New efficient identity based encryption without pairings
暂无分享,去创建一个
[1] Kenneth G. Paterson,et al. On the relations between non-interactive key distribution, identity-based encryption and trapdoor discrete log groups , 2009, Des. Codes Cryptogr..
[2] Jianfeng Ma,et al. Verifiable Computation over Large Database with Incremental Updates , 2014, IEEE Transactions on Computers.
[3] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[4] Fucai Zhou,et al. Dynamic Fully Homomorphic encryption-based Merkle Tree for lightweight streaming authenticated data structures , 2018, J. Netw. Comput. Appl..
[5] Chandrashekhar Meshram,et al. An efficient ID-based cryptographic encryption based on discrete logarithm problem and integer factorization problem , 2015, Inf. Process. Lett..
[6] Giuseppe Ateniese,et al. Universally Anonymous IBE Based on the Quadratic Residuosity Assumption , 2009, CT-RSA.
[7] Yunfei Chen,et al. On Secrecy Performance of MISO SWIPT Systems With TAS and Imperfect CSI , 2016, IEEE Transactions on Communications.
[8] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[9] Hatsukazu Tanaka. A Realization Scheme for the Identity-Based Cryptosystem , 1987, CRYPTO.
[10] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[11] Xu An Wang,et al. Reusable garbled gates for new fully homomorphic encryption service , 2017, Int. J. Web Grid Serv..
[12] Yuan-Shun Dai,et al. Personalized Search Over Encrypted Data With Efficient and Secure Updates in Mobile Clouds , 2018, IEEE Transactions on Emerging Topics in Computing.
[13] Emmanuel Bresson,et al. A Simple Public-Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications , 2003, ASIACRYPT.
[14] Nico Döttling,et al. Identity-Based Encryption from the Diffie-Hellman Assumption , 2017, CRYPTO.
[15] Yvo Desmedt,et al. Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?) , 1986, CRYPTO.
[16] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[17] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[18] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[19] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[20] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[21] Hitesh Tewari,et al. Anonymous IBE from Quadratic Residuosity with Improved Performance , 2014, AFRICACRYPT.
[22] Debiao He,et al. New biometrics-based authentication scheme for multi-server environment in critical systems , 2015, J. Ambient Intell. Humaniz. Comput..
[23] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[24] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[25] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[26] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[27] Jin Li,et al. Identity-Based Encryption with Outsourced Revocation in Cloud Computing , 2015, IEEE Transactions on Computers.
[28] Jin Li,et al. Insight of the protection for data security under selective opening attacks , 2017, Inf. Sci..
[29] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[30] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[31] Xu An Wang,et al. Cost-effective secure E-health cloud system using identity based cryptographic techniques , 2017, Future Gener. Comput. Syst..