Revocable Identity-Based Broadcast Proxy Re-Encryption for Data Sharing in Clouds
暂无分享,去创建一个
Jinyue Xia | Zhe Liu | Fang Liming | Ge Chunpeng | Zhe Liu | Jinyue Xia | Liming Fang | Chunpeng Ge
[1] Eiji Okamoto,et al. New Identity-Based Proxy Re-encryption Schemes to Prevent Collusion Attacks , 2010, Pairing.
[2] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[3] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[4] Ran Canetti,et al. Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.
[5] Willy Susilo,et al. Identity-based conditional proxy re-encryption with fine grain policy , 2017, Comput. Stand. Interfaces.
[6] Chunpeng Ge,et al. A proxy broadcast re-encryption for cloud data sharing , 2017, Multimedia Tools and Applications.
[7] Cécile Delerablée,et al. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.
[8] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[9] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[10] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[11] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[12] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[13] Wen-Guey Tzeng,et al. Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.
[14] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[15] Ahmed Obied,et al. Broadcast Encryption , 2008, Encyclopedia of Multimedia.
[16] Adi Shamir,et al. The LSD Broadcast Encryption Scheme , 2002, CRYPTO.
[17] Yang-Wai Chow,et al. Recipient Revocable Identity-Based Broadcast Encryption: How to Revoke Some Recipients in IBBE without Knowledge of the Plaintext , 2016, AsiaCCS.
[18] Willy Susilo,et al. A Ciphertext-Policy Attribute-Based Proxy Re-encryption with Chosen-Ciphertext Security , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[19] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[20] Chin-Laung Lei,et al. Attribute-based Encryption , 2015 .
[21] Matthew Green,et al. Identity-Based Proxy Re-encryption , 2007, ACNS.
[22] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[23] Benoît Libert,et al. Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.
[24] Xiaohui Liang,et al. Attribute based proxy re-encryption with delegating capabilities , 2009, ASIACCS '09.
[25] Willy Susilo,et al. Searchable Attribute-Based Mechanism With Efficient Data Sharing for Secure Cloud Storage , 2015, IEEE Transactions on Information Forensics and Security.
[26] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[27] Robert H. Deng,et al. Conditional Proxy Broadcast Re-Encryption , 2009, ACISP.
[28] Jun Furukawa,et al. Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..
[29] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[30] Peng Xu,et al. Conditional Identity-Based Broadcast Proxy Re-Encryption and Its Application to Cloud Email , 2016, IEEE Transactions on Computers.
[31] Shimshon Berkovits,et al. How To Broadcast A Secret , 1991, EUROCRYPT.