Reconfigurable Cryptography: A Flexible Approach to Long-Term Security
暂无分享,去创建一个
[1] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[2] Parampalli Udaya,et al. E cient Identity-based Signcryption without Random Oracles , 2012, AISC.
[3] Paul C. van Oorschot,et al. Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..
[4] Amit Sahai,et al. On the (im)possibility of obfuscating programs , 2001, JACM.
[5] Jens Groth,et al. Simulation-Sound NIZK Proofs for a Practical Language and Constant Size Group Signatures , 2006, ASIACRYPT.
[6] U. Maurer,et al. A non-interactive public-key distribution system , 1996 .
[7] Victor Shoup,et al. Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..
[8] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[9] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[10] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[11] Mihir Bellare,et al. A Forward-Secure Digital Signature Scheme , 1999, CRYPTO.
[12] Amit Sahai,et al. Efficient Non-interactive Proof Systems for Bilinear Groups , 2008, EUROCRYPT.
[13] Mihir Bellare,et al. The Security of the Cipher Block Chaining Message Authentication Code , 2000, J. Comput. Syst. Sci..
[14] Dennis Hofheinz,et al. Polynomial Spaces: A New Framework for Composite-to-Prime-Order Transformations , 2014, IACR Cryptol. ePrint Arch..
[15] Mark Zhandry,et al. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, Algorithmica.
[16] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[17] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[18] Eike Kiltz,et al. (Hierarchical) Identity-Based Encryption from Affine Message Authentication , 2014, CRYPTO.
[19] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[20] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[21] Yael Tauman Kalai,et al. Overcoming the Hole in the Bucket: Public-Key Cryptography Resilient to Continual Memory Leakage , 2010, 2010 IEEE 51st Annual Symposium on Foundations of Computer Science.
[22] Mark Zhandry,et al. Multiparty Key Exchange, Efficient Traitor Tracing, and More from Indistinguishability Obfuscation , 2014, CRYPTO.