New Construction of PVPKE Scheme and Its Application in Information Systems and Mobile Communication
暂无分享,去创建一个
Xu An Wang | Xiaoyuan Yang | Minqing Zhang | Weihua Li | Xu An Wang | Xiaoyuan Yang | Minqing Zhang | Weihua Li
[1] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, EUROCRYPT.
[2] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[3] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[4] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[5] Benoît Libert,et al. Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.
[6] Javier Herranz,et al. KEM/DEM: Necessary and Sufficient Conditions for Secure Hybrid Encryption , 2006 .
[7] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[8] Jianfeng Ma,et al. New Algorithms for Secure Outsourcing of Modular Exponentiations , 2012, IEEE Transactions on Parallel and Distributed Systems.
[9] Zhenfu Cao,et al. CCA-Secure Proxy Re-Encryption without Pairings , 2009, IACR Cryptol. ePrint Arch..
[10] Antonio J. Jara,et al. Lightweight MIPv 6 with IPSec support A mobility protocol for enabling transparent IPv 6 mobility in the Internet of Things with support to the security , 2014 .
[11] Ran Canetti,et al. An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack , 1999, EUROCRYPT.
[12] Amit Sahai,et al. Efficient Noninteractive Proof Systems for Bilinear Groups , 2008, SIAM J. Comput..
[13] Jin Li,et al. Efficient Fair Conditional Payments for Outsourcing Computations , 2012, IEEE Transactions on Information Forensics and Security.
[14] Dan Boneh,et al. Chosen Ciphertext Secure Public Key Threshold Encryption Without Random Oracles , 2006, CT-RSA.
[15] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[16] Antonio F. Gómez-Skarmeta,et al. Extending the Internet of Things to the Future Internet through IPv6 support , 2012, Mob. Inf. Syst..
[17] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[18] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[19] Jan Camenisch,et al. Practical Verifiable Encryption and Decryption of Discrete Logarithms , 2003, CRYPTO.
[20] Aaas News,et al. Book Reviews , 1893, Buffalo Medical and Surgical Journal.
[21] Adi Shamir,et al. A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.
[22] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[23] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[24] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.
[25] Joonsang Baek,et al. Certificateless Public Key Encryption Without Pairing , 2005, ISC.
[26] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[27] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[28] Brent Waters,et al. Lossy Trapdoor Functions and Their Applications , 2011, SIAM J. Comput..
[29] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[30] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[31] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[32] Eike Kiltz,et al. The Group of Signed Quadratic Residues and Applications , 2009, CRYPTO.
[33] Eike Kiltz,et al. Chosen-Ciphertext Secure Key-Encapsulation Based on Gap Hashed Diffie-Hellman , 2007, Public Key Cryptography.
[34] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[35] Takahiro Hara,et al. Data gathering using mobile agents for reducing traffic in dense mobile wireless sensor networks , 2013, Mob. Inf. Syst..
[36] Rosario Gennaro,et al. Securing Threshold Cryptosystems against Chosen Ciphertext Attack , 1998, EUROCRYPT.
[37] Aggelos Kiayias,et al. Group Encryption , 2007, ASIACRYPT.
[38] Antonio F. Gómez-Skarmeta,et al. Lightweight MIPv6 with IPSec support , 2014, Mob. Inf. Syst..
[39] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[40] Xu An Wang,et al. Security Analysis of a Multi-use Identity Based CCA-Secure Proxy Re-encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.
[41] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[42] Kaoru Kurosawa,et al. Efficient Chosen Ciphertext Secure Public Key Encryption under the Computational Diffie-Hellman Assumption , 2008, IACR Cryptol. ePrint Arch..
[43] Gil Segev,et al. Chosen-Ciphertext Security via Correlated Products , 2009, SIAM J. Comput..
[44] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[45] Ran Canetti,et al. The random oracle methodology, revisited , 2000, JACM.
[46] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[47] David Pointcheval,et al. Dynamic Threshold Public-Key Encryption , 2008, CRYPTO.
[48] Xu An Wang,et al. CCA Secure Publicly Verifiable Public Key Encryption Without Pairings Nor Random Oracle and Its Applications , 2013, J. Comput..
[49] R. Stephenson. A and V , 1962, The British journal of ophthalmology.
[50] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[51] Xu An Wang,et al. On the Security of a Multi-use CCA-Secure Proxy Re-encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.
[52] Joonsang Baek,et al. Identity-Based Threshold Decryption , 2004, Public Key Cryptography.
[53] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[54] Eike Kiltz,et al. Practical Chosen Ciphertext Secure Encryption from Factoring , 2009, EUROCRYPT.
[55] Xu An Wang,et al. New Construction of PVPKE Scheme Based on Signed Quadratic Residues , 2013, 2013 5th International Conference on Intelligent Networking and Collaborative Systems.
[56] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[57] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[58] Mihir Bellare,et al. Optimal Asymmetric Encryption-How to Encrypt with RSA , 1995 .
[59] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[60] Silvio Micali,et al. Probabilistic Encryption , 1984, J. Comput. Syst. Sci..
[61] Ran Canetti,et al. Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.
[62] W. Marsden. I and J , 2012 .
[63] Kefei Chen,et al. Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.
[64] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[65] Eike Kiltz,et al. Chosen Ciphertext Security with Optimal Ciphertext Overhead , 2008, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..