-
1
-
-
84957718934
-
-
Divertible protocols and atomic proxy cryptography. In EUROCRYPT 1998, Lecture Notes in Computer Science.
-
Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography. In EUROCRYPT 1998, Lecture Notes in Computer Science, Vol. 1403, 1998; 127-144.
-
(1998)
, vol.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
2
-
-
79251592433
-
-
Improved proxy re-encryption schemes with applications to secure distributed storage. In Internet Society (ISOC): NDSS 2005, -
-
Ateniese G, Fu K, Green M, Hohenberger S. Improved proxy re-encryption schemes with applications to secure distributed storage. In Internet Society (ISOC): NDSS 2005, 2005; 29-43.
-
(2005)
, pp. 29-43
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
3
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
Ateniese G, Fu K, Green M, Hohenberger S. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security (TISSEC) 2006; 9(1): 1-30.
-
(2006)
ACM Transactions on Information and System Security (TISSEC)
, vol.9
, Issue.1
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
4
-
-
79251552156
-
-
Proxy cryptography revisited. In Internet Society (ISOC): NDSS 2003.
-
Ivan A, Dodis Y. Proxy cryptography revisited. In Internet Society (ISOC): NDSS 2003, 2003.
-
(2003)
-
-
Ivan, A.1
Dodis, Y.2
-
5
-
-
85001783793
-
Scalable security and accounting services for content-based publish subscribe systems
-
Khurana H, Koleva R. Scalable security and accounting services for content-based publish subscribe systems. International Journal of E-Business Research 2006; 2 (3) 1-16.
-
(2006)
International Journal of E-Business Research
, vol.2
, Issue.3
, pp. 1-16
-
-
Khurana, H.1
Koleva, R.2
-
6
-
-
33646735175
-
Secure multicast using proxy encryption
-
Chiu Y-P, Lei C-L, Huang C-Y. Secure multicast using proxy encryption. In ICICS 2005, Lecture Notes in Computer Science, Vol. 3783, 2005; 280-290
-
(2005)
ICICS 2005, Lecture Notes in Computer Science
, vol.3783
, pp. 280-290
-
-
Chiu, Y.-P.1
Lei, C.-L.2
Huang, C.-Y.3
-
9
-
-
79251538801
-
-
DVD jon: buy drm-less tracks from apple itunes.
-
Smith T. DVD jon: buy drm-less tracks from apple itunes. 2005.
-
(2005)
-
-
Smith, T.1
-
10
-
-
34547450247
-
-
Towards a secure and interoperable drm architecture. In ACM DRM 2006, -
-
Taban G, Cárdenas AA, Gligor VD. Towards a secure and interoperable drm architecture. In ACM DRM 2006, 2006; 69-78.
-
(2006)
, pp. 69-78
-
-
Taban, G.1
Cárdenas, A.A.2
Gligor, V.D.3
-
11
-
-
33751079898
-
-
Abuse freedom in access control schemes. In AINA 2006, -
-
Talmy A, Dobzinski O. Abuse freedom in access control schemes. In AINA 2006, 2006; 77-86.
-
(2006)
, pp. 77-86
-
-
Talmy, A.1
Dobzinski, O.2
-
12
-
-
70349149683
-
-
Privacy for public transportation. In PET 2006, Lecture Notes in Computer Science.
-
Heydt-Benjamin TS, Chae H, Defend B, Fu K. Privacy for public transportation. In PET 2006, Lecture Notes in Computer Science, Vol. 4258, 2005; 1-19.
-
(2005)
, vol.4258
, pp. 1-19
-
-
Heydt-Benjamin, T.S.1
Chae, H.2
Defend, B.3
Fu, K.4
-
13
-
-
38049073133
-
-
Securely obfuscating re-encryption. In TCC 2007, Lecture Notes in Computer Science.
-
Hohenberger S, Rothblum GN, Shelat A, Vaikuntanathan V. Securely obfuscating re-encryption. In TCC 2007, Lecture Notes in Computer Science, Vol. 4392, 2007; 233-252.
-
(2007)
, vol.4392
, pp. 233-252
-
-
Hohenberger, S.1
Rothblum, G.N.2
Shelat, A.3
Vaikuntanathan, V.4
-
14
-
-
84937414062
-
-
Zero-knowledge and code obfuscation. In ASIACRYPT 2000, Lecture Notes in Computer Science.
-
Hada S. Zero-knowledge and code obfuscation. In ASIACRYPT 2000, Lecture Notes in Computer Science, Vol. 1976, 2000; 443-457.
