Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions
暂无分享,去创建一个
[1] Guy N. Rothblum,et al. Weak Verifiable Random Functions , 2009, TCC.
[2] Moni Naor,et al. Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.
[3] Silvio Micali,et al. Micropayments Revisited , 2002, CT-RSA.
[4] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[5] Yevgeniy Dodis,et al. Verifiable Random Permutations , 2006, IACR Cryptol. ePrint Arch..
[6] Dario Fiore,et al. Verifiable Random Functions from Identity-Based Key Encapsulation , 2009, EUROCRYPT.
[7] Masao Kasahara,et al. ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..
[8] Pooya Farshim,et al. Generic Constructions of Identity-Based and Certificateless KEMs , 2008, Journal of Cryptology.
[9] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[10] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.
[11] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[12] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[13] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[14] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[15] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[16] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[17] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[18] Abhi Shelat,et al. Bounded CCA2-Secure Encryption , 2007, ASIACRYPT.
[19] Anna Lysyanskaya,et al. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.
[20] Hugo Krawczyk,et al. Leftover Hash Lemma, Revisited , 2011, IACR Cryptol. ePrint Arch..
[21] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[22] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[23] A. Maximov,et al. Fast computation of large distributions and its cryptographic applications , 2005 .
[24] Victor Shoup,et al. A computational introduction to number theory and algebra , 2005 .
[25] Jung Hee Cheon,et al. Security Analysis of the Strong Diffie-Hellman Problem , 2006, EUROCRYPT.
[26] Kaoru Kurosawa,et al. Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.
[27] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.
[28] Leonid A. Levin,et al. A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..
[29] Elisabeth Oswald,et al. A Comprehensive Evaluation of Mutual Information Analysis Using a Fair Evaluation Framework , 2011, CRYPTO.
[30] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[31] Michael Luby,et al. How to Construct Pseudo-Random Permutations from Pseudo-Random Functions (Abstract) , 1986, CRYPTO.
[32] Melissa Chase,et al. Simulatable VRFs with Applications to Multi-theorem NIZK , 2007, CRYPTO.
[33] Moti Yung,et al. Advances in Cryptology — CRYPTO 2002 , 2002, Lecture Notes in Computer Science.
[34] Kaoru Kurosawa,et al. k-Resilient Identity-Based Encryption in the Standard Model , 2004, CT-RSA.
[35] Bart Preneel,et al. Topics in Cryptology — CT-RSA 2002 , 2002, Lecture Notes in Computer Science.
[36] Brent Waters,et al. Realizing Hash-and-Sign Signatures under Standard Assumptions , 2009, EUROCRYPT.
[37] Dan Boneh,et al. Algebraic pseudorandom functions with improved efficiency from the augmented cascade , 2010, CCS '10.
[38] Rafail Ostrovsky,et al. Invariant Signatures and Non-Interactive Zero-Knowledge Proofs are Equivalent (Extended Abstract) , 1992, CRYPTO.
[39] Shouhuai Xu,et al. Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.
[40] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[41] Brent Waters,et al. Constructing Verifiable Random Functions with Large Input Spaces , 2010, EUROCRYPT.
[42] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[43] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[44] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[45] Amit Sahai,et al. Coding Constructions for Blacklisting Problems without Computational Assumptions , 1999, CRYPTO.
[46] Silvio Micali,et al. Verifiable random functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[47] Silvio Micali,et al. Soundness in the Public-Key Model , 2001, CRYPTO.
[48] Leonid A. Levin,et al. A hard-core predicate for all one-way functions , 1989, STOC '89.
[49] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[50] Yevgeniy Dodis,et al. Efficient Construction of (Distributed) Verifiable Random Functions , 2003, Public Key Cryptography.
[51] Tatsuaki Okamoto. Topics in Cryptology – CT-RSA 2004 , 2004, Lecture Notes in Computer Science.
[52] Dario Fiore,et al. Uniqueness is a Different Story: Impossibility of Verifiable Random Functions from Trapdoor Permutations , 2012, IACR Cryptol. ePrint Arch..
[53] Moses D. Liskov. Updatable Zero-Knowledge Databases , 2005, ASIACRYPT.
[54] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[55] P. Erdös,et al. Families of finite sets in which no set is covered by the union ofr others , 1985 .
[56] Ernest F. Brickell,et al. Advances in Cryptology — CRYPTO’ 92 , 2001, Lecture Notes in Computer Science.
[57] Vitaly Shmatikov,et al. Handcuffing Big Brother: an Abuse-Resilient Transaction Escrow Scheme , 2004, EUROCRYPT.
[58] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[59] Eli Biham,et al. Advances in Cryptology — EUROCRYPT 2003 , 2003, Lecture Notes in Computer Science.
[60] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[61] Yevgeniy Dodis,et al. A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.
[62] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[63] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[64] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[65] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.