ID-based threshold decryption secure against adaptive chosen-ciphertext attack
暂无分享,去创建一个
[1] Chae Hoon Lim,et al. Another Method for Attaining Security Against Adaptively Chosen Ciphertext Attacks , 1993, CRYPTO.
[2] Jean-Sébastien Coron,et al. On the Exact Security of Full Domain Hash , 2000, CRYPTO.
[3] M. Smid,et al. Key escrowing today , 1994, IEEE Communications Magazine.
[4] Yvo Desmedt,et al. Threshold Cryptosystems , 1989, CRYPTO.
[5] Joonsang Baek,et al. Identity-Based Threshold Decryption , 2004, Public Key Cryptography.
[6] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[7] S. Micali,et al. Noninteractive Zero-Knowledge , 1990, SIAM J. Comput..
[8] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, EUROCRYPT.
[9] Manuel Blum,et al. Noninteractive Zero-Knowledge , 1991, SIAM J. Comput..
[10] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[11] Adi Shamir,et al. How to share a secret , 1979, CACM.
[12] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[13] David Pointcheval,et al. Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks , 2001, ASIACRYPT.
[14] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[15] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[16] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[17] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[18] Dan Boneh,et al. Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles , 2006, CT-RSA.