomy AFRICACRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF simulator, Oblivious transfer, universally composable
17Le Trieu Phong, Kaoru Kurosawa, Wakaha Ogata New RSA-Based (Selectively) Convertible Undeniable Signature Schemes. Search on Bibsonomy AFRICACRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF selective/all conversion, RSA, standard model, undeniable signature
17Neil Costigan, Peter Schwabe Fast Elliptic-Curve Cryptography on the Cell Broadband Engine. Search on Bibsonomy AFRICACRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF elliptic-curve cryptography (ECC), Cell Broadband Engine, efficient implementation
17Ueli M. Maurer Unifying Zero-Knowledge Proofs of Knowledge. Search on Bibsonomy AFRICACRYPT The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Stanislaw Jarecki, Xiaomin Liu Private Mutual Authentication and Conditional Oblivious Transfer. Search on Bibsonomy CRYPTO The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Brent Waters Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. Search on Bibsonomy CRYPTO The full citation details ... 2009 DBLP  DOI  BibTeX  RDF
17Supachai Tangwongsan, Sathaporn Kassuvan A highly effective model for security protection against eavesdropping exploits. Search on Bibsonomy ICIS The full citation details ... 2009 DBLP  DOI  BibTeX  RDF security protection, voice eavesdropping, voice encryption, security model, key exchange
17Vanesa Daza, Javier Herranz, Germán Sáez On the Computational Security of a Distributed Key Distribution Scheme. Search on Bibsonomy IEEE Trans. Computers The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Xiaolei Dong, Zhenfu Cao, Licheng Wang New designing of cryptosystems based on quadratic fields. Search on Bibsonomy Sci. China Ser. F Inf. Sci. The full citation details ... 2008 DBLP  DOI  BibTeX  RDF quadratic field cryptography, quadratic fields, provable security, public key cryptosystem
17Hong Tang, Liehuang Zhu, Yuanda Cao, Dazhen Wang A Novel Tree-based Authenticated Dynamic Group Key Agreement Protocol for Wireless Sensor Network. Search on Bibsonomy ISECS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF ellipse curve, bilinear pairing, group key agreement, secure group communication
17Shuhua Wu, Yuefei Zhu Forward Secure Password-Based Authenticated Key Distribution in the Three-Party Setting. Search on Bibsonomy NPC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF three-party, password, forward-secure
17Roland Schmitz Public Key Cryptography: A Dynamical Systems Perspective. Search on Bibsonomy SECURWARE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Ali Bagherzandi, Jung Hee Cheon, Stanislaw Jarecki Multisignatures secure under the discrete logarithm assumption and a generalized forking lemma. Search on Bibsonomy CCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF concurrent proofs of knowledge, equiocable homomorphic commitment, forking lemma, multisignatures
17Pierre-Alain Fouque, David Pointcheval, Sébastien Zimmer HMAC is a randomness extractor and applications to TLS. Search on Bibsonomy AsiaCCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF key extraction, TLS, HMAC, randomness extraction
17Vipul Goyal, Steve Lu 0001, Amit Sahai, Brent Waters Black-box accountable authority identity-based encryption. Search on Bibsonomy CCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF accountable authority, identity-based encryption
17Emmanuel Bresson, Mark Manulis Securing group key exchange against strong corruptions. Search on Bibsonomy AsiaCCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF authenticated group key exchange, strong corruptions, mutual authentication, contributiveness, insider attacks
17Benoît Libert, Damien Vergnaud Multi-use unidirectional proxy re-signatures. Search on Bibsonomy CCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF multi-use proxy re-cryptography, unidirectionality, digital signatures
17Yvo Desmedt, Tanja Lange 0001 Revisiting Pairing Based Group Key Exchange. Search on Bibsonomy Financial Cryptography The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Authentication, Key Distribution, Pairings, Forward Security, Group Key Exchange
17Piyi Yang, Zhenfu Cao, Xiaolei Dong Chosen Ciphertext Secure Certificateless Threshold Encryption in the Standard Model. Search on Bibsonomy Inscrypt The full citation details ... 2008 DBLP  DOI  BibTeX  RDF certificateless threshold encryption, malicious KGC attack, standard model, chosen ciphertext attack
17Michael Ho, Yu-Ying Shih Fast parallel bio-molecular logic computing algorithms of discrete logarithm. Search on Bibsonomy BIBE The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Yael Tauman Kalai, Xin Li 0006, Anup Rao 0001, David Zuckerman Network Extractor Protocols. Search on Bibsonomy FOCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Qingsong Ye, Huaxiong Wang, Christophe Tartary Privacy-Preserving Distributed Set Intersection. Search on Bibsonomy ARES The full citation details ... 2008 DBLP  DOI  BibTeX  RDF privacy-preserving set intersection, homomorphic encryption
