Anonymous Conditional Proxy Re-encryption without Random Oracle
暂无分享,去创建一个
[1] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[2] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[3] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[4] Serge Vaudenay. Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings , 2005, Public Key Cryptography.
[5] Robert H. Deng,et al. Conditional proxy re-encryption secure against chosen-ciphertext attack , 2009, ASIACCS '09.
[6] Benoît Libert,et al. Unidirectional Chosen-Ciphertext Secure Proxy Re-encryption , 2008, Public Key Cryptography.
[7] Willy Susilo,et al. Secure searchable public key encryption scheme against keyword guessing attacks , 2009, IEICE Electron. Express.
[8] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[9] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[10] Matthew Green,et al. Identity-Based Proxy Re-encryption , 2007, ACNS.
[11] Kaisa Nyberg,et al. Advances in Cryptology — EUROCRYPT'98 , 1998 .
[12] Hugo Krawczyk,et al. Relaxing Chosen-Ciphertext Security , 2003, CRYPTO.
[13] Tal Malkin. Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings , 2008, CT-RSA.
[14] Wen-Guey Tzeng,et al. Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.
[15] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[16] Yevgeniy Dodis,et al. A Verifiable Random Function with Short Proofs and Keys , 2005, Public Key Cryptography.
[17] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[18] Ronald Cramer,et al. Public Key Cryptography - PKC 2008, 11th International Workshop on Practice and Theory in Public-Key Cryptography, Barcelona, Spain, March 9-12, 2008. Proceedings , 2008, Public Key Cryptography.
[19] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[20] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[21] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[22] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[23] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[24] Yevgeniy Vahlis,et al. CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption , 2008, CT-RSA.
[25] Ran Canetti,et al. Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.
[26] David Taniar,et al. Computational Science and Its Applications - ICCSA 2008, International Conference, Perugia, Italy, June 30 - July 3, 2008, Proceedings, Part I , 2008, ICCSA.
[27] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[28] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[29] Zhenfu Cao,et al. CCA-Secure Proxy Re-Encryption without Pairings , 2009, IACR Cryptol. ePrint Arch..
[30] Kefei Chen,et al. Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.