New Revocable IBE in Prime-Order Groups: Adaptively Secure, Decryption Key Exposure Resistant, and with Short Public Parameters
暂无分享,去创建一个
[1] Allison Bishop,et al. New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..
[2] Keita Emura,et al. Revocable hierarchical identity-based encryption , 2014, Theor. Comput. Sci..
[3] Dong Hoon Lee,et al. New Constructions of Revocable Identity-Based Encryption From Multilinear Maps , 2015, IEEE Transactions on Information Forensics and Security.
[4] Sanjit Chatterjee,et al. Variants of Waters' Dual-System Primitives Using Asymmetric Pairings , 2012, IACR Cryptol. ePrint Arch..
[5] Shantian Cheng,et al. Adaptive-ID Secure Revocable Identity-Based Encryption from Lattices via Subset Difference Method , 2015, ISPEC.
[6] Huaxiong Wang,et al. Anonymous and Adaptively Secure Revocable IBE with Constant Size Public Parameters , 2012, ArXiv.
[7] Keita Emura,et al. Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.
[8] Palash Sarkar,et al. Efficient (Anonymous) Compact HIBE from Standard Assumptions , 2014, ProvSec.
[9] Huaxiong Wang,et al. Revocable IBE Systems with Almost Constant-Size Key Update , 2013, Pairing.
[10] Peter W. Shor,et al. Polynomial-Time Algorithms for Prime Factorization and Discrete Logarithms on a Quantum Computer , 1995, SIAM Rev..
[11] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[12] Jacob T. Schwartz,et al. Fast Probabilistic Algorithms for Verification of Polynomial Identities , 1980, J. ACM.
[13] Keita Emura,et al. Revocable hierarchical identity-based encryption via history-free approach , 2016, Theor. Comput. Sci..
[14] Benoît Libert,et al. Adaptive-ID Secure Revocable Identity-Based Encryption , 2009, CT-RSA.
[15] Keita Emura,et al. Semi-Generic Transformation of Revocable Hierarchical Identity-Based Encryption and Its DBDH Instantiation , 2016, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[16] Hoeteck Wee,et al. Déjà Q: Encore! Un Petit IBE , 2016, TCC.
[17] Keita Emura,et al. Adaptive-ID Secure Revocable Hierarchical Identity-Based Encryption , 2015, IWSEC.
[18] Robert H. Deng,et al. Server-Aided Revocable Identity-Based Encryption , 2015, ESORICS.
[19] Eike Kiltz,et al. Direct chosen-ciphertext secure identity-based key encapsulation without random oracles , 2009, Theor. Comput. Sci..
[20] Yohei Watanabe,et al. Constructions of CCA-Secure Revocable Identity-Based Encryption , 2015, ACISP.
[21] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[22] Kwangsu Lee,et al. Revocable hierarchical identity-based encryption with shorter private keys and update keys , 2018, Designs, Codes and Cryptography.
[23] Dong Hoon Lee,et al. Efficient revocable identity-based encryption via subset difference methods , 2017, Des. Codes Cryptogr..
[24] Dong Hoon Lee,et al. Unbounded Hierarchical Identity-Based Encryption with Efficient Revocation , 2015, WISA.
[25] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[26] Huaxiong Wang,et al. Revocable Identity-Based Encryption from Lattices , 2012, ACISP.
[27] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[28] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[29] Keita Emura,et al. Revocable Identity-Based Encryption with Rejoin Functionality , 2014, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences.
[30] Keita Emura,et al. Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts , 2015, CT-RSA.
[31] Allison Lewko,et al. Tools for simulating features of composite order bilinear groups in the prime order setting , 2012 .
[32] Kwangsu Lee. Revocable Hierarchical Identity-Based Encryption with Adaptive Security , 2016, IACR Cryptol. ePrint Arch..
[33] Keita Emura,et al. Revocable Identity-Based Cryptosystem Revisited: Security Models and Constructions , 2014, IEEE Transactions on Information Forensics and Security.
[34] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[35] Charanjit S. Jutla,et al. Shorter Quasi-Adaptive NIZK Proofs for Linear Subspaces , 2013, ASIACRYPT.
[36] Hoeteck Wee,et al. Shorter identity-based encryption via asymmetric pairings , 2013, Designs, Codes and Cryptography.
[37] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[38] Keita Emura,et al. Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption , 2013, CT-RSA.
[39] Paulo S. L. M. Barreto,et al. Pairing-Friendly Elliptic Curves of Prime Order , 2005, Selected Areas in Cryptography.
[40] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[41] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..