Generic Mediated Encryption
暂无分享,去创建一个
[1] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[2] David Cooper,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2008, RFC.
[3] Patricia L. V. Ribeiro,et al. SPACE-EFFICIENT IDENTITY-BASED ENCRYPTION , 2009 .
[4] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[5] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[6] Rafail Ostrovsky,et al. Fast Digital Identity Revocation (Extended Abstract) , 1998, CRYPTO.
[7] Peter Gemmell,et al. Efficient and Fresh Cerification , 2000, Public Key Cryptography.
[8] Moni Naor,et al. Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.
[9] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[10] Carlisle M. Adams,et al. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.
[11] Dan Boneh,et al. Fine-grained control of security capabilities , 2004, TOIT.
[12] S. Micali. Eecient Certiicate Revocation , 1996 .
[13] Gene Tsudik,et al. Simple Identity-Based Cryptography with Mediated RSA , 2003, CT-RSA.
[14] Craig Gentry,et al. Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.
[15] S. Micali,et al. NOVOMODO : Scalable Certificate Validation and Simplified PKI Management , 2002 .
[16] Dan Boneh,et al. A Method for Fast Revocation of Public Key Certificates and Security Capabilities , 2001, USENIX Security Symposium.
[17] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[18] Russ Housley,et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.
[19] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.