文献

  • [ABCKKLMNPS 05] Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi, Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions, Crypto 2005, LNCS 3621, pp. 205-222, 2005.
  • [AKK 09] Giuseppe Ateniese, Seny Kamara, and Jonathan Katz, Proofs of Storage from Homomorphic Identification Protocols, ASIACRYPT 2009, LNCS 5912, pp. 319-333, 2009.
  • [BB 04] Dan Boneh and Xavier Boyen, Short Signatures Without Random Oracles, EUROCRYPT 2004, LNCS 3027, pp. 56-73, 2004.
  • [BCOP 04] Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano, Public Key Encryption with Keyword Search, EUROCRYPT 2004, LNCS 3027, pp. 506-522, 2004.
  • [BJO 09] Kevin D. Bowers, Ari Juels, and Alina Oprea, Proofs of Retrievability: Theory and Implementation, CCSW’09, pp. 43-53, November 13, 2009.
  • [Blum 82] M. Blum, Coin flipping by phone, IEEE Computer conference, 1982.
  • [BP 03] M. Bellare and A. Palacio, GQ and Schnorr Identification Schemes: Proofs of Security against Impersonation under Active and Concurrent Attacks, pp. 162-177, Proc. of Crypto 2002, LNCS 2442.
  • [BR 93] M. Bellare and P. Rogaway, Random Oracles Are Practical: a Paradigm for Designing Efficient Protocols, the 1st CCS, pp. 62-73, 1993.
  • [Canetti 01] R. Canetti, Universally Composable Security: A New Paradigm for Cryptographic Protocols, pp. 136-145, Proc. of FOCS, 2001.
  • [Canetti 05] Ran Canetti, Universally Composable Security: A New Paradigm for Cryptographci Protocols,http://eprint.iacr.org/2000/067 , 2005.
  • [CF 01] R. Canetti, M. Fischlin, Universally Composable Commitments, pp. 19-40, Proc. of Crypto, 2001.
  • [CGKO 06] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: Improved definitions and efficient constructions. In ACM Conference on Computer and Communications Security (CCS '06), pages 79-88. ACM, 2006.
  • [CK 01] Ran Canetti and Hugo Krawczyk, Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels, EUROCRYPT 2001, LNCS 2045, pp. 453-474, 2001.
  • [CKS 08] David Cash, Eike Kiltz and Victor Shoup, The Twin Diffie-Hellman Problem and Applications, EUROCRYPT 2008, LNCS 4965, 2008.
  • [CS 03] J. Camenisch and V. Shoup, Practical Verifiable Encryption and Decryption of Discrete Logarithms, CRYPTO 2003, LNCS 2729, pp. 126-144, 2003.
  • [GHR 99] R. Gennaro, S. Halevi and T. Rabin, Secure Hash-and-Sign Signatures without the Random Oracle, EUROCRYPT 1999, LNCS, pp. 123-139, 1999.
  • [GL 89] O. Goldreich and L. Levin, Hard-core predicates for any one-way function, Proceedings of the 21st ACM symposium on Thoery of computing, 1989.
  • [Goh 03] Eu-Jin Goh, Building Secure Indexes for Searching Efficiently on Encrypted Compressed Data, http://eprint.iacr.org/2003/216/ , 2003.
  • [GPSW 06] Vipul Goyal, Omkant Pandey, Amit Sahaiz andBrent Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data, CCS '06, pp. 89-98, 2006.
  • [GQ 88] L. Guillou and J.J. Quisquater, A ``paradoxical'' identity-based signature scheme resulting from zero-knowledge, Proc. of Crypto '88, LNCS 403.
  • [JK07] Ari Juels and Burton S. Kaliski Jr., PORs: Proofs of Retrievability for Large Files, CCS’07, pp. 584-597, 2007.
  • [KH 08] Kaoru Kurosawa and Swee-Huay Heng, The power of identification schemes, Int. J. Applied Cryptography, Vol. 1, No. 1, pp. 60-69, 2008.
  • [Kiltz 06] E. Kiltz, Chosen-ciphertext security from tag-based encryption, TCC 2006, LNCS 3876, pp.581-600, 2006.
  • [KL 10] Seny Kamara and Kristin Lauter, Cryptographic Cloud Storage, FC '10, LNCS 6054, pp. 136-149, 2010.
  • [Krawczyk 05] Hugo Krawczyk, HMQV: A High-Performance Secure Diffie-Hellman Protocol, Crypto 2005, LNCS 3621, pp. 546-566, 2005.
  • [Naor 91] M. Naor, Bit commitments using pseudorandom generators, Journal of Cryptology, 1991.
  • [Neuenschwander 04] Daniel Neuenschwander, Probabilistic and Statistical Methods in Cryptology, LNCS 3028, Springer, 2004.
  • [Okamoto 92] T. Okamoto, Provably secure and practical identification schemes and corresponding signatrue schemes, CRYPTO '92, LNCS 740, pp. 31-53, 1992.
  • [OP 01] T. Okamoto and D. Pointcheval, REACT: Rapid Enhanced-security Asymmetric Cryptosystem Transform, CT-RSA 2001, LNCS 2020, pp. 159-175, 2001.
  • [OPV 09] R. Ostrovsky, G. Persiano, and I. Visconti, Simulation-Based Concurrent Non-malleable Commitments and Decommitments, TCC 2009, LNCS 5444, pp. 91-108, 2009.
  • [Schnorr 91] C. P. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, 4(3), pp. 161-174, 1991.
  • [SW 08] Hovav Shacham and Brent Waters, Compact Proofs of Retrievability, ASIACRYPT 2008, LNCS 5350, pp. 90-107, 2008.
  • [Waters 05] Brent R. Waters. Efficient identity-based encryption without random oracles. EUROCRYPT 2005, LNCS 3494, pp. 114-127, 2005.
  • [Waters 09] Brent Waters, Dual System Encrption: Realizing Fully Secure IBE and HIBE under Simple Assumptions, CRYPTO 2009, LNCS 5677, pp. 619-636, 2009.
  • [Waters 11] Brent Waters, Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization, PKC 2011, LNCS 6571, pp. 53-70, 2011.























最終更新:2011年06月22日 14:34