|
|
Venues (Conferences, Journals, ...)
|
|
GrowBag graphs for keyword ? (Num. hits/coverage)
Group by:
The graphs summarize 97 occurrences of 51 keywords
|
|
|
Results
Found 166 publication records. Showing 166 according to the selection in the facets
Hits ?▲ |
Authors |
Title |
Venue |
Year |
Link |
Author keywords |
113 | Yevgeniy Dodis, Moti Yung |
Exposure-Resilience for Free: The Hierarchical ID-based Encryption Case. |
IEEE Security in Storage Workshop |
2002 |
DBLP DOI BibTeX RDF |
cryptographic key storage, key storage protection, gradual key exposure, exposure resilience, key redundancy, hierarchical id-based encryption, bi-linear Diffie-Hellman |
78 | Jin Wang, Xi Bai 0002, Jia Yu 0005, Daxing Li |
Protecting Against Key Escrow and Key Exposure in Identity-Based Cryptosystem. |
TAMC |
2007 |
DBLP DOI BibTeX RDF |
key-insulated cryptosystem, bilinear pairings, Identity-based cryptography, key escrow, key exposure |
68 | Wei Gao 0007, Xueli Wang, Dongqing Xie |
Chameleon Hashes Without Key Exposure Based on Factoring. |
J. Comput. Sci. Technol. |
2007 |
DBLP DOI BibTeX RDF |
chameleon signature, key-exposure, chameleon hash |
65 | Jian Weng 0001, Shengli Liu 0001, Kefei Chen, Xiangxue Li |
Identity-Based Key-Insulated Signature with Secure Key-Updates. |
Inscrypt |
2006 |
DBLP DOI BibTeX RDF |
Key-Insulated, Bilinear Pairings, Identity-Based Signature, Key-Exposure |
64 | Ran Canetti, Shai Halevi, Jonathan Katz |
A Forward-Secure Public-Key Encryption Scheme. |
EUROCRYPT |
2003 |
DBLP DOI BibTeX RDF |
Bilinear Diffie-Hellman, Encryption, Forward security, Key exposure |
63 | Mihir Bellare, Adriana Palacio |
Protecting against key-exposure: strongly key-insulated encryption with optimal threshold. |
Appl. Algebra Eng. Commun. Comput. |
2006 |
DBLP DOI BibTeX RDF |
Key update, Encryption, Identity-based encryption, Key exposure |
58 | Jian Weng 0001, Shengli Liu 0001, Kefei Chen, Changshe Ma |
Identity-Based Parallel Key-Insulated Encryption Without Random Oracles: Security Notions and Construction. |
INDOCRYPT |
2006 |
DBLP DOI BibTeX RDF |
Parallel Key-Insulation, Bilinear Pairings, Identity-Based Encryption, Key-Exposure |
52 | Ran Canetti, Yevgeniy Dodis, Shai Halevi, Eyal Kushilevitz, Amit Sahai |
Exposure-Resilient Functions and All-or-Nothing Transforms. |
EUROCRYPT |
2000 |
DBLP DOI BibTeX RDF |
|
51 | Yoshinori Aono |
A New Lattice Construction for Partial Key Exposure Attack for RSA. |
Public Key Cryptography |
2009 |
DBLP DOI BibTeX RDF |
partial key exposure attack, the Coppersmith technique, cryptanalysis, RSA, lattice basis reduction |
51 | Xiaofeng Chen 0001, Fangguo Zhang, Willy Susilo, Yi Mu 0001 |
Efficient Generic On-Line/Off-Line Signatures Without Key Exposure. |
ACNS |
2007 |
DBLP DOI BibTeX RDF |
On-line/off-line signatures, Key exposure, Chameleon hashing |
49 | Ellen Jochemsz, Benne de Weger |
A Partial Key Exposure Attack on RSA Using a 2-Dimensional Lattice. |
ISC |
2006 |
DBLP DOI BibTeX RDF |
partial key exposure, inhomogeneous diophantine approximation, cryptanalysis, RSA, lattice basis reduction |
48 | Giuseppe Ateniese, Breno de Medeiros |
On the Key Exposure Problem in Chameleon Hashes. |
SCN |
2004 |
DBLP DOI BibTeX RDF |
|
48 | Johannes Blömer, Alexander May 0001 |
New Partial Key Exposure Attacks on RSA. |
CRYPTO |
2003 |
DBLP DOI BibTeX RDF |
|
44 | Yuan Zhou, Zhenfu Cao, Zhenchuan Chai |
Identity Based Key Insulated Signature. |
ISPEC |
2006 |
DBLP DOI BibTeX RDF |
|
41 | Thi Lan Anh Phan, Yumiko Hanaoka, Goichiro Hanaoka, Kanta Matsuura, Hideki Imai |
