Chosen-ciphertext secure bidirectional proxy re-encryption schemes without pairings
暂无分享,去创建一个
Robert H. Deng | Jian Weng | Kefei Chen | Shengli Liu | R. Deng | Kefei Chen | J. Weng | Shengli Liu | Kefei Chen
[1] Benoît Libert,et al. Unidirectional Chosen-Ciphertext Secure Proxy Re-Encryption , 2008, IEEE Transactions on Information Theory.
[2] Tatsuaki Okamoto,et al. Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.
[3] Xiaohui Liang,et al. Proxy re-encryption with keyword search , 2010, Inf. Sci..
[4] Robert H. Deng,et al. CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles , 2010, Science China Information Sciences.
[5] W. Bergweiler. Normal families and fixed points of iterates , 2010, 1001.4511.
[6] Kefei Chen,et al. Chosen-Ciphertext Secure Proxy Re-encryption without Pairings , 2008, CANS.
[7] Benoît Libert,et al. Tracing Malicious Proxies in Proxy Re-encryption , 2008, Pairing.
[8] Benoît Libert,et al. Multi-use unidirectional proxy re-signatures , 2008, CCS.
[9] Ronald Cramer,et al. Public Key Cryptography , 2008 .
[10] Ran Canetti,et al. Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.
[11] Wen-Guey Tzeng,et al. Identity-Based Proxy Re-encryption Without Random Oracles , 2007, ISC.
[12] Toshihiko Matsuo,et al. Proxy Re-encryption Systems for Identity-Based Encryption , 2007, Pairing.
[13] Matthew Green,et al. Identity-Based Proxy Re-encryption , 2007, ACNS.
[14] Eike Kiltz,et al. Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[15] Matthew Green,et al. Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.
[16] Eike Kiltz,et al. Chosen-Ciphertext Secure Identity-Based Encryption in the Standard Model with short Ciphertexts , 2006, IACR Cryptol. ePrint Arch..
[17] Joonsang Baek,et al. Certificateless Public Key Encryption Without Pairing , 2005, ISC.
[18] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[19] A. Juels,et al. Universal Re-encryption for Mixnets , 2004, CT-RSA.
[20] Robert H. Deng,et al. Variations of Diffie-Hellman Problem , 2003, ICICS.
[21] Yevgeniy Dodis,et al. Proxy cryptography revisted , 2003 .
[22] Yevgeniy Dodis,et al. Proxy Cryptography Revisited , 2003, NDSS.
[23] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[24] Ran Canetti,et al. An Efficient Threshold Public Key Cryptosystem Secure Against Adaptive Chosen Ciphertext Attack , 1999, EUROCRYPT.
[25] Matt Blaze,et al. Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.
[26] M. Mambo,et al. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts (Special Section on Cryptography and Information Security) , 1997 .
[27] C. P. Schnorr,et al. Efficient Identification and Signatures for Smart Cards (Abstract) , 1989, EUROCRYPT.
[28] Silvio Micali,et al. A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..
[29] T. Elgamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.
[30] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.