Formal Security Treatments for Signatures from Identity-Based Encryption
暂无分享,去创建一个
Hideki Imai | Rui Zhang | Goichiro Hanaoka | Yang Cui | Eiichiro Fujisaki | Goichiro Hanaoka | H. Imai | E. Fujisaki | Yang Cui | Rui Zhang
[1] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[2] Colin Boyd,et al. Advances in Cryptology - ASIACRYPT 2001 , 2001 .
[3] Aggelos Kiayias,et al. Public Key Cryptography - PKC 2006 , 2006, Lecture Notes in Computer Science.
[4] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[5] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[6] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[7] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[8] Michael Wiener,et al. Advances in Cryptology — CRYPTO’ 99 , 1999 .
[9] Hovav Shacham,et al. Short Signatures from the Weil Pairing , 2001, J. Cryptol..
[10] Daniel R. Simon,et al. Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack , 1991, CRYPTO.
[11] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[12] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[13] Yuliang Zheng,et al. Advances in Cryptology — ASIACRYPT 2002 , 2002, Lecture Notes in Computer Science.
[14] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[15] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[16] Brent Waters,et al. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman , 2006, Public Key Cryptography.
[17] Serge Vaudenay,et al. Advances in Cryptology - EUROCRYPT 2006 , 2006, Lecture Notes in Computer Science.
[18] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[19] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[20] Aggelos Kiayias,et al. Traitor Tracing with Constant Transmission Rate , 2002, EUROCRYPT.
[21] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[22] Tal Rabin,et al. On the Security of Joint Signature and Encryption , 2002, EUROCRYPT.
[23] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[24] Moni Naor,et al. Public-key cryptosystems provably secure against chosen ciphertext attacks , 1990, STOC '90.
[25] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[26] Hideki Imai,et al. Formal Security Treatments for IBE-to-Signature Transformation: Relations among Security Notions , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[27] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.