-
1
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Trans. Inf. Syst. Secur., vol.9, no.1, pp.1-30, 2006.
-
(2006)
ACM Trans. Inf. Syst. Secur.
, vol.9
, Issue.1
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
2
-
-
84958663551
-
Collision-resistant hashing: Towards making UOWHFs practical
-
Advances in Cryptology - CRYPTO '97
-
M. Bellare and P. Rogaway, "Collision-resistant hashing: Towards making UOWHFs practical," CRYPTO, pp.470-484, 1997. (Pubitemid 127112573)
-
(1997)
Lecture Notes in Computer Science
, Issue.1294
, pp. 470-484
-
-
Bellare, M.1
Rogaway, P.2
-
3
-
-
38049024484
-
Two-tier signatures, strongly unforge-able signatures, and fiat-shamir without random oracles
-
M. Bellare and S. Shoup, "Two-tier signatures, strongly unforge-able signatures, and fiat-shamir without random oracles," Public Key Cryptography, pp.201-216, 2007.
-
(2007)
Public Key Cryptography
, pp. 201-216
-
-
Bellare, M.1
Shoup, S.2
-
4
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," IEEE Symposium on Security and Privacy, pp.321-334, 2007. (Pubitemid 47432538)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
5
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Advances in Cryptology - EUROCRYPT '98
-
M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," EUROCRYPT, pp.127-144, 1998. (Pubitemid 128081481)
-
(1998)
Lecture Notes in Computer Science
, Issue.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
6
-
-
84928207991
-
Usable secure mailing lists with untrusted servers
-
R. Bobba, J. Muggli, M. Pant, J. Basney, and H. Khurana, "Usable secure mailing lists with untrusted servers," IDtrust, pp.103-116, 2009.
-
(2009)
IDtrust
, pp. 103-116
-
-
Bobba, R.1
Muggli, J.2
Pant, M.3
Basney, J.4
Khurana, H.5
-
7
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
D. Boneh and X. Boyen, "Efficient selective-ID secure identity-based encryption without random oracles," EUROCRYPT, pp.223- 238, 2004.
-
(2004)
EUROCRYPT
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
D. Boneh, X. Boyen, and E.-J. Goh, "Hierarchical identity based encryption with constant size ciphertext," EUROCRYPT, pp.440- 456, 2005. (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
9
-
-
35048901123
-
Public key encryption with keyword search
-
D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," EUROCRYPT, pp.506-522, 2004.
-
(2004)
EUROCRYPT
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
10
-
-
4243180376
-
The random oracle methodology, revisited
-
R. Canetti, O. Goldreich, and S. Halevi, "The random oracle methodology, revisited," J. ACM, vol.51, no.4, pp.557-594, 2004.
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
11
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption," EUROCRYPT, pp.207-222, 2004.
-
(2004)
EUROCRYPT
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
13
-
-
33646752756
-
Efficient and non-interactive timed-release encryption
-
J. Cathalo, B. Libert, and J.-J. Quisquater, "Efficient and non-interactive timed-release encryption," ICICS, pp.291-303, 2005.
-
(2005)
ICICS
, pp. 291-303
-
-
Cathalo, J.1
Libert, B.2
Quisquater, J.-J.3
-
14
-
-
38049065030
-
Improved anonymous timed-release encryption
-
K. Chalkias, D. Hristu-Varsakelis, and G. Stephanides, "Improved anonymous timed-release encryption," ESORICS, pp.311- 326, 2007.
-
(2007)
ESORICS
, pp. 311-326
-
-
Chalkias, K.1
Hristu-Varsakelis, D.2
Stephanides, G.3
-
15
-
-
33750063953
-
Timed-release and key-insulated public key encryption
-
Financial Cryptography and Data Security - 10th International Conference, FC 2006, Revised Selected Papers
-
J.H. Cheon, N. Hopper, Y. Kim, and I. Osipkov, "Timed-release and key-insulated public key encryption," Financial Cryptography, pp.191-205, 2006. (Pubitemid 44577290)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4107
, pp. 191-205
-
-
Cheon, J.H.1
Hopper, N.2
Kim, Y.3
Osipkov, I.4
-
16
-
-
40049107631
-
Provably secure timed-release public key encryption
-
J.H. Cheon, N. Hopper, Y. Kim, and I. Osipkov, "Provably secure timed-release public key encryption," ACM Trans. Inf. Syst. Secur., vol.11, no.2, 2008.
-
(2008)
ACM Trans. Inf. Syst. Secur.
, vol.11
, Issue.2
-
-
Cheon, J.H.1
Hopper, N.2
Kim, Y.3
Osipkov, I.4
-
17
-
-
52149106246
-
General certificateless encryption and timed-release encryption
-
S.S.M. Chow, V. Roth, and E.G. Rieffel, "General certificateless encryption and timed-release encryption," SCN, pp.126-143, 2008.
-
(2008)
SCN
, pp. 126-143
-
-
Chow, S.S.M.1
Roth, V.2
Rieffel, E.G.3
-
18
-
-
57049171399
-
Timed-release encryption revisited
-
S.S.M. Chow and S.-M. Yiu, "Timed-release encryption revisited," ProvSec, pp.38-51, 2008.
-
(2008)
ProvSec
, pp. 38-51
-
-
Chow, S.S.M.1
Yiu, S.-M.2
-
19
-
-
38149038713
-
Identity-based proxy re-encryption without random oracles
-
C.-K. Chu and W.-G. Tzeng, "Identity-based proxy re-encryption without random oracles," ISC, pp.189-202, 2007.
