Compact CCA2-secure Hierarchical Identity-Based Broadcast Encryption for Fuzzy-entity Data Sharing
暂无分享,去创建一个
David Naccache | Jianwei Liu | Weiran Liu | Qianhong Wu | Bo Qin | Houda Ferradi | D. Naccache | Qianhong Wu | Weiran Liu | Jianwei Liu | Bo Qin | Houda Ferradi
[1] Craig Gentry,et al. Hierarchical Identity Based Encryption with Polynomially Many Levels , 2009, TCC.
[2] Jianfeng Ma,et al. New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.
[3] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[4] Dong Hoon Lee,et al. New chosen-ciphertext secure identity-based encryption with tight security reduction to the bilinear Diffie-Hellman problem , 2015, Inf. Sci..
[5] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[6] Robert H. Deng,et al. A Generic Framework for Three-Factor Authentication: Preserving Security and Privacy in Distributed Systems , 2011, IEEE Transactions on Parallel and Distributed Systems.
[7] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[8] Dan Boneh,et al. Generalized Identity Based and Broadcast Encryption Schemes , 2008, ASIACRYPT.
[9] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[10] Allison Bishop,et al. New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques , 2012, CRYPTO.
[11] Li Xu,et al. Cost-Effective Authentic and Anonymous Data Sharing with Forward Security , 2015, IEEE Transactions on Computers.
[12] Brent Waters,et al. Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts) , 2009, EUROCRYPT.
[13] Cécile Delerablée,et al. Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys , 2007, ASIACRYPT.
[14] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[15] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.
[16] Hsing-Chung Chen,et al. A trusted user-to-role and role-to-key access control scheme , 2015, Soft Computing.
[17] Kenneth G. Paterson,et al. Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.
[18] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[19] Mingwu Zhang,et al. Anonymous spatial encryption under affine space delegation functionality with full security , 2014, Inf. Sci..
[20] Josep Domingo-Ferrer,et al. Ciphertext-policy hierarchical attribute-based encryption with short ciphertexts , 2014, Inf. Sci..
[21] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[22] Josep Domingo-Ferrer,et al. Contributory Broadcast Encryption with Efficient Encryption and Short Ciphertexts , 2016, IEEE Transactions on Computers.
[23] Dan Boneh,et al. Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.
[24] Ilsun You,et al. Verifiable Auditing for Outsourced Database in Cloud Computing , 2015, IEEE Transactions on Computers.
[25] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[26] Yanli Ren,et al. Fully CCA2 secure identity based broadcast encryption without random oracles , 2009, Inf. Process. Lett..
[27] David Pointcheval,et al. Fully Collusion Secure Dynamic Broadcast Encryption with Constant-Size Ciphertexts or Decryption Keys , 2007, Pairing.
[28] Tsz Hon Yuen,et al. Accountable mobile E-commerce scheme via identity-based plaintext-checkable encryption , 2016, Inf. Sci..
[29] Ahmed Obied,et al. Broadcast Encryption , 2008, Encyclopedia of Multimedia.
[30] Adi Shamir,et al. The LSD Broadcast Encryption Scheme , 2002, CRYPTO.
[31] Jennifer Seberry,et al. Adaptively Secure Identity-Based Broadcast Encryption With a Constant-Sized Ciphertext , 2015, IEEE Transactions on Information Forensics and Security.
[32] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[33] Jin Li,et al. Cloud-based electronic health record system supporting fuzzy keyword search , 2016, Soft Comput..
[34] Allison Bishop,et al. New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts , 2010, IACR Cryptol. ePrint Arch..
[35] Yan Li,et al. Practical chosen-ciphertext secure Hierarchical Identity-Based Broadcast Encryption , 2016, International Journal of Information Security.
[36] Jianwei Liu,et al. Hierarchical Identity-Based Broadcast Encryption , 2014, ACISP.
[37] Josep Domingo-Ferrer,et al. Signatures in hierarchical certificateless cryptography: Efficient constructions and provable security , 2014, Inf. Sci..
[38] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[39] Josep Domingo-Ferrer,et al. Provably secure threshold public-key encryption with adaptive security and short ciphertexts , 2012, Inf. Sci..
[40] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[41] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[42] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.