SelectiveOpening Secure Functional Encryption
暂无分享,去创建一个
[1] Brent Waters,et al. How to use indistinguishability obfuscation: deniable encryption, and more , 2014, IACR Cryptol. ePrint Arch..
[2] Brent Waters,et al. Constrained Pseudorandom Functions and Their Applications , 2013, ASIACRYPT.
[3] Kefei Chen,et al. Sender-Equivocable Encryption Schemes Secure against Chosen-Ciphertext Attacks Revisited , 2015, Int. J. Appl. Math. Comput. Sci..
[4] Dennis Hofheinz,et al. On definitions of selective opening security , 2012, IACR Cryptol. ePrint Arch..
[5] Mihir Bellare,et al. Possibility and Impossibility Results for Encryption and Commitment Secure under Selective Opening , 2009, EUROCRYPT.
[6] Yunlei Zhao,et al. Identity-Based Encryption Secure Against Selective Opening Chosen-Ciphertext Attack , 2014, IACR Cryptol. ePrint Arch..
[7] Dennis Hofheinz,et al. All-But-Many Lossy Trapdoor Functions , 2012, EUROCRYPT.
[8] Mihir Bellare,et al. Encryption Schemes Secure under Selective Opening Attack , 2009, IACR Cryptol. ePrint Arch..
[9] Mihir Bellare,et al. Semantically-Secure Functional Encryption: Possibility Results, Impossibility Results and the Quest for a General Definition , 2013, CANS.
[10] Brent Waters,et al. Identity-Based Encryption Secure against Selective Opening Attack , 2011, TCC.
[11] Eike Kiltz,et al. Encryption Schemes Secure against Chosen-Ciphertext Selective Opening Attacks , 2010, EUROCRYPT.
[12] Brent Waters,et al. Standard Security Does Not Imply Security against Selective-Opening , 2012, EUROCRYPT.
[13] Rafail Ostrovsky,et al. Lossy Encryption: Constructions from General Assumptions and Efficient Selective Opening Chosen Ciphertext Security , 2011, ASIACRYPT.