Strongly secure certificateless key-insulated signature secure in the standard model
暂无分享,去创建一个
Yanan Chen | Hu Xiong | Weixiang Xu | Weixiang Xu | Yanan Chen | H. Xiong
[1] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[2] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[3] Yi Mu,et al. Malicious KGC attacks in certificateless cryptography , 2007, ASIACCS '07.
[4] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[5] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[6] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[7] Zuhua Shao,et al. Verifiably encrypted short signatures from bilinear maps , 2012, Ann. des Télécommunications.
[8] Tao Li,et al. Certificate-Based Key-Insulated Signature , 2012, ICDKE.
[9] Fagen Li,et al. Compact Leakage-Free ID-Based Signature Scheme with Applications to Secret Handshakes , 2015, Wirel. Pers. Commun..
[10] Shouhuai Xu,et al. k-anonymous secret handshakes with reusable credentials , 2004, CCS '04.
[11] Kenneth G. Paterson,et al. Efficient Identity-Based Signatures Secure in the Standard Model , 2006, ACISP.
[12] Rong Hao,et al. Intrusion-resilient identity-based signature: Security definition and construction , 2012, J. Syst. Softw..
[13] Peter G. Neumann,et al. The risks of key recovery, key escrow, and trusted third-party encryption , 1997, World Wide Web J..
[14] Gene Itkis,et al. Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.
[15] Zhenfu Cao,et al. Certificate-based proxy decryption systems with revocability in the standard model , 2013, Inf. Sci..
[16] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[17] Robert H. Deng,et al. Variations of Diffie-Hellman Problem , 2003, ICICS.
[18] Tao Li,et al. Provably secure certificate‐based key‐insulated signature scheme , 2014, Concurr. Comput. Pract. Exp..
[19] Sahadeo Padhye,et al. Efficient ID-based multiproxy multisignature without bilinear maps in ROM , 2013, Ann. des Télécommunications.
[20] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[21] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[22] Yuan Zhou,et al. Identity Based Key Insulated Signature , 2006, ISPEC.
[23] He Debiao,et al. An ID-based proxy signature schemes without bilinear pairings , 2011 .
[24] Jian Weng,et al. Certificateless key-insulated signature without random oracles , 2009 .
[25] Marina Blanton,et al. Secret Handshakes with Dynamic and Fuzzy Matching , 2007, NDSS.
[26] Jian Weng,et al. Identity-Based Key-Insulated Signature with Secure Key-Updates , 2006, Inscrypt.
[27] Shouhuai Xu,et al. Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.
[28] Shouhuai Xu,et al. Strong Key-Insulated Signature Schemes , 2003, Public Key Cryptography.
[29] Kyung-Ah Shim,et al. On the security of verifiably encrypted signature schemes in a multi-user setting , 2014, Ann. des Télécommunications.
[30] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[31] Craig Gentry,et al. Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.
[32] Joseph K. Liu,et al. Self-Generated-Certificate Public Key Cryptography and certificateless signature/encryption scheme in the standard model: extended abstract , 2007, ASIACCS '07.
[33] C. Kenneth Miller,et al. Multicast Networking and Applications , 1998 .
[34] Goichiro Hanaoka,et al. An Efficient Strong Key-Insulated Signature Scheme and Its Application , 2008, EuroPKI.
[35] Diana K. Smetters,et al. Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..
[36] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.