Space-Efficient Identity Based EncryptionWithout Pairings
暂无分享,去创建一个
[1] K. Menger. Untersuchungen über allgemeine Metrik , 1928 .
[2] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[3] Adi Shamir,et al. An efficient signature scheme based on quadratic equations , 1984, STOC '84.
[4] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[5] Yvo Desmedt,et al. A Chosen Text Attack on the RSA Cryptosystem and Some Discrete Logarithm Schemes , 1986, CRYPTO.
[6] W. Scharlau,et al. Rational Quadratic Forms , 1985 .
[7] J. Bourgain. On lipschitz embedding of finite metric spaces in Hilbert space , 1985 .
[8] J. Bourgain. The metrical interpretation of superreflexivity in banach spaces , 1986 .
[9] Claus-Peter Schnorr,et al. An efficient solution of the congruence x2+ky2=mpmod{n} , 1987, IEEE Trans. Inf. Theory.
[10] Warren P. Adams,et al. A hierarchy of relaxation between the continuous and convex hull representations , 1990 .
[11] B. Vallée. Generation of elements with small modular squares and provably fast integer factoring algorithms , 1991 .
[12] Alexander Schrijver,et al. Cones of Matrices and Set-Functions and 0-1 Optimization , 1991, SIAM J. Optim..
[13] William Hugh Murray,et al. Modern Cryptography , 1995, Information Security Journal.
[14] Nathan Linial,et al. The geometry of graphs and some of its algorithmic applications , 1994, Proceedings 35th Annual Symposium on Foundations of Computer Science.
[15] Alfred Menezes,et al. Handbook of Applied Cryptography , 2018 .
[16] J. Matousek,et al. On embedding expanders into ℓp spaces , 1997 .
[17] Oded Goldreich,et al. Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.
[18] Todd Cochrane,et al. Small Solutions of the Legendre Equation , 1998 .
[19] Yuval Rabani,et al. An O(log k) Approximate Min-Cut Max-Flow Theorem and Approximation Algorithm , 1998, SIAM J. Comput..
[20] Satish Rao,et al. Small distortion and volume preserving embeddings for planar and Euclidean metrics , 1999, SCG '99.
[21] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[22] Yuval Rabani,et al. Approximation algorithms for the 0-extension problem , 2001, SODA '01.
[23] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[24] Jean-Sébastien Coron,et al. Security Proof for Partial-Domain Hash Signature Schemes , 2002, CRYPTO.
[25] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[26] Jiri Matousek,et al. Lectures on discrete geometry , 2002, Graduate texts in mathematics.
[27] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[28] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[29] John Cremona,et al. Efficient solution of rational conics , 2003, Math. Comput..
[30] Diana K. Smetters,et al. Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..
[31] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[32] Ninghui Li,et al. Oblivious signature-based envelope , 2003, PODC '03.
[33] Satish Rao,et al. A tight bound on approximating arbitrary metrics by tree metrics , 2003, STOC '03.
[34] Masao Kasahara,et al. ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..
[35] Craig Gentry,et al. How to Compress Rabin Ciphertexts and Signatures (and More) , 2004, CRYPTO.
[36] A. Naor,et al. Euclidean quotients of finite metric spaces , 2004, math/0406349.
[37] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[38] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[39] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[40] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[41] Brent Waters,et al. Building an Encrypted and Searchable Audit Log , 2004, NDSS.
[42] Satish Rao,et al. Expander flows, geometric embeddings and graph partitioning , 2004, STOC '04.
[43] Yevgeniy Dodis,et al. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.
[44] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[45] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[46] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[47] James R. Lee,et al. Euclidean distortion and the sparsest cut , 2005, STOC '05.
[48] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[49] Michael Dinitz,et al. Spanners with Slack , 2006, ESA.
[50] Sanjeev Arora,et al. Local versus global properties of metric spaces , 2006, SODA 2006.
[51] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[52] Béla Bollobás,et al. Proving Integrality Gaps without Knowing the Linear Program , 2006, Theory Comput..
[53] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[54] D. Diamond,et al. Low-Energy Finite Field Arithmetic Primitives for Implementing Security in Wireless Sensor Networks , 2006, 2006 International Conference on Communications, Circuits and Systems.
[55] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[56] Madhur Tulsiani,et al. Tight integrality gaps for Lovasz-Schrijver LP relaxations of vertex cover and max cut , 2007, STOC '07.
[57] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .
[58] Ittai Abraham,et al. Local embeddings of metric spaces , 2007, STOC '07.
[59] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[60] Wenceslas Fernandez de la Vega,et al. Linear programming relaxations of maxcut , 2007, SODA '07.
[61] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[62] Pooya Farshim,et al. Generic Constructions of Identity-Based and Certificateless KEMs , 2008, Journal of Cryptology.