-
(2007)
ISC
, pp. 189-202
-
-
Chu, C.-K.1
Tzeng, W.-G.2
-
20
-
-
84870707379
-
A practical public key cryptosystem prov-ably secure against adaptive chosen ciphertext attack
-
Advances in Cryptology - CRYPTO '98
-
R. Cramer and V. Shoup, "A practical public key cryptosystem prov-ably secure against adaptive chosen ciphertext attack," CRYPTO, pp.13-25, 1998. (Pubitemid 128118994)
-
(1998)
Lecture Notes in Computer Science
, Issue.1462
, pp. 13-25
-
-
Cramer, R.1
Shoup, V.2
-
21
-
-
38149121099
-
Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
-
C. Delerablée, P. Paillier, and D. Pointcheval, "Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys," Pairing, pp.39-59, 2007.
-
(2007)
Pairing
, pp. 39-59
-
-
Delerablée, C.1
Paillier, P.2
Pointcheval, D.3
-
22
-
-
38149099282
-
Revisiting the security model for timed-release encryption with pre-open capability
-
A.W. Dent and Q. Tang, "Revisiting the security model for timed-release encryption with pre-open capability," ISC, pp.158-174, 2007.
-
(2007)
ISC
, pp. 158-174
-
-
Dent, A.W.1
Tang, Q.2
-
23
-
-
24144481228
-
A verifiable random function with short proofs and keys
-
Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
-
Y. Dodis and A. Yampolskiy, "A verifiable random function with short proofs and keys," Public Key Cryptography, pp.416-431, 2005. (Pubitemid 41231346)
-
(2005)
Lecture Notes in Computer Science
, vol.3386
, pp. 416-431
-
-
Dodis, Y.1
Yampolskiy, A.2
-
24
-
-
78449265420
-
A timed-release proxy re-encryption scheme and its application to fairly-opened multicast communication
-
K. Emura, A. Miyaji, and K. Omote, "A timed-release proxy re-encryption scheme and its application to fairly-opened multicast communication," ProvSec, pp.200-213, 2010.
-
ProvSec
, vol.2010
, pp. 200-213
-
-
Emura, K.1
Miyaji, A.2
Omote, K.3
-
25
-
-
84955339164
-
Secure integration of asymmetric and symmetric encryption schemes
-
E. Fujisaki and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes," CRYPTO, pp.537-554, 1999.
-
(1999)
CRYPTO
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
27
-
-
38049061546
-
Identity-based proxy re-encryption
-
M. Green and G. Ateniese, "Identity-based proxy re-encryption," ACNS, pp.288-306, 2007.
-
(2007)
ACNS
, pp. 288-306
-
-
Green, M.1
Ateniese, G.2
-
28
-
-
34247393726
-
Certified mailing lists
-
DOI 10.1145/1128817.1128828, Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, ASIACCS '06
-
H. Khurana and H.-S. Hahm, "Certified mailing lists," ASIACCS, pp.46-58, 2006. (Pubitemid 46644725)
-
(2006)
Proceedings of the 2006 ACM Symposium on Information, Computer and Communications Security, ASIACCS '06
, vol.2006
, pp. 46-58
-
-
Khurana, H.1
Hahm, H.-S.2
-
29
-
-
79961049494
-
From proxy encryption primitives to a deployable secure-mailing-list solution
-
H. Khurana, J. Heo, and M. Pant, "From proxy encryption primitives to a deployable secure-mailing-list solution," ICICS, pp.260-281, 2006.
-
(2006)
ICICS
, pp. 260-281
-
-
Khurana, H.1
Heo, J.2
Pant, M.3
-
30
-
-
33644505148
-
SELS: A secure e-mail list service
-
H. Khurana, A.J. Slagell, and R. Bonilla, "SELS: A secure e-mail list service," SAC, pp.306-313, 2005.
-
(2005)
SAC
, pp. 306-313
-
-
Khurana, H.1
Slagell, A.J.2
Bonilla, R.3
-
31
-
-
77952362084
-
Attribute based proxy re-encryption with delegating capabilities
-
X. Liang, Z. Cao, H. Lin, and J. Shao, "Attribute based proxy re-encryption with delegating capabilities," ASIACCS, pp.276-286, 2009.
-
(2009)
ASIACCS
, pp. 276-286
-
-
Liang, X.1
Cao, Z.2
Lin, H.3
Shao, J.4
-
32
-
-
40249113119
-
Unidirectional chosen-ciphertext secure proxy re-encryption
-
B. Libert and D. Vergnaud, "Unidirectional chosen-ciphertext secure proxy re-encryption," Public Key Cryptography, pp.360-379, 2008.
-
(2008)
Public Key Cryptography
, pp. 360-379
-
-
Libert, B.1
Vergnaud, D.2
-
34
-
-
77956327798
-
A generic construction of timed-release encryption with pre-open capability
-
Y. Nakai, T. Matsuda, W. Kitada, and K. Matsuura, "A generic construction of timed-release encryption with pre-open capability," IWSEC, pp.53-70, 2009.
-
(2009)
IWSEC
, pp. 53-70
-
-
Nakai, Y.1
Matsuda, T.2
Kitada, W.3
Matsuura, K.4
-
35
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
M. Naor and M. Yung, "Universal one-way hash functions and their cryptographic applications," STOC, pp.33-43, 1989.
-
(1989)
STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
|