Information and Communications Security: 22nd International Conference, ICICS 2020, Copenhagen, Denmark, August 24–26, 2020, Proceedings
暂无分享,去创建一个
Dieter Gollmann | Jianying Zhou | Weizhi Meng | Christian D. Jensen | D. Gollmann | C. Jensen | Jianying Zhou | W. Meng
[1] Uzi Vishkin,et al. Implementation of Simultaneous Memory Address Access in Models That Forbid It , 1983, J. Algorithms.
[2] Chris Peikert,et al. A Decade of Lattice Cryptography , 2016, Found. Trends Theor. Comput. Sci..
[3] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[4] Huaxiong Wang,et al. Forward-Secure Group Signatures from Lattices , 2018, PQCrypto.
[5] Hovav Shacham,et al. Available from the IACR Cryptology ePrint Archive as Report 2006/297. Forward-Secure Signatures with Untrusted Update , 2006 .
[6] Tal Malkin,et al. Efficient Generic Forward-Secure Signatures with an Unbounded Number Of Time Periods , 2002, EUROCRYPT.
[7] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[8] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[9] Dawn Xiaodong Song,et al. Practical forward secure group signature schemes , 2001, CCS '01.
[10] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[11] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[12] Leonid Reyzin,et al. A New Forward-Secure Digital Signature Scheme , 2000, ASIACRYPT.
[13] Dan Feldman,et al. Scalable Secure Computation of Statistical Functions with Applications to k-Nearest Neighbors , 2018, ArXiv.
[14] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[15] R. Nicoll,et al. Invited lecture , 1997, Neuroscience Research.
[16] Nobuo Funabiki,et al. Forward-Secure Group Signatures from Pairings , 2009, Pairing.
[17] Moti Yung,et al. Dynamic fully forward-secure group signatures , 2010, ASIACCS '10.
[18] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[19] Ahmad-Reza Sadeghi,et al. Efficient Privacy-Preserving Face Recognition , 2009, ICISC.
[20] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[21] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[22] Gene Itkis,et al. Forward-Secure Signatures with Optimal Signing and Verifying , 2001, CRYPTO.
[23] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[24] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[25] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[26] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[27] Pengtao Xie,et al. Crypto-Nets: Neural Networks over Encrypted Data , 2014, ArXiv.
[28] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2005, STOC '05.
[29] James Philbin,et al. FaceNet: A unified embedding for face recognition and clustering , 2015, 2015 IEEE Conference on Computer Vision and Pattern Recognition (CVPR).
[30] Takahiro Matsuda,et al. Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance , 2018, IACR Cryptol. ePrint Arch..
[31] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.