Lattice-based certificateless public-key encryption in the standard model
暂无分享,去创建一个
[1] Dan Boneh,et al. Linearly Homomorphic Signatures over Binary Fields and New Tools for Lattice-Based Signatures , 2011, Public Key Cryptography.
[2] A. Shamm. Identity-based cryptosystems and signature schemes , 1985 .
[3] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[4] Kenneth G. Paterson,et al. Certificateless Encryption Schemes Strongly Secure in the Standard Model , 2008, Public Key Cryptography.
[5] Moni Naor,et al. Non-malleable cryptography , 1991, STOC '91.
[6] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[7] Sattam S. Al-Riyami. Cryptographic schemes based on elliptic curve pairings , 2004 .
[8] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[9] Larry Carter,et al. Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..
[10] Joonsang Baek,et al. Strongly Secure Certificateless Public Key Encryption Without Pairing , 2007, CANS.
[11] Pil Joong Lee,et al. Generic Construction of Certificateless Encryption , 2004, ICCSA.
[12] Jean-Jacques Quisquater,et al. On Constructing Certificateless Cryptosystems from Identity Based Encryption , 2006, Public Key Cryptography.
[13] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .
[14] Junzuo Lai,et al. Self-Generated-Certificate Public Key Encryption Without Pairing , 2007, Public Key Cryptography.
[15] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[16] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[17] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[18] Jonathan Katz,et al. Chosen-Ciphertext Security of Multiple Encryption , 2005, TCC.
[19] Yi Mu,et al. Malicious KGC attacks in certificateless cryptography , 2007, ASIACCS '07.
[20] Joonsang Baek,et al. Certificateless Public Key Encryption Without Pairing , 2005, ISC.
[21] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[22] Whitfield Diffie,et al. New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.
[23] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[24] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[25] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[26] Dong Hoon Lee,et al. Efficient Certificateless Signature Schemes , 2007, ACNS.
[27] Alexander W. Dent,et al. A survey of certificateless encryption schemes and security models , 2008, International Journal of Information Security.
[28] Keisuke Tanaka,et al. Concurrently Secure Identification Schemes Based on the Worst-Case Hardness of Lattice Problems , 2008, ASIACRYPT.
[29] Dong Hoon Lee,et al. Certificateless Public Key Encryption in the Selective-ID Security Model (Without Random Oracles) , 2007, Pairing.
[30] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[31] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[32] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[33] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.