On the Impossibility of Basing Identity Based Encryption on Trapdoor Permutations
暂无分享,去创建一个
Periklis A. Papakonstantinou | Brent Waters | Dan Boneh | Yevgeniy Vahlis | Charles Rackoff | D. Boneh | C. Rackoff | Brent Waters | Yevgeniy Vahlis
[1] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[2] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2006 .
[3] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[4] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.
[5] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[6] Yehuda Lindell,et al. A Simpler Construction of CCA2-Secure Public-Key Encryption under General Assumptions , 2003, EUROCRYPT.
[7] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[8] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[9] Anna Lysyanskaya,et al. Unique Signatures and Verifiable Random Functions from the DH-DDH Separation , 2002, CRYPTO.
[10] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[11] Luca Trevisan,et al. Notions of Reducibility between Cryptographic Primitives , 2004, TCC.
[12] Daniel R. Simon,et al. Limits on the efficiency of one-way permutation-based hash functions , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[13] Luca Trevisan,et al. Lower bounds on the efficiency of generic cryptographic constructions , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[14] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[15] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[16] Yevgeniy Dodis,et al. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.
[17] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[18] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[19] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[20] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[21] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[22] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[23] Steven Myers,et al. Towards a Separation of Semantic and CCA Security for Public Key Encryption , 2007, TCC.
[24] Diana K. Smetters,et al. Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..
[25] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[26] Daniel R. Simon,et al. Finding Collisions on a One-Way Street: Can Secure Hash Functions Be Based on General Assumptions? , 1998, EUROCRYPT.
[27] Jonathan Katz,et al. Lower bounds on the efficiency of encryption and digital signature schemes , 2003, STOC '03.
[28] Sampath Kannan,et al. The relationship between public key encryption and oblivious transfer , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.
[29] Tal Malkin,et al. On the impossibility of basing trapdoor functions on trapdoor predicates , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.
[30] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[31] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[32] Melissa Chase,et al. Multi-authority Attribute Based Encryption , 2007, TCC.
[33] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[34] Russell Impagliazzo,et al. Limits on the Provable Consequences of One-way Permutations , 1988, CRYPTO.
[35] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[36] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[37] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..