Cryptography Reference
In-Depth Information
3. Boneh, D., Boyen, X.: Ecient selective-ID secure identity-based encryption with-
out random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004.
LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
4. Boneh, D., Boyen, X.: Short signatures without random oracles. In: Cachin, C.,
Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 56-73. Springer,
Heidelberg (2004)
5. Brassard, G., Crepeau, C., Robert, J.M.: All-or-nothing disclosure of secrets. In:
Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234-238. Springer, Hei-
delberg (1987)
6. Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. In: Kil-
ian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg
(2001)
7. Blake, I.F., Kolesnikov, V.: Strong conditional oblivious transfer and computing
on intervals. In: Lee, P.J. (ed.) ASIACRYPT 2004. LNCS, vol. 3329, pp. 515-529.
Springer, Heidelberg (2004)
8. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryp-
tion. In: IEEE Symposium on Security and Privacy, pp. 321-334 (2007)
9. Canetti, R.: Security and composition of multi-party cryptographic protocols. Jour-
nal of Cryptology 13(1), 143-202 (2000)
10. Camenisch, J., Dubovitskaya, M., Neven, G.: Oblivious transfer with access control.
In: ACM CCS 2009, pp. 131-140 (2009)
11. Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and sim-
plified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994.
LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
12. Coull, S., Green, M., Hohenberger, S.: Controlling access to an oblivious database
using stateful anonymous credentials. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009.
LNCS, vol. 5443, pp. 501-520. Springer, Heidelberg (2009)
13. Chaum, D.: Security without identification: Transaction systems to make big
brother obsolete. Communications of ACM 28(10), 1030-1044 (1985)
14. Camenisch, J., Lysyanskaya, A.: A signature scheme with ecient protocols. In:
Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289.
Springer, Heidelberg (2003)
15. Cheung, L., Newport, C.: Provably secure ciphertext policy ABE. In: ACM CCS
2007, pp. 456-465 (2007)
16. Camenisch, J., Neven, G., Shelat, A.: Simulatable adaptive oblivious transfer. In:
Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573-590. Springer, Hei-
delberg (2007)
17. Di Crescenzo, G., Ostrovsky, R., Rajagopalan, S.: Conditional oblivious trans-
fer and timed-release encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS,
vol. 1592, pp. 74-89. Springer, Heidelberg (1999)
18. Camenisch, J., Stadler, M.: Ecient group signature schemes for large groups. In:
Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 410-424. Springer,
Heidelberg (1997)
19. Even, S., Goldreich, O., Lempel, A.: A randomized protocol for signing contracts.
Communications of the Association for Computing Machinery 28(6), 637-647
(1985)
20. Green, M., Hohenberger, S.: Blind identity-based encryption and simulatable
oblivious transfer. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833,
pp. 265-282. Springer, Heidelberg (2007)
21. Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute based encryption for fine-
grained access control of encrypted data. In: ACM CCS 2006, pp. 89-98 (2006)
Search WWH ::




Custom Search