Fully privacy-preserving and revocable ID-based broadcast encryption for data access control in smart city
暂无分享,去创建一个
Fuchun Guo | Yi Mu | Willy Susilo | Rongmao Chen | Jianchang Lai | Y. Mu | W. Susilo | Fuchun Guo | Rongmao Chen | Jianchang Lai
[1] Brent Waters,et al. Low Overhead Broadcast Encryption from Multilinear Maps , 2014, IACR Cryptol. ePrint Arch..
[2] Amos Fiat,et al. Broadcast Encryption , 1993, CRYPTO.
[3] Brent Waters,et al. Privacy in Encrypted Content Distribution Using Private Broadcast Encryption , 2006, Financial Cryptography.
[4] David Pointcheval,et al. Adaptive CCA Broadcast Encryption with Constant-Size Secret Keys and Ciphertexts , 2012, ACISP.
[5] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[6] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[7] Brent Waters,et al. Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.
[8] David Pointcheval,et al. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.
[9] Cécile Delerablée,et al. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.
[10] Jun Furukawa,et al. Identity-Based Broadcast Encryption , 2007, IACR Cryptol. ePrint Arch..
[11] Nelly Fazio,et al. Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts , 2012, Public Key Cryptography.
[12] Eugenio Barahona Marciel,et al. AACS(Advanced Access Content System) , 2005 .
[13] Nuttapong Attrapadung,et al. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.
[14] Brent Waters,et al. Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys , 2006, EUROCRYPT.
[15] Robert H. Deng,et al. Conditional Proxy Broadcast Re-Encryption , 2009, ACISP.
[16] Fuchun Guo,et al. Anonymous Identity-Based Broadcast Encryption with Revocation for File Sharing , 2016, ACISP.
[17] Chun-I Fan,et al. Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.
[18] Peng Xu,et al. Conditional Identity-Based Broadcast Proxy Re-Encryption and Its Application to Cloud Email , 2016, IEEE Transactions on Computers.
[19] Allison Bishop,et al. Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.
[20] Chanil Park,et al. Privacy-preserving identity-based broadcast encryption , 2012, Inf. Fusion.
[21] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[22] Yi Mu,et al. Anonymous Identity-Based Broadcast Encryption with Adaptive Security , 2013, CSS.
[23] Hovav Shacham,et al. SiRiUS: Securing Remote Untrusted Storage , 2003, NDSS.
[24] Kenneth G. Paterson,et al. Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.
[25] Yang-Wai Chow,et al. Recipient Revocable Identity-Based Broadcast Encryption: How to Revoke Some Recipients in IBBE without Knowledge of the Plaintext , 2016, AsiaCCS.