Revocable Policy-Based Chameleon Hash
暂无分享,去创建一个
Robert H. Deng | Guowen Xu | Jianting Ning | Shengmin Xu | Jiaming Yuan | Jinhua Ma | R. Deng | Jianting Ning | Guowen Xu | Shengmin Xu | Jinhua Ma | Jiaming Yuan
[1] Yingjiu Li,et al. Policy-based Chameleon Hash for Blockchain Rewriting with Black-box Accountability , 2020, ACSAC.
[2] Brent Waters,et al. Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption , 2012, IACR Cryptol. ePrint Arch..
[3] Hui Cui,et al. Server-Aided Revocable Attribute-Based Encryption Resilient to Decryption Key Exposure , 2017, CANS.
[4] Giulio Malavolta,et al. Efficient Invisible and Unlinkable Sanitizable Signatures , 2019, Public Key Cryptography.
[5] Aurore Guillevic,et al. Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves , 2013, ACNS.
[6] Yi Mu,et al. A secure IoT cloud storage system with fine-grained access control and decryption key exposure resistance , 2019, Future Gener. Comput. Syst..
[7] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[8] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[9] Tsz Hon Yuen,et al. Time-Based Direct Revocable Ciphertext-Policy Attribute-Based Encryption with Short Revocation List , 2018, IACR Cryptol. ePrint Arch..
[10] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[11] Yi Mu,et al. Revocable attribute-based encryption with decryption key exposure resistance and ciphertext delegation , 2019, Inf. Sci..
[12] Brent Waters,et al. Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.
[13] Hideki Imai,et al. Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes , 2009, IMACC.
[14] Tatsuaki Okamoto,et al. Fully Secure Unbounded Inner-Product and Attribute-Based Encryption , 2012, ASIACRYPT.
[15] Nuttapong Attrapadung,et al. Dual System Encryption Framework in Prime-Order Groups via Computational Pair Encodings , 2016, ASIACRYPT.
[16] Melissa Chase,et al. FAME: Fast Attribute-based Message Encryption , 2017, CCS.
[17] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[18] Keita Emura,et al. Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.
[19] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[20] Daniel Slamanig,et al. Policy-Based Sanitizable Signatures , 2020, IACR Cryptol. ePrint Arch..
[21] Klaus Wehrle,et al. POSTER: I Don't Want That Content! On the Risks of Exploiting Bitcoin's Blockchain as a Content Store , 2016, CCS.
[22] Gene Tsudik,et al. Sanitizable Signatures , 2005, ESORICS.
[23] Guomin Yang,et al. Generic Construction of ElGamal-Type Attribute-Based Encryption Schemes with Revocability and Dual-Policy , 2019, SecureComm.
[24] Henrich Christopher Pöhls,et al. Position Paper: The Past, Present, and Future of Sanitizable and Redactable Signatures , 2017, ARES.
[25] Klaus Wehrle,et al. A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin , 2018, Financial Cryptography.
[26] Yi Mu,et al. Secure Fine-Grained Access Control and Data Sharing for Dynamic Groups in the Cloud , 2018, IEEE Transactions on Information Forensics and Security.
[27] Marc Fischlin,et al. Invisible Sanitizable Signatures and Public-Key Encryption are Equivalent , 2018, IACR Cryptol. ePrint Arch..
[28] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[29] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[30] Giulio Malavolta,et al. Efficient Unlinkable Sanitizable Signatures from Signatures with Re-randomizable Keys , 2016, Public Key Cryptography.
[31] Daniel Slamanig,et al. Chameleon-Hashes with Ephemeral Trapdoors And Applications to Invisible Sanitizable Signatures , 2017, IACR Cryptol. ePrint Arch..
[32] Robert H. Deng,et al. Server-Aided Revocable Attribute-Based Encryption , 2016, ESORICS.
[33] Joseph K. Liu,et al. Extended Proxy-Assisted Approach: Achieving Revocable Fine-Grained Encryption of Cloud Data , 2015, ESORICS.
[34] Daniel Slamanig,et al. Fine-Grained and Controlled Rewriting in Blockchains: Chameleon-Hashing Gone Attribute-Based , 2019, NDSS.
[35] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.