Homomorphic Signature Schemes - A survey
暂无分享,去创建一个
[1] Reza Curtmola,et al. Practical defenses against pollution attacks in wireless network coding , 2011, TSEC.
[2] Jonathan Katz,et al. Compact Signatures for Network Coding , 2008 .
[3] Tatsuaki Okamoto,et al. Homomorphic Signatures for Polynomial Functions with Shorter Signatures , 2013 .
[4] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 2000, TSEC.
[5] Bogdan Warinschi,et al. Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.
[6] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[7] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[8] Thomas Peters,et al. Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures , 2013, Public Key Cryptography.
[9] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[10] Fengjun Li,et al. Preserving data integrity for smart grid data aggregation , 2012, 2012 IEEE Third International Conference on Smart Grid Communications (SmartGridComm).
[11] Huajing Fang,et al. Short signature scheme for multi-source network coding , 2012, Comput. Commun..
[12] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[13] Daniele Micciancio,et al. Asymptotically Efficient Lattice-Based Digital Signatures , 2018, Journal of Cryptology.
[14] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[15] Bogdan Warinschi,et al. Efficient Network Coding Signatures in the Standard Model , 2012, Public Key Cryptography.
[16] Caroline Fontaine,et al. A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..
[17] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[18] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[19] Yong Guan,et al. An Efficient Signature-Based Scheme for Securing Network Coding Against Pollution Attacks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[20] Ronald L. Rivest. On the Notion of Pseudo-Free Groups , 2004, TCC.
[21] Zhengjun Jing,et al. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice , 2014 .
[22] Andreas Peter,et al. Privacy-Preserving Verification of Clinical Research , 2013, Sicherheit.
[23] Jeremy Clark,et al. Scantegrity: End-to-End Voter-Verifiable Optical- Scan Voting , 2008, IEEE Security & Privacy.
[24] Kamal Jain,et al. Signatures for Network Coding , 2006, 2006 40th Annual Conference on Information Sciences and Systems.
[25] David Mandell Freeman,et al. Improved Security for Linearly Homomorphic Signatures: A Generic Framework , 2012, Public Key Cryptography.
[26] Fang Zhao,et al. Signatures for Content Distribution with Network Coding , 2007, 2007 IEEE International Symposium on Information Theory.
[27] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[28] Dimitra I. Petrakaki,et al. Implementation and adoption of nationwide electronic health records in secondary care in England: qualitative analysis of interim results from a prospective national evaluation , 2010, BMJ : British Medical Journal.
[29] Christian Hanser,et al. Structure-Preserving Signatures on Equivalence Classes and their Application to Anonymous Credentials , 2014, IACR Cryptol. ePrint Arch..
[30] Jean-Sébastien Coron,et al. New Multilinear Maps Over the Integers , 2015, CRYPTO.
[31] Lei Yang,et al. Detecting false data injection in smart grid in-network aggregation , 2013, 2013 IEEE International Conference on Smart Grid Communications (SmartGridComm).
[32] Jonathan Katz,et al. Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..
[33] Hovav Shacham,et al. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.
[34] István Vajda,et al. Signatures for Multisource Network Coding , 2010 .
[35] Bogdan Warinschi,et al. Adaptive Pseudo-Free Groups and Applications , 2011, IACR Cryptol. ePrint Arch..
[36] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[37] Dawn Xiaodong Song,et al. Homomorphic Signature Schemes , 2002, CT-RSA.
[38] Jonathan Katz,et al. Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..
[39] Nuttapong Attrapadung,et al. Homomorphic Network Coding Signatures in the Standard Model , 2011, Public Key Cryptography.
[40] Dipak Kalra,et al. Electronic Health Records , 2006 .
[41] Zhe Xia,et al. Versatile Prêt à Voter: Handling Multiple Election Methods with a Unified Interface , 2010, INDOCRYPT.
[42] Hugo Krawczyk,et al. Performance Evaluation of Secure Network Coding Using Homomorphic Signature , 2011, 2011 International Symposium on Networking Coding.
[43] Yongge Wang,et al. Insecure "Provably Secure Network Coding" and Homomorphic Authentication Schemes for Network Coding , 2010, IACR Cryptol. ePrint Arch..
[44] Zhang Peng,et al. A Homomorphic Aggregate Signature Scheme Based on Lattice , 2012 .
[45] Jung Hee Cheon,et al. On Homomorphic Signatures for Network Coding , 2010, IEEE Transactions on Computers.
[46] Abhi Shelat,et al. Computing on Authenticated Data , 2012, Journal of Cryptology.
[47] Dan Boneh,et al. Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.
[48] Thomas Peters,et al. Computing on Authenticated Data: New Privacy Definitions and Constructions , 2012, ASIACRYPT.
[49] Dario Catalano,et al. Homomorphic Signatures and Message Authentication Codes , 2014, SCN.
[50] D. Blumenthal,et al. The "meaningful use" regulation for electronic health records. , 2010, The New England journal of medicine.
[51] Yupu Hu,et al. Lattice-based linearly homomorphic signature scheme over binary field , 2012, Science China Information Sciences.
[52] Michael E. Miller,et al. Electronic Health Records , 2014, Annals of Internal Medicine.
[53] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[54] Dan Boneh,et al. Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures , 2011, Public Key Cryptography.
[55] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[56] Elaine Shi,et al. Adaptively Secure Fully Homomorphic Signatures Based on Lattices , 2014, IACR Cryptol. ePrint Arch..
[57] Ronald L. Rivest,et al. Scratch & vote: self-contained paper-based cryptographic voting , 2006, WPES '06.