Reducing the Spread of Damage of Key Exposures in Key-Insulated Encryption. |
VIETCRYPT |
2006 |
DBLP DOI BibTeX RDF |
|
41 | Jian Weng 0001, Shengli Liu 0001, Kefei Chen, Dong Zheng 0001, Weidong Qiu |
Identity-Based Threshold Key-Insulated Encryption without Random Oracles. |
CT-RSA |
2008 |
DBLP DOI BibTeX RDF |
threshold key-insulation, standard model, identity-based encryption, key-exposure |
36 | Duc-Liem Vo, Kwangjo Kim |
Yet Another Forward Secure Signature from Bilinear Pairings. |
ICISC |
2005 |
DBLP DOI BibTeX RDF |
key evolution, pairings, Forward security, key exposure |
35 | Ron Steinfeld, Yuliang Zheng 0001 |
On the Security of RSA with Primes Sharing Least-Significant Bits. |
Appl. Algebra Eng. Commun. Comput. |
2004 |
DBLP DOI BibTeX RDF |
Partial Key Exposure, Boneh-Durfee-Frankel Attack, Coppersmith Algorithm, Server-Aided Signature Generation, Cryptanalysis, RSA Cryptosystem, Communication Security, Least-Significant Bits |
34 | Alfonso De Gregorio |
Cryptographic Key Reliable Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults. |
FDTC |
2006 |
DBLP DOI BibTeX RDF |
|
32 | Diana Berbecaru, Luca Albertalli |
An Optimized Double Cache Technique for Efficient Use of Forward-secure Signature Schemes. |
PDP |
2008 |
DBLP DOI BibTeX RDF |
generic FSS schemes, double cache technique, backward secrecy |
31 | Goichiro Hanaoka, Yumiko Hanaoka, Hideki Imai |
Parallel Key-Insulated Public Key Encryption. |
Public Key Cryptography |
2006 |
DBLP DOI BibTeX RDF |
|
31 | Dang Nguyen Duc, Jung Hee Cheon, Kwangjo Kim |
A Forward-Secure Blind Signature Scheme Based on the Strong RSA Assumption. |
ICICS |
2003 |
DBLP DOI BibTeX RDF |
|
29 | Jin Li 0002, Fangguo Zhang, Yanming Wang |
A Strong Identity Based Key-Insulated Cryptosystem. |
EUC Workshops |
2006 |
DBLP DOI BibTeX RDF |
Key-insulated cryptosystem, Bilinear pairings, ID-based |
28 | Rupeng Li, Xianghua Du, Guowen Li, Jia Yu 0005, Daxing Li |
Key-Insulated Group Signature Scheme with Selective Revocation. |
MUE |
2007 |
DBLP DOI BibTeX RDF |
|
27 | Ran Canetti, Shai Halevi, Jonathan Katz |
A Forward-Secure Public-Key Encryption Scheme. |
J. Cryptol. |
2007 |
DBLP DOI BibTeX RDF |
|
27 | Libo He, Chen Yuan 0002, Hu Xiong, Zhiguang Qin |
Certificateless Key Insulated Encryption: Cryptographic Primitive for Achieving Key-escrow free and Key-exposure Resilience. |
IACR Cryptol. ePrint Arch. |
2016 |
DBLP BibTeX RDF |
|
27 | Libo He, Chen Yuan 0002, Hu Xiong, Zhiguang Qin |
Certificateless Key-Insulated Encryption: Cryptographic Primitive for Achieving Key-Escrow Free and Key-Exposure Resilience. |
BigCom |
2016 |
DBLP DOI BibTeX RDF |
|
27 | Kazuto Ogawa, Goichiro Hanaoka, Hideki Imai |
Adaptively Secure Traitor Tracing Against Key Exposure and Its Application to Anywhere TV Service. |
ACISP |
2006 |
DBLP DOI BibTeX RDF |
|
27 | Xiaofeng Chen 0001, Fangguo Zhang, Kwangjo Kim |
Chameleon Hashing Without Key Exposure. |
ISC |
2004 |
DBLP DOI BibTeX RDF |
|
26 | Wen-Guey Tzeng, Zhi-Jia Tzeng |
Robust Key-Evolving Public Key Encryption Schemes. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
|
25 | Santanu Sarkar 0001, Subhamoy Maitra |
Partial Key Exposure Attack on CRT-RSA. |
ACNS |
2009 |
DBLP DOI BibTeX RDF |
CRT-RSA, Cryptanalysis, RSA, Side Channel Attacks, Lattice, Factorization, LLL Algorithm, Weak Keys |
25 | Santanu Sarkar 0001, Subhamoy Maitra |
Improved Partial Key Exposure Attacks on RSA by Guessing a Few Bits of One of the Prime Factors. |
ICISC |
2008 |