-
(2000)
, vol.1976
, pp. 443-457
-
-
Hada, S.1
-
15
-
-
33748600953
-
-
On the impossibility of obfuscation with auxiliary input. In FOCS 2005, -
-
Goldwasser S, Kalai YT. On the impossibility of obfuscation with auxiliary input. In FOCS 2005, 2005; 553-562.
-
(2005)
, pp. 553-562
-
-
Goldwasser, S.1
Kalai, Y.T.2
-
16
-
-
79251578513
-
-
On the (im)possibility of obfuscating programs. In CRYPTO 2001, Lecture Notes in Computer Science.
-
Barak B, Goldreich O, Impagliazzo R, et al. On the (im)possibility of obfuscating programs. In CRYPTO 2001, Lecture Notes in Computer Science, Vol. 2139, 2001; 1-18.
-
(2001)
, vol.2139
, pp. 1-18
-
-
Barak, B.1
Goldreich, O.2
Impagliazzo, R.3
-
17
-
-
77952361637
-
-
Chosen-ciphertext secure proxy re-encryption. In ACM CCS 2007, Full version: Cryptology ePrint Archieve: Report 2007/171.
-
Canetti R, Hohenberger S. Chosen-ciphertext secure proxy re-encryption. In ACM CCS 2007, 2007. Full version: Cryptology ePrint Archieve: Report 2007/171.
-
(2007)
-
-
Canetti, R.1
Hohenberger, S.2
-
18
-
-
38049061546
-
-
Identity-based proxy re-encryption. In ACNS 2007, Lecture Notes in Computer Science, - Full version: Cryptology ePrint Archieve: Report 2006/473.
-
Green M, Ateniese G. Identity-based proxy re-encryption. In ACNS 2007, Lecture Notes in Computer Science, Vol. 4521, 2007; 288-306. Full version: Cryptology ePrint Archieve: Report 2006/473.
-
(2007)
, vol.4521
, pp. 288-306
-
-
Green, M.1
Ateniese, G.2
-
19
-
-
40249113119
-
-
Unidirectional chosen-ciphertext secure proxy re-encryption. In PKC 2008, Lecture Notes in Computer Science.
-
Libert B, Vergnaud D. Unidirectional chosen-ciphertext secure proxy re-encryption. In PKC 2008, Lecture Notes in Computer Science, Vol. 4939, 2008; 360-379.
-
(2008)
, vol.4939
, pp. 360-379
-
-
Libert, B.1
Vergnaud, D.2
-
20
-
-
67049100266
-
-
Cca-secure proxy re-encryption without pairings. In PKC 2009, Lecture Notes in Computer Science.
-
Shao J, Cao Z. Cca-secure proxy re-encryption without pairings. In PKC 2009, Lecture Notes in Computer Science, Vol. 5443, 2009; 357-376.
-
(2009)
, vol.5443
, pp. 357-376
-
-
Shao, J.1
Cao, Z.2
-
21
-
-
84958612917
-
-
Efficient group signature schemes for large groups. In CRYPTO 1997, Lecture Notes in Computer Science.
-
Camenisch J, Stadler M. Efficient group signature schemes for large groups. In CRYPTO 1997, Lecture Notes in Computer Science, Vol. 1296, 1997; 410-424.
-
(1997)
, vol.1296
, pp. 410-424
-
-
Camenisch, J.1
Stadler, M.2
-
22
-
-
84921018856
-
-
A practical and provably secure coalition-resistant group signature scheme. In CRYPTO 2000, Lecture Notes in Computer Science.
-
Ateniese G, Camenisch J, Joye M, Tsudik G. A practical and provably secure coalition-resistant group signature scheme. In CRYPTO 2000, Lecture Notes in Computer Science, Vol. 1880, 2000; 255-270.
-
(2000)
, vol.1880
, pp. 255-270
-
-
Ateniese, G.1
Camenisch, J.2
Joye, M.3
Tsudik, G.4
-
23
-
-
85020598353
-
-
Identity-based cryptosystems and signature schemes. In CRYPTO 1984, Lecture Notes in Computer Science.
-
Shamir A. Identity-based cryptosystems and signature schemes. In CRYPTO 1984, Lecture Notes in Computer Science, Vol. 196, 1984; 47-53.
-
(1984)
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
24
-
-
58449122500
-
-
Chosen-ciphertext secure proxy re-encryption schemes without pairings. In CANS 2008, Lecture Notes in Computer Science.
