Generic constructions of integrated PKE and PEKS
暂无分享,去创建一个
[1] Dan Boneh,et al. Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption , 2013, CRYPTO.
[2] Kenneth G. Paterson,et al. Robust Encryption, Revisited , 2013, Public Key Cryptography.
[3] Mototsugu Nishioka,et al. Perfect Keyword Privacy in PEKS Systems , 2012, ProvSec.
[4] Chris Peikert,et al. Trapdoors for Lattices: Simpler, Tighter, Faster, Smaller , 2012, IACR Cryptol. ePrint Arch..
[5] Kenneth G. Paterson,et al. On the Joint Security of Encryption and Signature, Revisited , 2011, IACR Cryptol. ePrint Arch..
[6] Angelo De Caro,et al. Fully Secure Anonymous HIBE and Secret-Key Anonymous IBE with Short Ciphertexts , 2010, Pairing.
[7] Payman Mohassel,et al. A Closer Look at Anonymity and Robustness in Encryption Schemes , 2010, ASIACRYPT.
[8] David Cash,et al. Bonsai Trees, or How to Delegate a Lattice Basis , 2010, Journal of Cryptology.
[9] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[10] Xavier Boyen,et al. Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .
[11] Koutarou Suzuki,et al. Fully Secure Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts , 2011, IACR Cryptol. ePrint Arch..
[12] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[13] Dan Boneh,et al. Short Signatures Without Random Oracles and the SDH Assumption in Bilinear Groups , 2008, Journal of Cryptology.
[14] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[15] Hideki Imai,et al. Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.
[16] Pascal Paillier,et al. Decryptable Searchable Encryption , 2007, ProvSec.
[17] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[18] Rafail Ostrovsky,et al. Public Key Encryption That Allows PIR Queries , 2007, CRYPTO.
[19] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[20] Joonsang Baek,et al. On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search , 2006, ISC.
[21] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[22] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[23] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[24] Brent Waters. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[25] Jonathan Katz,et al. Chosen-Ciphertext Security of Multiple Encryption , 2005, TCC.
[26] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[27] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[28] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[29] Dan Boneh,et al. Short Signatures Without Random Oracles , 2004, EUROCRYPT.
[30] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[31] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.
[32] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[33] Benny Pinkas,et al. Securely combining public-key cryptosystems , 2001, CCS '01.
[34] Ronald Cramer,et al. Universal Hash Proofs and a Paradigm for Adaptive Chosen Ciphertext Secure Public-Key Encryption , 2001, EUROCRYPT.
[35] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[36] Mihir Bellare,et al. The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.
[37] David Pointcheval,et al. The Gap-Problems: A New Class of Problems for the Security of Cryptographic Schemes , 2001, Public Key Cryptography.
[38] Moni Naor,et al. Nonmalleable Cryptography , 2000, SIAM Rev..
[39] Rafail Ostrovsky,et al. Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[40] Dennis Hofheinz,et al. Searchable encryption with decryption in the standard model , 2008, IACR Cryptol. ePrint Arch..
[41] Masao Kasahara,et al. ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..
[42] Victor Shoup,et al. A Proposal for an ISO Standard for Public Key Encryption , 2001, IACR Cryptol. ePrint Arch..
[43] Hugo Krawczyk,et al. Chameleon Signatures , 2000, NDSS.
[44] Taher El Gamal. A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.