DBLP DOI BibTeX RDF |
Cryptanalysis, RSA, Side Channel Attacks, Lattice, Factorization, LLL Algorithm, Weak Keys |
25 | Matthias Ernst, Ellen Jochemsz, Alexander May 0001, Benne de Weger |
Partial Key Exposure Attacks on RSA up to Full Size Exponents. |
EUROCRYPT |
2005 |
DBLP DOI BibTeX RDF |
|
24 | Yuefei Zhu, Dan Xu |
An Efficient Key-Evolving Signature Scheme Based on Pairing. |
FTDCS |
2004 |
DBLP DOI BibTeX RDF |
|
24 | Yevgeniy Dodis, Matthew K. Franklin, Jonathan Katz, Atsuko Miyaji, Moti Yung |
Intrusion-Resilient Public-Key Encryption. |
CT-RSA |
2003 |
DBLP DOI BibTeX RDF |
|
24 | Dawn Xiaodong Song |
Practical forward secure group signature schemes. |
CCS |
2001 |
DBLP DOI BibTeX RDF |
|
24 | Benoît Libert, Moti Yung |
Dynamic fully forward-secure group signatures. |
AsiaCCS |
2010 |
DBLP DOI BibTeX RDF |
key protection, anonymity, security modeling, group signatures, forward security, key exposure |
24 | Hung-Min Sun, Mu-En Wu, Huaxiong Wang, Jian Guo 0001 |
On the Improvement of the BDF Attack on LSBS-RSA. |
ACISP |
2008 |
DBLP DOI BibTeX RDF |
partial key exposure (PKE), the BDF attack, LSBS-RSA, RSA, exhaustive search, least significant bit (LSB) |
24 | Jia Yu 0003, Fanyu Kong, Xiangguo Cheng, Rong Hao, Guowen Li |
Cryptanalysis of Vo-Kim Forward Secure Signature in ICISC 2005. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
digital signature, provable security, forward security, key exposure |
22 | Santosh Kumar Ravva, K. L. N. C. Prakash, Sureddi R. M. Krishna |
Partial key exposure attack on RSA using some private key blocks. |
J. Comput. Virol. Hacking Tech. |
2024 |
DBLP DOI BibTeX RDF |
|
22 | Tianqi Zhou, Jian Shen 0001, Sai Ji, Yongjun Ren, Mingwu Zhang |
Key Exposure Resistant Group Key Agreement Protocol. |
ProvSec |
2021 |
DBLP DOI BibTeX RDF |
|
22 | Chengyu Hu, Yuqin Xu, Pengtao Liu, Jia Yu 0005, Shanqing Guo, Minghao Zhao 0001 |
Enabling cloud storage auditing with key-exposure resilience under continual key-leakage. |
Inf. Sci. |
2020 |
DBLP DOI BibTeX RDF |
|
22 | Mingxin Ma, Xiaotong Yang, Guozhen Shi, Fenghua Li |
Enhanced blockchain based key management scheme against key exposure attack. |
AIIPCC |
2019 |
DBLP DOI BibTeX RDF |
|
22 | Hanshu Hong, Zhixin Sun, Ximeng Liu |
A key-insulated CP-ABE with key exposure accountability for secure data sharing in the cloud. |
KSII Trans. Internet Inf. Syst. |
2016 |
DBLP DOI BibTeX RDF |
|
22 | Renwang Su |
New Key Insulated Signature Scheme : Mitigate the Damage of Key Exposure in Mobile Agents. |
SNPD (2) |
2007 |
DBLP DOI BibTeX RDF |
|
22 | Alfonso De Gregorio |
Upper Bounds for the Selection of the Cryptographic Key Lifetimes: Bounding the Risk of Key Exposure in the Presence of Faults. |
IACR Cryptol. ePrint Arch. |
2004 |
DBLP BibTeX RDF |
|
22 | Mihir Bellare, Adriana Palacio |
Protecting against Key Exposure: Strongly Key-Insulated Encryption with Optimal Threshold. |
IACR Cryptol. ePrint Arch. |
2002 |
DBLP BibTeX RDF |
|
21 | Dae Hyun Yum, Pil Joong Lee |
Efficient Key Updating Signature Schemes Based on IBS. |
IMACC |
2003 |
DBLP DOI BibTeX RDF |
Key insulated signature, intrusion resilient siganture, identity based signature |
21 | Gene Itkis, Peng Xie |
Generalized Key-Evolving Signature Schemes or How to Foil an Armed Adversary. |
ACNS |
2003 |
DBLP DOI BibTeX RDF |
|
20 | Tage Stabell-Kulø, Arne Helme, Gianluca Dini |
Detecting Key-Dependencies. |
ACISP |
1998 |
DBLP DOI BibTeX RDF |
|
20 | Go Ohtake, Goichiro Hanaoka, Kazuto Ogawa |