17Hongji Wang, Gang Yao, Qingshan Jiang An Identity-Based Group Key Agreement Protocol from Pairing. Search on Bibsonomy ARES The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Kristina Altmann, Tibor Jager, Andy Rupp On Black-Box Ring Extraction and Integer Factorization. Search on Bibsonomy ICALP (2) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Vipul Goyal, Abhishek Jain 0002, Omkant Pandey, Amit Sahai Bounded Ciphertext Policy Attribute Based Encryption. Search on Bibsonomy ICALP (2) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Manoj Prabhakaran 0001, Mike Rosulek Homomorphic Encryption with CCA Security. Search on Bibsonomy ICALP (2) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Wei Gao 0007, Guilin Wang, Xueli Wang, Fei Li 0006 One-Round ID-Based Blind Signature Scheme without ROS Assumption. Search on Bibsonomy Pairing The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Takashi Nishide, Kazuki Yoneyama, Kazuo Ohta Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. Search on Bibsonomy ACNS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Recipient Anonymity, Access Control on Encrypted Data, Attribute-Based Encryption, Ciphertext Policy
17Zecheng Wang, Taozhi Si, Haifeng Qian, Zhibin Li 0005 A CDH-Based Multi-Signature Scheme with Tight Security Reduction. Search on Bibsonomy ICYCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Xiaofeng Chen 0004, Dengguo Feng A New Direct Anonymous Attestation Scheme from Bilinear Maps. Search on Bibsonomy ICYCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Zhenjie Huang, Xuanzhi Lin, Rufen Huang Certificateless Concurrent Signature Scheme. Search on Bibsonomy ICYCS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Antony Chung, Utz Roedig DHB-KEY: An efficient key distribution scheme for wireless sensor networks. Search on Bibsonomy MASS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Shay Gueron, Michael E. Kounavis A Technique for Accelerating Characteristic 2 Elliptic Curve Cryptography. Search on Bibsonomy ITNG The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17HyunGon Kim, ByeongKyun Oh Secure and low latency handoff scheme for proxy mobile IPv6. Search on Bibsonomy Mobility Conference The full citation details ... 2008 DBLP  DOI  BibTeX  RDF MAG, low latency handoff, session, AAA, proxy mobile IPv6
17Vinodh Gopal, Satyajit Grover, Michael E. Kounavis Fast multiplication techniques for public key cryptography. Search on Bibsonomy ISCC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Vladimir Shpilrain Cryptanalysis of Stickel's Key Exchange Scheme. Search on Bibsonomy CSR The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Sebastian Faust, Emilia Käsper, Stefan Lucks Efficient Simultaneous Broadcast. Search on Bibsonomy Public Key Cryptography The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Yaling Zhang, Jing Zhang, Yikun Zhang Multi-signers Strong Designated Verifier Signature Scheme. Search on Bibsonomy SNPD The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Multi-signers, Designated Verifier Signature
17Ernie Brickell, Liqun Chen 0002, Jiangtao Li 0001 A New Direct Anonymous Attestation Scheme from Bilinear Maps. Search on Bibsonomy TRUST The full citation details ... 2008 DBLP  DOI  BibTeX  RDF direct anonymous attestation, the Camenisch-Lysyanskaya signature scheme, elliptic curve cryptography, bilinear map, trusted platform module
17Kwangsu Lee, Jung Yeon Hwang, Dong Hoon Lee 0001 Non-interactive Identity-Based DNF Signature Scheme and Its Extensions. Search on Bibsonomy ICISC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Signer Anonymity, Identity-Based Signature, Disjunctive Normal Form, Access Structure
17Janet Light, Deepika David An efficient security algorithm in mobile computing for resource constrained mobile devices. Search on Bibsonomy Q2SWinet The full citation details ... 2008 DBLP  DOI  BibTeX  RDF mobile computing, elliptic curve cryptography, optimal extension fields
17Goichiro Hanaoka, Hideki Imai, Kazuto Ogawa, Hajime Watanabe Chosen Ciphertext Secure Public Key Encryption with a Simple Structure. Search on Bibsonomy IWSEC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Qingsong Ye, Huaxiong Wang, Josef Pieprzyk Distributed Private Matching and Set Operations. Search on Bibsonomy ISPEC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF private matching, private set operation, homomorphic encryption
17Yiling Wen, Jianfeng Ma 0001 An Aggregate Signature Scheme with Constant Pairing Operations. Search on Bibsonomy CSSE (3) The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Huang Lin, Zhenfu Cao, Xiaohui Liang, Jun Shao Secure Threshold Multi Authority Attribute Based Encryption without a Central Authority. Search on Bibsonomy INDOCRYPT The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Threshold Multi Authority ABE, Without a central authority
