Stronger Security Model for Public-Key Encryption with Equality Test
暂无分享,去创建一个
[1] Dennis Hofheinz,et al. Searchable encryption with decryption in the standard model , 2008, IACR Cryptol. ePrint Arch..
[2] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[3] Alfred Menezes,et al. Another Look at "Provable Security" , 2005, Journal of Cryptology.
[4] Mihir Bellare,et al. Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..
[5] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[6] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[7] C. Pandu Rangan,et al. Progress in Cryptology - INDOCRYPT 2007, 8th International Conference on Cryptology in India, Chennai, India, December 9-13, 2007, Proceedings , 2007, INDOCRYPT.
[8] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, CRYPTO.
[9] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[10] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[11] A. J. Menezes,et al. Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.
[12] Frederik Vercauteren,et al. Practical Realisation and Elimination of an ECC-Related Software Bug Attack , 2012, CT-RSA.
[13] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[14] David Taniar,et al. Computational Science and Its Applications - ICCSA 2008, International Conference, Perugia, Italy, June 30 - July 3, 2008, Proceedings, Part I , 2008, ICCSA.
[15] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[16] Guomin Yang,et al. Probabilistic Public Key Encryption with Equality Test , 2010, CT-RSA.
[17] Adam O'Neill,et al. Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles , 2008, CRYPTO.
[18] Qiang Tang,et al. Public-Key Encryption with Registered Keyword Search , 2009, EuroPKI.
[19] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[20] John Sullivan,et al. Another Look at , 1979 .
[21] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[22] Yevgeniy Dodis,et al. Entropic Security and the Encryption of High Entropy Messages , 2005, TCC.
[23] Günther Pernul,et al. Public Key Infrastructures, Services and Applications , 2011, Lecture Notes in Computer Science.
[24] Hugo Krawczyk,et al. Advances in Cryptology - CRYPTO '98 , 1998 .
[25] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[26] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[27] Josef Pieprzyk. Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings , 2010, CT-RSA.
[28] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[29] Georg Fuchsbauer,et al. Plaintext-Checkable Encryption , 2012, CT-RSA.
[30] Zvika Brakerski,et al. Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting , 2011, CRYPTO.
[31] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[32] Tsuyoshi Takagi,et al. Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings , 2007, Pairing.
[33] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.
[34] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[35] Ronald Cramer,et al. A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.
[36] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[37] Victor Shoup. Advances in Cryptology - CRYPTO 2005: 25th Annual International Cryptology Conference, Santa Barbara, California, USA, August 14-18, 2005, Proceedings , 2005, CRYPTO.