-
Weng J, Deng RH, Liu S, Chen K, Lai J, Wang X. Chosen-ciphertext secure proxy re-encryption schemes without pairings. In CANS 2008, Lecture Notes in Computer Science, Vol. 5339, 2008; 1-17.
-
(2008)
, vol.5339
, pp. 1-17
-
-
Weng, J.1
Deng, R.H.2
Liu, S.3
Chen, K.4
Lai, J.5
Wang, X.6
-
25
-
-
84956869808
-
-
On quorum controlled asymmetric proxy re-encryption. In PKC 1999, Lecture Notes in Computer Science.
-
Jakobsson M. On quorum controlled asymmetric proxy re-encryption. In PKC 1999, Lecture Notes in Computer Science, Vol. 1560, 1999; 112-121.
-
(1999)
, vol.1560
, pp. 112-121
-
-
Jakobsson, M.1
-
26
-
-
27644532597
-
-
Distributed blinding for distributed elgamal re-encryption. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05), -
-
Zhou L, Marsh MA, Schneider FB, Redz A. Distributed blinding for distributed elgamal re-encryption. In Proceedings of the 25th IEEE International Conference on Distributed Computing Systems (ICDCS'05), 2005; 824-834.
-
(2005)
, pp. 824-834
-
-
Zhou, L.1
Marsh, M.A.2
Schneider, F.B.3
Redz, A.4
-
27
-
-
38149038713
-
-
Identity-based proxy re-encryption without random oracles. In ISC 2007, Lecture Notes in Computer Science.
-
Chu C, Tzeng W. Identity-based proxy re-encryption without random oracles. In ISC 2007, Lecture Notes in Computer Science, Vol. 4779, 2007; 189-202.
-
(2007)
, vol.4779
, pp. 189-202
-
-
Chu, C.1
Tzeng, W.2
-
28
-
-
70349254785
-
-
Rsa-tbos signcryption with proxy re-encryption. In ACM DRM 2008, -
-
Kirtane V, Rangan CP. Rsa-tbos signcryption with proxy re-encryption. In ACM DRM 2008, 2008; 59-66.
-
(2008)
, pp. 59-66
-
-
Kirtane, V.1
Rangan, C.P.2
-
29
-
-
0345058960
-
-
A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In ASIACRYPT 2003, Lecture Notes in Computer Science.
-
Bresson E, Catalano D, Pointcheval D. A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. In ASIACRYPT 2003, Lecture Notes in Computer Science, Vol. 2894, 2003; 37-54.
-
(2003)
, vol.2894
, pp. 37-54
-
-
Bresson, E.1
Catalano, D.2
Pointcheval, D.3
-
30
-
-
84956859011
-
-
How to enhance the security of public-key encryption at minimum cost. In PKC 1999, Lecture Notes in Computer Science.
-
Fujisaki E, Okamoto T. How to enhance the security of public-key encryption at minimum cost. In PKC 1999, Lecture Notes in Computer Science, Vol. 1560, 1999; 53-68.
-
(1999)
, vol.1560
, pp. 53-68
-
-
Fujisaki, E.1
Okamoto, T.2
-
31
-
-
84955339164
-
-
Secure integration of asymmetric and symmetric encryption schemes. In CRYPTO 1999, Lecture Notes in Computer Science.
-
Fujisaki E, Okamoto T. Secure integration of asymmetric and symmetric encryption schemes. In CRYPTO 1999, Lecture Notes in Computer Science, Vol. 1666, 1999; 537-554.
-
(1999)
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
32
-
-
84888872516
-
-
Securing threshold cryptosystems against chosen ciphertext attack. In EUROCRYPT 1998, Lecture Notes in Computer Science.
-
Shoup V, Gennaro R. Securing threshold cryptosystems against chosen ciphertext attack. In EUROCRYPT 1998, Lecture Notes in Computer Science, Vol. 1430, 1998; 1-16.
-
(1998)
, vol.1430
, pp. 1-16
-
-
Shoup, V.1
Gennaro, R.2
-
33
-
-
33745655389
-
-
Chosen ciphertext secure public key threshold encryption without random oracless. In CT-RSA 2006, Lecture Notes in Computer Science.
-
Boneh D, Boyen X, Halevi S. Chosen ciphertext secure public key threshold encryption without random oracless. In CT-RSA 2006, Lecture Notes in Computer Science, Vol. 3860, 2006; 226-243.
