Compact Identity Based Encryption Based on n^{th} - Residuosity Assumption
暂无分享,去创建一个
[1] Brent Waters,et al. Identity-Based Encryption Secure against Selective Opening Attack , 2011, TCC.
[2] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[3] Mahabir Prasad Jhanwar,et al. A Variant of Boneh-Gentry-Hamburg's Pairing-Free Identity Based Encryption Scheme , 2009, Inscrypt.
[4] Periklis A. Papakonstantinou,et al. On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations , 2008, 2008 49th Annual IEEE Symposium on Foundations of Computer Science.
[5] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[6] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[7] Goichiro Hanaoka,et al. Efficient Identity-Based Encryption with Tight Security Reduction , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[8] Eike Kiltz,et al. Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[9] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[10] Liqun Chen,et al. An Efficient ID-KEM Based On The Sakai-Kasahara Key Construction , 2006, IACR Cryptol. ePrint Arch..
[11] Liqun Chen,et al. Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme , 2005, IMACC.
[12] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[13] David Galindo,et al. Boneh-Franklin Identity Based Encryption Revisited , 2005, IACR Cryptol. ePrint Arch..
[14] Brent Waters. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[15] Michael Scott,et al. Computing the Tate Pairing , 2005, CT-RSA.
[16] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[17] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[18] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[19] Gene Tsudik,et al. Simple Identity-Based Cryptography with Mediated RSA , 2003, CT-RSA.
[20] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[21] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[22] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[23] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[24] Ueli Maurer,et al. A Non-interactive Public-Key Distribution System , 1996, Des. Codes Cryptogr..
[25] Toshiya Itoh,et al. An ID-based cryptosystem based on the discrete logarithm problem , 1989, IEEE J. Sel. Areas Commun..
[26] Hatsukazu Tanaka,et al. A Realization Scheme for the Identity-Based Cryptosystem , 1987, CRYPTO.
[27] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[28] Jeffrey C. Lagarias,et al. Solving low density subset sum problems , 1983, 24th Annual Symposium on Foundations of Computer Science (sfcs 1983).
[29] László Lovász,et al. Factoring polynomials with rational coefficients , 1982 .
[30] Parampalli Udaya,et al. E cient Identity-based Signcryption without Random Oracles , 2012, AISC.
[31] Masao Kasahara,et al. ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..
[32] Kenneth J. Giuliani. Factoring Polynomials with Rational Coeecients , 1998 .
[33] Gene Tsudik,et al. Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.