Efficient Identity-Based Encryption without Pairings and Key Escrow for Mobile Devices
暂无分享,去创建一个
[1] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[2] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[3] Dan Boneh,et al. The Decision Diffie-Hellman Problem , 1998, ANTS.
[4] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[5] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[6] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[7] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[8] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[9] Jeffrey Shallit,et al. Algorithmic Number Theory , 1996, Lecture Notes in Computer Science.
[10] Daniele Micciancio,et al. The Geometry of Lattice Cryptography , 2011, FOSAD.
[11] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[12] C. Pandu Rangan,et al. Progress in Cryptology - INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings , 2007, INDOCRYPT.
[13] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, EUROCRYPT.
[14] Liqun Chen,et al. Applications of Multiple Trust Authorities in Pairing Based Cryptosystems , 2002, InfraSec.
[15] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[16] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[17] Luminita Vasiu,et al. Remove Key Escrow from The Identity-Based Encryption System , 2004, IFIP TCS.
[18] Dániel Marx,et al. On the Optimality of Planar and Geometric Approximation Schemes , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[19] Don Coppersmith,et al. Small Solutions to Polynomial Equations, and Low Exponent RSA Vulnerabilities , 1997, Journal of Cryptology.
[20] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[21] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[22] Roberto Gorrieri,et al. Foundations of Security Analysis and Design VII , 2014, Lecture Notes in Computer Science.
[23] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[24] Dan Boneh,et al. The Modular Inversion Hidden Number Problem , 2001, ASIACRYPT.
[25] Marc Fischlin,et al. Topics in Cryptology – CT-RSA 2009 , 2009 .
[26] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[27] Aggelos Kiayias,et al. BiTR: Built-in Tamper Resilience , 2011, IACR Cryptol. ePrint Arch..
[28] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[29] Giuseppe Ateniese,et al. Universally Anonymous IBE Based on the Quadratic Residuosity Assumption , 2009, CT-RSA.
[30] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.