-
(2006)
, vol.3860
, pp. 226-243
-
-
Boneh, D.1
Boyen, X.2
Halevi, S.3
-
34
-
-
38149054925
-
-
Construction of threshold (hybrid) encryption in the random oracle model: How to construct secure threshold tag-kem from weakly secure threshold kem. In ACISP 2007, Lecture Notes in Computer Science.
-
Ishihara T, Aono H, Hongo S, Shikata J. Construction of threshold (hybrid) encryption in the random oracle model: How to construct secure threshold tag-kem from weakly secure threshold kem. In ACISP 2007, Lecture Notes in Computer Science, Vol. 4586, 2007; 259-273.
-
(2007)
, vol.4586
, pp. 259-273
-
-
Ishihara, T.1
Aono, H.2
Hongo, S.3
Shikata, J.4
-
35
-
-
79251554557
-
-
Sharing decryption in the context of voting or lotteries. In FC 2000, Lecture Notes in Computer Science.
-
Fouque PA, Pointcheval D. Sharing decryption in the context of voting or lotteries. In FC 2000, Lecture Notes in Computer Science, Vol. 1962, 2000; 90-104.
-
(2000)
, vol.1962
, pp. 90-104
-
-
Fouque, P.A.1
Pointcheval, D.2
-
36
-
-
84946827596
-
-
Threshold cryptosystems secure against chosen-ciphertext attacks. In ASIACRYPT 2001, Lecture Notes in Computer Science.
-
Fouque PA, Pointcheval D. Threshold cryptosystems secure against chosen-ciphertext attacks. In ASIACRYPT 2001, Lecture Notes in Computer Science, Vol. 2248, 2002; 351-368.
-
(2002)
, vol.2248
, pp. 351-368
-
-
Fouque, P.A.1
Pointcheval, D.2
-
37
-
-
84958741591
-
-
Threshold cryptosystems based on factoring. In ASIACRYPT 2002, Lecture Notes in Computer Science.
-
Katz J, Yung M. Threshold cryptosystems based on factoring. In ASIACRYPT 2002, Lecture Notes in Computer Science, Vol. 2501, 2002; 192-205.
-
(2002)
, vol.2501
, pp. 192-205
-
-
Katz, J.1
Yung, M.2
-
38
-
-
84957712291
-
-
An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In EUROCRYPT 1999, Lecture Notes in Computer Science.
-
Canetti R, Goldwasser S. An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In EUROCRYPT 1999, Lecture Notes in Computer Science, Vol. 1592, 1999; 90-106.
-
(1999)
, vol.1592
, pp. 90-106
-
-
Canetti, R.1
Goldwasser, S.2
-
39
-
-
24944566040
-
-
Efficient identity-based encryption without random oracles. In EUROCRYPT 2005, Lecture Notes in Computer Science.
-
Waters B. Efficient identity-based encryption without random oracles. In EUROCRYPT 2005, Lecture Notes in Computer Science, Vol. 3494, 2005; 114-127.
-
(2005)
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
40
-
-
35048840186
-
-
Identity-based threshold decryption. In PKC 2004, Lecture Notes in Computer Science.
-
Baek J, Zheng Y. Identity-based threshold decryption. In PKC 2004, Lecture Notes in Computer Science, Vol. 2947, 2004; 262-276.
-
(2004)
, vol.2947
, pp. 262-276
-
-
Baek, J.1
Zheng, Y.2
-
41
-
-
70349557354
-
-
Hierarchical id-based cryptography. In ASIACRYPT 2002, Lecture Notes in Computer Science.
-
Gentry C, Silverberg A. Hierarchical id-based cryptography. In ASIACRYPT 2002, Lecture Notes in Computer Science, Vol. 2501, 2002; 548-566.
-
(2002)
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
42
-
-
33749573228
-
-
Anonymous hierarchical identity-based encryption (without random oracles). In CRYPTO 2006, Lecture Notes in Computer Science.
-
Boyen X, Waters B. Anonymous hierarchical identity-based encryption (without random oracles). In CRYPTO 2006, Lecture Notes in Computer Science, Vol. 4117, 2006; 290-307.
-
(2006)
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
43
-
-
33645998247
-
-
Hierarchical identity based encryption with constant size ciphertext. In CRYPTO 2005, Lecture Notes in Computer Science.
-
Boneh D, Boyen X, Goh EJ. Hierarchical identity based encryption with constant size ciphertext. In CRYPTO 2005, Lecture Notes in Computer Science, Vol. 3493, 2005; 440C456.
-
(2005)
, vol.3493
-
-
Boneh, D.1
Boyen, X.2
Goh, E.J.3
|