A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
暂无分享,去创建一个
Atsuko Miyaji | Keita Emura | Kazumasa Omote | Masakazu Soshi | Akito Nomura | A. Miyaji | K. Emura | M. Soshi | Kazumasa Omote | Akito Nomura | Masakazu Soshi
[1] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[2] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[3] Melissa Chase,et al. Multi-authority Attribute Based Encryption , 2007, TCC.
[4] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[5] Brent Waters,et al. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman , 2006, Public Key Cryptography.
[6] A. Miyaji,et al. New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .
[7] Adi Shamir,et al. How to share a secret , 1979, CACM.
[8] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[9] Leonid Reyzin,et al. Better than BiBa: Short One-Time Signatures with Fast Signing and Verifying , 2002, ACISP.
[10] Mihir Bellare,et al. Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles , 2007, Public Key Cryptography.
[11] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[12] Atsuko Miyaji,et al. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length , 2010, Int. J. Appl. Cryptogr..
[13] Nigel P. Smart,et al. Identity-Based Encryption Gone Wild , 2006, ICALP.
[14] Isamu Teranishi,et al. General Conversion for Obtaining Strongly Existentially Unforgeable Signatures , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[15] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[16] David Lubicz,et al. Attribute-Based Broadcast Encryption Scheme Made Efficient , 2008, AFRICACRYPT.
[17] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[18] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[19] CaoZhenfu,et al. Secure threshold multi authority attribute based encryption without a central authority , 2008, Inf. Sci..
[20] Qiong Huang,et al. Generic Transformation to Strongly Unforgeable Signatures , 2007, ACNS.
[21] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[22] Victor Shoup,et al. Lower Bounds for Discrete Logarithms and Related Problems , 1997, EUROCRYPT.
[23] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[24] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[25] Ling Cheung,et al. Provably secure ciphertext policy ABE , 2007, CCS '07.
[26] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[27] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.
[28] Duong Hieu Phan,et al. Identity-Based Traitor Tracing , 2007, Public Key Cryptography.
[29] Pieter H. Hartel,et al. Efficient and Provable Secure Ciphertext-Policy Attribute-Based Encryption Schemes , 2008, ISPEC.
[30] Amit Sahai,et al. Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.