A New Leakage-Resilient IBE Scheme in the Relative Leakage Model
暂无分享,去创建一个
Zhong Chen | Yu Chen | Song Luo | Song Luo | Zhong Chen | Yu Chen
[1] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[2] Stefan Dziembowski,et al. Intrusion-Resilience Via the Bounded-Storage Model , 2006, TCC.
[3] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[4] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[5] Moni Naor. Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20-24, 2007, Proceedings , 2007, EUROCRYPT.
[6] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[7] Ariel J. Feldman,et al. Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.
[8] Brent Waters,et al. Practical leakage-resilient identity-based encryption from simple assumptions , 2010, CCS '10.
[9] Moni Naor,et al. Public-Key Cryptosystems Resilient to Key Leakage , 2012, SIAM J. Comput..
[10] Rafail Ostrovsky,et al. Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..
[11] Dániel Marx,et al. On the Optimality of Planar and Geometric Approximation Schemes , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[12] Allison Bishop,et al. New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..
[13] Siva Sai Yerubandi,et al. Differential Power Analysis , 2002 .
[14] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[15] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[16] Xavier Boyen,et al. General Ad Hoc Encryption from Exponent Inversion IBE , 2007, EUROCRYPT.
[17] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[18] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[19] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[20] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[21] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[22] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[23] Moni Naor,et al. Public-Key Encryption in the Bounded-Retrieval Model , 2010, EUROCRYPT.
[24] Jean-Sébastien Coron,et al. A variant of Boneh-Franklin IBE with a tight reduction in the random oracle model , 2009, Des. Codes Cryptogr..