Compatible Certificateless and Identity-Based Cryptosystems for Heterogeneous IoT
暂无分享,去创建一个
[1] Atsushi Fujioka,et al. Strongly Secure Identity-Based Key Exchange with Single Pairing Operation , 2019, ESORICS.
[2] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[3] G. P. Biswas,et al. A pairing-free and provably secure certificateless signature scheme , 2018, Inf. Sci..
[4] Yi Mu,et al. Certificateless Signature Revisited , 2007, ACISP.
[5] Attila A. Yavuz,et al. TACHYON: Fast Signatures from Compact Knapsack , 2018, IACR Cryptol. ePrint Arch..
[6] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2008, Journal of Cryptology.
[7] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[8] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[9] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[10] Craig Costello,et al. Fourℚ: Four-Dimensional Decompositions on a ℚ-curve over the Mersenne Prime , 2015, ASIACRYPT.
[11] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[12] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[13] Hugo Krawczyk,et al. HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.
[14] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[15] Flavio D. Garcia,et al. A Schnorr-Like Lightweight Identity-Based Signature Scheme , 2009, AFRICACRYPT.
[16] Xavier Boyen,et al. A tapestry of identity-based encryption: practical frameworks compared , 2008, Int. J. Appl. Cryptogr..
[17] Attila A. Yavuz,et al. IoD-Crypt: A Lightweight Cryptographic Framework for Internet of Drones , 2019, ArXiv.
[18] Zhe Liu,et al. Four \mathbb Q on Embedded Devices with Strong Countermeasures Against Side-Channel Attacks , 2017, CHES.
[19] Attila A. Yavuz,et al. ARIS: Authentication for Real-Time IoT Systems , 2019, ICC 2019 - 2019 IEEE International Conference on Communications (ICC).
[20] Ricardo Dahab,et al. NanoECC: Testing the Limits of Elliptic Curve Cryptography in Sensor Networks , 2008, EWSN.
[21] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[22] Claus-Peter Schnorr,et al. Efficient signature generation by smart cards , 2004, Journal of Cryptology.
[23] Elisa Bertino,et al. Certificateless Cryptographic Protocols for Efficient Drone-Based Smart City Applications , 2017, IEEE Access.
[24] Yi Mu,et al. Malicious KGC attacks in certificateless cryptography , 2007, ASIACCS '07.
[25] Joonsang Baek,et al. Certificateless Public Key Encryption Without Pairing , 2005, ISC.
[26] Leonid Reyzin,et al. Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.
[27] Marc Girault,et al. Self-Certified Public Keys , 1991, EUROCRYPT.
[28] Guomin Yang,et al. Strongly secure certificateless key exchange without pairing , 2011, ASIACCS '11.
[29] Victor Shoup,et al. A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..