Two-Dimensional Representation of Cover Free Families and Its Applications: Short Signatures and More
暂无分享,去创建一个
[1] Alfred Menezes,et al. Topics in Cryptology – CT-RSA 2005 , 2005 .
[2] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[3] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[4] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[5] Brent Waters,et al. Shrinking the Keys of Discrete-Log-Type Lossy Trapdoor Functions , 2010, ACNS.
[6] Eike Kiltz,et al. Programmable Hash Functions and Their Applications , 2008, CRYPTO.
[7] Douglas R. Stinson,et al. Short one-time signatures , 2011, Adv. Math. Commun..
[8] Jacques Stern,et al. Advances in Cryptology — EUROCRYPT ’99 , 1999, Lecture Notes in Computer Science.
[9] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[10] Zoltán Füredi,et al. Families of Finite Sets in Which No Set Is Covered by the Union of Two Others , 1982, J. Comb. Theory, Ser. A.
[11] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[12] Amit Sahai,et al. Coding Constructions for Blacklisting Problems without Computational Assumptions , 1999, CRYPTO.
[13] Kaoru Kurosawa,et al. k-Resilient Identity-Based Encryption in the Standard Model , 2004, CT-RSA.
[14] Huaxiong Wang,et al. Multiple-Time Signature Schemes against Adaptive Chosen Message Attacks , 2003, Selected Areas in Cryptography.
[15] Shouhuai Xu,et al. Key-Insulated Public Key Cryptosystems , 2002, EUROCRYPT.
[16] Yevgeniy Dodis,et al. On the (In)Security of RSA Signatures , 2011, IACR Cryptol. ePrint Arch..
[17] Tatsuaki Okamoto. Topics in Cryptology – CT-RSA 2004 , 2004, Lecture Notes in Computer Science.
[18] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[19] Tibor Jager,et al. Simple and Efficient Public-Key Encryption from Computational Diffie-Hellman in the Standard Model , 2010, Public Key Cryptography.
[20] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[21] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[22] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[23] Bart Preneel,et al. Advances in cryptology - EUROCRYPT 2000 : International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000 : proceedings , 2000 .
[24] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[25] Abhi Shelat,et al. Bounded CCA2-Secure Encryption , 2007, ASIACRYPT.
[26] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[27] Hideki Imai,et al. Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[28] Tibor Jager,et al. Short Signatures From Weaker Assumptions , 2011, IACR Cryptol. ePrint Arch..
[29] Marc Fischlin. The Cramer-Shoup Strong-RSASignature Scheme Revisited , 2003, Public Key Cryptography.
[30] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[31] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[32] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[33] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[34] Victor Shoup,et al. Using Hash Functions as a Hedge against Chosen Ciphertext Attack , 2000, EUROCRYPT.
[35] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[36] P. Erdös,et al. Families of finite sets in which no set is covered by the union ofr others , 1985 .
[37] Vinod Vaikuntanathan,et al. Signature Schemes with Bounded Leakage Resilience , 2009, ASIACRYPT.
[38] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[39] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[40] Ronald Cramer,et al. Signature schemes based on the strong RSA assumption , 1999, CCS '99.
[41] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[42] Kaoru Kurosawa,et al. Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.
[43] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[44] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[45] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[46] Yutaka Kawai,et al. Public Key Encryption Schemes from the (B)CDH Assumption with Better Efficiency , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[47] Aggelos Kiayias,et al. Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.
[48] Benny Pinkas,et al. Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..