Dynamic attribute-based signcryption without random oracles
暂无分享,去创建一个
[1] Manoj Prabhakaran,et al. Attribute-Based Signatures , 2011, CT-RSA.
[2] Marc Fischlin,et al. Confidential Signatures and Deterministic Signcryption , 2010, IACR Cryptol. ePrint Arch..
[3] David Chaum,et al. Group Signatures , 1991, EUROCRYPT.
[4] C. Pandu Rangan,et al. An Efficient Identity-Based Signcryption Scheme for Multiple Receivers , 2009, IWSEC.
[5] Jacob C. N. Schuldt,et al. Efficient Constructions of Signcryption Schemes and Signcryption Composability , 2009, INDOCRYPT.
[6] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[7] Dalia Khader,et al. Attribute Based Group Signatures , 2007, IACR Cryptol. ePrint Arch..
[8] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Ciphertext Policies , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[9] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[10] Dalia Khader,et al. Attribute Based Group Signature with Revocation , 2007, IACR Cryptol. ePrint Arch..
[11] Reihaneh Safavi-Naini,et al. Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems , 2009, AFRICACRYPT.
[12] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[13] Avi Wigderson,et al. On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.
[14] Changshe Ma,et al. Efficient Short Signcryption Scheme with Public Verifiability , 2006, Inscrypt.
[15] Amit Sahai,et al. Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.
[16] John Malone-Lee,et al. Signcryption with Non-interactive Non-repudiation , 2005, Des. Codes Cryptogr..
[17] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[18] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[19] Jean-Jacques Quisquater,et al. Efficient Signcryption with Key Privacy from Gap Diffie-Hellman Groups , 2004, Public Key Cryptography.
[20] Wenbo Mao,et al. Two Birds One Stone: Signcryption Using RSA , 2003, CT-RSA.
[21] Atsuko Miyaji,et al. Toward Dynamic Attribute-Based Signcryption (Poster) , 2011, ACISP.
[22] Goichiro Hanaoka,et al. Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption , 2011, Public Key Cryptography.
[23] C. Pandu Rangan,et al. Breaking and Fixing of an Identity Based Multi-Signcryption Scheme , 2009, ProvSec.
[24] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.
[25] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[26] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[27] Atsuko Miyaji,et al. Toward dynamic attribute-based signcryption , 2011, ACISP 2011.
[28] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[29] Dongqing Xie,et al. Attribute-based signature and its applications , 2010, ASIACCS '10.
[30] Xiaotie Deng,et al. An Efficient Signcryption Scheme with Key Privacy , 2007, EuroPKI.
[31] Jin Li,et al. Privacy-Aware Attribute-Based Encryption with User Accountability , 2009, ISC.
[32] Atsuko Miyaji,et al. Ideal Secret Sharing Schemes with Share Selectability , 2011, ICICS.
[33] Jean-Jacques Quisquater,et al. Improved Signcryption from q-Diffie-Hellman Problems , 2004, SCN.
[34] Liqun Chen,et al. Improved Identity-Based Signcryption , 2005, Public Key Cryptography.
[35] Tsz Hon Yuen,et al. Practical Threshold Signatures Without Random Oracles , 2007, ProvSec.
[36] Hideki Imai,et al. Dual-Policy Attribute Based Encryption: Simultaneous Access Control with Ciphertext and Key Policies , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[37] Nuttapong Attrapadung,et al. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.
[38] Reihaneh Safavi-Naini,et al. Threshold Attribute-Based Signcryption , 2010, SCN.
[39] Ling Cheung,et al. Provably secure ciphertext policy ABE , 2007, CCS '07.
[40] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[41] Xavier Boyen,et al. Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.
[42] Jin Li,et al. Hidden attribute-based signatures without anonymity revocation , 2010, Inf. Sci..
[43] Robert H. Deng,et al. A Signcryption Scheme with Signature Directly Verifiable by Public Key , 1998, Public Key Cryptography.
[44] Mihir Bellare,et al. Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles , 2007, Public Key Cryptography.
[45] Atsuko Miyaji,et al. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length , 2010, Int. J. Appl. Cryptogr..
[46] Javier Herranz,et al. Constant Size Ciphertexts in Threshold Attribute-Based Encryption , 2010, Public Key Cryptography.
[47] Manoj Prabhakaran,et al. Attribute-Based Signatures: Achieving Attribute-Privacy and Collusion-Resistance , 2008, IACR Cryptol. ePrint Arch..
[48] Atsuko Miyaji,et al. A Dynamic Attribute-Based Group Signature Scheme and its Application in an Anonymous Survey for the Collection of Attribute Statistics , 2009, 2009 International Conference on Availability, Reliability and Security.