-
1
-
-
85180411878
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," in Proceedings of International Conference on Network and Distributed System Security, 2005, pp. 29-43.
-
(2005)
Proceedings of International Conference on Network and Distributed System Security
, pp. 29-43
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
2
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Transactions on Information and System Security, Vol. 9,2006, pp. 1-30.
-
(2006)
ACM Transactions on Information and System Security
, vol.9
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
4
-
-
84948986458
-
Optimal asymmetric encryption
-
LNCS 950
-
M. Bellare and P. Rogaway, "Optimal asymmetric encryption," in Advances in Cryptology, LNCS 950, 1994, pp. 92-111.
-
(1994)
Advances in Cryptology
, pp. 92-111
-
-
Bellare, M.1
Rogaway, P.2
-
5
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
LNCS 1403
-
M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in Advances in Cryptology - Eurocrypt, LNCS 1403, 1998, pp. 127-144.
-
(1998)
Advances in Cryptology - Eurocrypt
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
6
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
LNCS 3027
-
D. Boneh and X. Boyen, "Efficient selective-ID secure identity based encryption without random oracles," in Advances in Cryptology - Eurocrypt, LNCS 3027, 2004, pp. 223-238.
-
(2004)
Advances in Cryptology - Eurocrypt
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
85084163661
-
A method for fast revocation of public key certificates and security capabilities
-
D. Boneh, X. Ding, G. Tsudik, and C. Wong, "A method for fast revocation of public key certificates and security capabilities," in Proceedings of the 10th USENIX Security Symposium, 2001, pp. 297-308.
-
(2001)
Proceedings of the 10th USENIX Security Symposium
, pp. 297-308
-
-
Boneh, D.1
Ding, X.2
Tsudik, G.3
Wong, C.4
-
11
-
-
38149038713
-
Identity-based proxy re-encryption without random oracles
-
LNCS 4779
-
C. K. Chu and W. Tzeng, "Identity-based proxy re-encryption without random oracles," in Proceedings of Information Security Conference, LNCS 4779, 2007, pp. 189-202.
-
(2007)
Proceedings of Information Security Conference
, pp. 189-202
-
-
Chu, C.K.1
Tzeng, W.2
-
12
-
-
70350635910
-
Conditional proxy broadcast re-encryption
-
LNCS 5594
-
C. K. Chu, J. Weng, S. S. M. Chow, J. Zhou, and R. H. Deng, "Conditional proxy broadcast re-encryption," in Proceedings of Australasian Conference on Information Security and Privacy, LNCS 5594, 2009, pp. 327-342.
-
(2009)
Proceedings of Australasian Conference on Information Security and Privacy
, pp. 327-342
-
-
Chu, C.K.1
Weng, J.2
Chow, S.S.M.3
Zhou, J.4
Deng, R.H.5
-
13
-
-
58449122500
-
Chosen-cipertext secure proxy re-encryption without pairings
-
LNCS 5339
-
H. Deng, J. Weng, S. Liu, and K. Chen, "Chosen-cipertext secure proxy re-encryption without pairings," in Proceedings of International Conference on Cryptology and Network Security, LNCS 5339,2008, pp. 1-17.
-
(2008)
Proceedings of International Conference on Cryptology and Network Security
, pp. 1-17
-
-
Deng, H.1
Weng, J.2
Liu, S.3
Chen, K.4
-
16
-
-
85032883059
-
A public-key cryptosystem and a signature scheme based on discrete logarithms
-
LNCS 196
-
T. ElGamal, "A public-key cryptosystem and a signature scheme based on discrete logarithms," in Advances in Cryptology-Crypto, LNCS 196,1984, pp. 10-18.
-
(1984)
Advances in Cryptology-Crypto
, pp. 10-18
-
-
ElGamal, T.1
-
23
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
LNCS 3494
-
B. Waters, "Efficient identity-based encryption without random oracles," in Proceedings of Eurocrypt, LNCS 3494,2005, pp. 114-127.
-
(2005)
Proceedings of Eurocrypt
, pp. 114-127
-
-
Waters, B.1
-
24
-
-
70350646770
-
Chosen-ciphertext secure proxy re-encryption schemes without pairings
-
Report 2008/509
-
J. Weng, R. H. Deng, S. Liu, K. Chen, J. Lai, and X. Wang, "Chosen-ciphertext secure proxy re-encryption schemes without pairings," Cryptology ePrint Archive, Report 2008/509, 2008, http://eprint.iacr.org.
-
(2008)
Cryptology EPrint Archive
-
-
Weng, J.1
Deng, R.H.2
Liu, S.3
Chen, K.4
Lai, J.5
Wang, X.6
-
25
-
-
77953491924
-
Efficient unidirectional proxy reencryption
-
Report 2009/189
-
J. Weng, S. S. M. Chow, Y. Yang, and R. H. Deng, "Efficient unidirectional proxy reencryption," Cryptology ePrint Archive, Report 2009/189, 2009, http://eprint.iacr.org.
-
(2009)
Cryptology EPrint Archive
-
-
Weng, J.1
Chow, S.S.M.2
Yang, Y.3
Deng, R.H.4
-
26
-
-
77952320634
-
Conditional proxy re-encryption secure against chosen-ciphertext attack
-
J. Weng, R. H. Deng, X. Ding, C. K. Chu, and J. Lai, "Conditional proxy re-encryption secure against chosen-ciphertext attack," in Proceedings of ACMSymposium on Information, Computer and Communication Security, 2009, pp. 322-332.
-
(2009)
Proceedings of ACMSymposium on Information, Computer and Communication Security
, pp. 322-332
-
-
Weng, J.1
Deng, R.H.2
Ding, X.3
Chu, C.K.4
Lai, J.5
-
27
-
-
70350376239
-
Efficient conditional proxy reencryption with chosen-ciphertext security
-
J. Weng, Y. Yang, Q. Tang, R. H. Deng, and F. Bao, "Efficient conditional proxy reencryption with chosen-ciphertext security," in Proceedings of the 12th International Conference on Information Security, 2009, pp. 151 -166.
-
(2009)
Proceedings of the 12th International Conference on Information Security
, pp. 151-166
-
-
Weng, J.1
Yang, Y.2
Tang, Q.3
Deng, R.H.4
Bao, F.5
|