State of the Art of Homomorphic Signature Schemes
暂无分享,去创建一个
[1] Daniel Wichs,et al. Leveled Fully Homomorphic Signatures from Standard Lattices , 2015, IACR Cryptol. ePrint Arch..
[2] Dan Boneh,et al. Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures , 2011, Public Key Cryptography.
[3] Dan Boneh,et al. Efficient Selective Identity-Based Encryption Without Random Oracles , 2011, Journal of Cryptology.
[4] Bogdan Warinschi,et al. Adaptive Pseudo-Free Groups and Applications , 2011, IACR Cryptol. ePrint Arch..
[5] Tatsuaki Okamoto,et al. Homomorphic Signatures for Polynomial Functions with Shorter Signatures , 2013 .
[6] Elaine Shi,et al. Adaptively Secure Fully Homomorphic Signatures Based on Lattices , 2014, IACR Cryptol. ePrint Arch..
[7] Nuttapong Attrapadung,et al. Homomorphic Network Coding Signatures in the Standard Model , 2011, Public Key Cryptography.
[8] Huajing Fang,et al. Short signature scheme for multi-source network coding , 2012, Comput. Commun..
[9] Shai Halevi,et al. Secure Hash-and-Sign Signatures Without the Random Oracle , 1999, EUROCRYPT.
[10] Bogdan Warinschi,et al. Efficient Network Coding Signatures in the Standard Model , 2012, Public Key Cryptography.
[11] Tao Jiang,et al. Security analysis of a homomorphic signature scheme for network coding , 2015, Secur. Commun. Networks.
[12] Bao Li,et al. Leveled Strongly-Unforgeable Identity-Based Fully Homomorphic Signatures , 2015, ISC.
[13] Jean-Sébastien Coron,et al. New Multilinear Maps Over the Integers , 2015, CRYPTO.
[14] Wang Bin,et al. Secure network coding against intra/inter-generation pollution attacks , 2013, China Communications.
[15] Fang Zhao,et al. Signatures for Content Distribution with Network Coding , 2007, 2007 IEEE International Symposium on Information Theory.
[16] Brent Waters,et al. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based , 2013, CRYPTO.
[17] Moti Yung,et al. Linearly homomorphic structure-preserving signatures and their applications , 2013, Designs, Codes and Cryptography.
[18] Bogdan Warinschi,et al. Homomorphic Signatures with Efficient Verification for Polynomial Functions , 2014, CRYPTO.
[19] Reza Curtmola,et al. Practical defenses against pollution attacks in wireless network coding , 2011, TSEC.
[20] Thomas Peters,et al. Computing on Authenticated Data: New Privacy Definitions and Constructions , 2012, ASIACRYPT.
[21] Ming Chen,et al. Adaptive BER-constraint-based power allocation for downlink MC-CDMA systems with linear MMSE receiver , 2010, 2010 IEEE 12th International Conference on Communication Technology.
[22] Yong Guan,et al. An Efficient Signature-Based Scheme for Securing Network Coding Against Pollution Attacks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.
[23] Jonathan Katz,et al. Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..
[24] Dan Boneh,et al. Homomorphic Signatures for Polynomial Functions , 2011, EUROCRYPT.
[25] Zhengjun Jing,et al. An Efficient Homomorphic Aggregate Signature Scheme Based on Lattice , 2014 .
[26] David Mandell Freeman,et al. Improved Security for Linearly Homomorphic Signatures: A Generic Framework , 2012, Public Key Cryptography.
[27] Brent Waters,et al. Short and Stateless Signatures from the RSA Assumption , 2009, CRYPTO.
[28] Yun Ling,et al. Efficient multiple sources network coding signature in the standard model , 2013, Concurr. Comput. Pract. Exp..
[29] Kamal Jain,et al. Signatures for Network Coding , 2006, 2006 40th Annual Conference on Information Sciences and Systems.
[30] Zhang Peng,et al. A Homomorphic Aggregate Signature Scheme Based on Lattice , 2012 .
[31] Jung Hee Cheon,et al. On Homomorphic Signatures for Network Coding , 2010, IEEE Transactions on Computers.
[32] Hugo Krawczyk,et al. Performance Evaluation of Secure Network Coding Using Homomorphic Signature , 2011, 2011 International Symposium on Networking Coding.
[33] Yongge Wang,et al. Insecure "Provably Secure Network Coding" and Homomorphic Authentication Schemes for Network Coding , 2010, IACR Cryptol. ePrint Arch..
[34] Thomas Peters,et al. Efficient Completely Context-Hiding Quotable and Linearly Homomorphic Signatures , 2013, Public Key Cryptography.
[35] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[36] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[37] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[38] Ning Zhang,et al. Signatures for Network Coding , 2010 .
[39] Abhi Shelat,et al. Computing on Authenticated Data , 2012, TCC.
[40] Yupu Hu,et al. Lattice-based linearly homomorphic signature scheme over binary field , 2012, Science China Information Sciences.
[41] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[42] Jonathan Katz,et al. Signing a Linear Subspace: Signature Schemes for Network Coding , 2009, IACR Cryptol. ePrint Arch..
[43] István Vajda,et al. Signatures for Multisource Network Coding , 2010 .