Homomorphic signcryption with public plaintext-result checkability
暂无分享,去创建一个
Aikaterini Mitrokotsa | Rui Xue | Bei Liang | Shimin Li | A. Mitrokotsa | Rui Xue | Bei Liang | Shimin Li
[1] Yi Mu,et al. Provably Secure (Broadcast) Homomorphic Signcryption , 2019, Int. J. Found. Comput. Sci..
[2] Giovanni Di Crescenzo,et al. Implementing Conjunction Obfuscation Under Entropic Ring LWE , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[3] Shai Halevi,et al. Implementing BP-Obfuscation Using Graph-Induced Encoding , 2017, CCS.
[4] Yi Mu,et al. Provably Secure Homomorphic Signcryption , 2017, ProvSec.
[5] Denise Demirel,et al. Linearly Homomorphic Authenticated Encryption with Provable Correctness and Public Verifiability , 2017, C2SI.
[6] Kartik Nayak,et al. HOP: Hardware makes Obfuscation Practical , 2017, NDSS.
[7] Alex J. Malozemoff,et al. 5Gen: A Framework for Prototyping Applications Using Multilinear Maps and Matrix Branching Programs , 2016, CCS.
[8] Mark Zhandry,et al. Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption Without Obfuscation , 2015, EUROCRYPT.
[9] Brent Waters,et al. A Punctured Programming Approach to Adaptively Secure Functional Encryption , 2015, CRYPTO.
[10] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[11] Dario Catalano,et al. Authenticating Computation on Groups: New Homomorphic Primitives and Applications , 2014, ASIACRYPT.
[12] Rosario Gennaro,et al. Efficiently Verifiable Computation on Encrypted Data , 2014, CCS.
[13] Yuval Ishai,et al. Optimizing Obfuscation: Avoiding Barrington's Theorem , 2014, CCS.
[14] Bogdan Warinschi,et al. Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.
[15] Craig Gentry,et al. (Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014, ACM Trans. Comput. Theory.
[16] Vinod Vaikuntanathan,et al. Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.
[17] Shafi Goldwasser,et al. Functional Signatures and Pseudorandom Functions , 2014, Public Key Cryptography.
[18] Abhi Shelat,et al. Computing on Authenticated Data , 2012, Journal of Cryptology.
[19] Chunming Tang,et al. Efficient Non-Interactive Verifiable Outsourced Computation for Arbitrary Functions , 2014, IACR Cryptol. ePrint Arch..
[20] Elaine Shi,et al. Adaptively Secure Fully Homomorphic Signatures Based on Lattices , 2014, IACR Cryptol. ePrint Arch..
[21] Michael Backes,et al. Verifiable delegation of computation on outsourced data , 2013, CCS.
[22] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[23] Vinod Vaikuntanathan,et al. Functional Encryption with Bounded Collusions via Multi-party Computation , 2012, CRYPTO.
[24] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[25] Vinod Vaikuntanathan,et al. How to Delegate and Verify in Public: Verifiable Computation from Attribute-based Encryption , 2012, IACR Cryptol. ePrint Arch..
[26] Dan Boneh,et al. Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.
[27] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[28] Yael Tauman Kalai,et al. Improved Delegation of Computation using Fully Homomorphic Encryption , 2010, IACR Cryptol. ePrint Arch..
[29] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[30] Craig Gentry,et al. Fully Homomorphic Encryption over the Integers , 2010, EUROCRYPT.
[31] Adam O'Neill,et al. Definitional Issues in Functional Encryption , 2010, IACR Cryptol. ePrint Arch..
[32] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[33] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.