17Guomin Li, Dake He, Wei Guo Password-Based Tripartite Key Exchange Protocol with Forward Secrecy. Search on Bibsonomy RSKT The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Password-based tripartite authenticated key exchange, Known key attacks, Forward secrecy
17Huafei Zhu Round Optimal Universally Composable Oblivious Transfer Protocols. Search on Bibsonomy ProvSec The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Double trap-door cryptosystems, simulator, oblivious transfer, universally composable
17Jia Yu 0003, Fanyu Kong, Xiangguo Cheng, Rong Hao, Guowen Li Cryptanalysis of Vo-Kim Forward Secure Signature in ICISC 2005. Search on Bibsonomy ProvSec The full citation details ... 2008 DBLP  DOI  BibTeX  RDF digital signature, provable security, forward security, key exposure
17Wei Wu 0001, Yi Mu 0001, Willy Susilo, Xinyi Huang 0001 Server-Aided Verification Signatures: Definitions and New Constructions. Search on Bibsonomy ProvSec The full citation details ... 2008 DBLP  DOI  BibTeX  RDF Server-aided computation, server-aided verification, BLS, ZSS, untrusted server, random oracle
17Sebastian Gajek, Mark Manulis, Olivier Pereira, Ahmad-Reza Sadeghi, Jörg Schwenk Universally Composable Security Analysis of TLS. Search on Bibsonomy ProvSec The full citation details ... 2008 DBLP  DOI  BibTeX  RDF TLS/SSL, secure sessions, key exchange, Universal Composability
17Emmanuel Bresson, Jean Monnerat, Damien Vergnaud Separation Results on the "One-More" Computational Problems. Search on Bibsonomy CT-RSA The full citation details ... 2008 DBLP  DOI  BibTeX  RDF “One-more” problems, Random self-reducible problems, Algebraic algorithms, Black-box reductions
17Spyros S. Magliveras, Wandi Wei, Xukai Zou Notes on the CRTDH Group Key Agreement Protocol. Search on Bibsonomy ICDCS Workshops The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Zhong Xu, Xue Liu 0001, Guoqing Zhang, Wenbo He, Guanzhong Dai, Weihuan Shu A Certificateless Signature Scheme for Mobile Wireless Cyber-Physical Systems. Search on Bibsonomy ICDCS Workshops The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Santiago Escobar 0001, Catherine Meadows 0001, José Meseguer 0001 State Space Reduction in the Maude-NRL Protocol Analyzer. Search on Bibsonomy ESORICS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Chris Peikert, Brent Waters Lossy trapdoor functions and their applications. Search on Bibsonomy STOC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF public key encryption, trapdoor functions
17Guo-Lun Luo, Henry Ker-Chang Chang A new online auction with convertible authenticated encryption and authentication. Search on Bibsonomy ISI The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Chao-Wen Chan, Chih-Hao Lin A New Credit Card Payment Scheme Using Mobile Phones Based on Visual Cryptography. Search on Bibsonomy ISI Workshops The full citation details ... 2008 DBLP  DOI  BibTeX  RDF secret sharing, key agreement, payment, visual cryptography
17Robert H. Deng, Jian Weng 0001, Shengli Liu 0001, Kefei Chen Chosen-Ciphertext Secure Proxy Re-encryption without Pairings. Search on Bibsonomy CANS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF bilinear pairing, chosen-ciphertext security, Proxy re-encryption
17Yvo Desmedt, Helger Lipmaa, Duong Hieu Phan Hybrid Damgård Is CCA1-Secure under the DDH Assumption. Search on Bibsonomy CANS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF CCA1-security, Damgård’s cryptosystem, DDH, hybrid cryptosystems
17Chris Peikert, Vinod Vaikuntanathan, Brent Waters A Framework for Efficient and Composable Oblivious Transfer. Search on Bibsonomy CRYPTO The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Cécile Delerablée, David Pointcheval Dynamic Threshold Public-Key Encryption. Search on Bibsonomy CRYPTO The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Wenbo Shi, Injoo Jang, Hyeong Seon Yoo A Provable Secure Authentication Protocol Given Forward Secure Session Key. Search on Bibsonomy APWeb The full citation details ... 2008 DBLP  DOI  BibTeX  RDF forward secure session key, authentication, key distribution
17Mohamed Layouni, Maki Yoshida, Shingo Okamura Efficient Multi-authorizer Accredited Symmetrically Private Information Retrieval. Search on Bibsonomy ICICS The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Amjad Gawanmeh, Sofiène Tahar, Leila Jemni Ben Ayed Event-B based invariant checking of secrecy in group key protocols. Search on Bibsonomy LCN The full citation details ... 2008 DBLP  DOI  BibTeX  RDF
17Jarrod A. Roy, Farinaz Koushanfar, Igor L. Markov Protecting bus-based hardware IP by secret sharing. Search on Bibsonomy DAC The full citation details ... 2008 DBLP  DOI  BibTeX  RDF cryptography, manufacturing, integrated circuits, computer crime
Displaying result #701 - #800 of 1148 (100 per page; Change: )
Pages: [<<][1][2][3][4][5][6][7][8][9][10][11][12][>>]
Valid XHTML 1.1! Valid CSS! [Valid RSS]
Maintained by L3S.
Previously maintained by Jörg Diederich.
Based upon DBLP by Michael Ley.
open data data released under the ODC-BY 1.0 license