An Efficient Strong Key-Insulated Signature Scheme and Its Application. |
EuroPKI |
2008 |
DBLP DOI BibTeX RDF |
strong key-insulated signature, key leakage, DL assumption, random oracle model, adaptive security |
18 | Satoshi Koga, Kouichi Sakurai |
A Distributed Online Certificate Status Protocol with a Single Public Key. |
Public Key Cryptography |
2004 |
DBLP DOI BibTeX RDF |
|
18 | Jia Yu 0003, Fanyu Kong, Xiangguo Cheng, Rong Hao, Guowen Li |
Construction of Yet Another Forward Secure Signature Scheme Using Bilinear Maps. |
ProvSec |
2008 |
DBLP DOI BibTeX RDF |
digital signature, forward security, bilinear maps, computation Diffie-Hellman problem |
18 | Eric Cronin, Sugih Jamin, Tal Malkin, Patrick D. McDaniel |
On the performance, feasibility, and use of forward-secure signatures. |
CCS |
2003 |
DBLP DOI BibTeX RDF |
forward-secure signatures, digital signatures |
18 | Ron Steinfeld, Yuliang Zheng 0001 |
An Advantage of Low-Exponent RSA with Modulus Primes Sharing Least Significant Bits. |
CT-RSA |
2001 |
DBLP DOI BibTeX RDF |
|
17 | Tal Malkin, Satoshi Obana, Moti Yung |
The Hierarchy of Key Evolving Signatures and a Characterization of Proxy Signatures. |
EUROCRYPT |
2004 |
DBLP DOI BibTeX RDF |
|
17 | Yumiko Hanaoka, Goichiro Hanaoka, Junji Shikata, Hideki Imai |
Unconditionally Secure Key Insulated Cryptosystems: Models, Bounds and Constructions. |
ICICS |
2002 |
DBLP DOI BibTeX RDF |
|
17 | Dan Boneh, Glenn Durfee, Yair Frankel |
An Attack on RSA Given a Small Fraction of the Private Key Bits. |
ASIACRYPT |
1998 |
DBLP DOI BibTeX RDF |
|
16 | Qingqing Gan, Xiaoming Wang, Daxin Huang, Jianwei Li, Changji Wang, Zhen Liu |
Online/offline remote data auditing with strong key-exposure resilience for cloud storage. |
Comput. Stand. Interfaces |
2024 |
DBLP DOI BibTeX RDF |
|
16 | Mengce Zheng |
Partial Key Exposure Attack on Common Prime RSA. |
IACR Cryptol. ePrint Arch. |
2024 |
DBLP BibTeX RDF |
|
16 | BoXue Huang, Juntao Gao, Xuelian Li |
Efficient lattice-based revocable attribute-based encryption against decryption key exposure for cloud file sharing. |
J. Cloud Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Wenting Shen, Jia Yu 0005, Ming Yang 0023, Jiankun Hu |
Efficient Identity-Based Data Integrity Auditing With Key-Exposure Resistance for Cloud Storage. |
IEEE Trans. Dependable Secur. Comput. |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Mengce Zheng |
Partial Key Exposure Attack on Common Prime RSA. |
Inscrypt (2) |
2023 |
DBLP DOI BibTeX RDF |
|
16 | Congge Xie, Jian Weng 0001, Dehua Zhou |
Revocable identity-based fully homomorphic signature scheme with signing key exposure resistance. |
Inf. Sci. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Longjiang Li, Jie Wang, Rui Zhang, Yuanchen Gao, Yonggang Li, Yuming Mao |
Exploiting Redundant Randomness for Resisting Key Exposure in Encrypted Communication Systems. |
IEEE Syst. J. |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Andre Esser 0001, Alexander May 0001, Javier A. Verbel, Weiqiang Wen |
Partial Key Exposure Attacks on BIKE, Rainbow and NTRU. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
16 | Yuanyuan Zhou 0006, Joop van de Pol, Yu Yu 0001, François-Xavier Standaert |
A Third is All You Need: Extended Partial Key Exposure Attack on CRT-RSA with Additive Exponent Blinding. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
16 | Xiaoling Yu, Yuntao Wang |
A Lattice-based Ring Signature Scheme Secure against Key Exposure. |
IACR Cryptol. ePrint Arch. |
2022 |
DBLP BibTeX RDF |
|
16 | Simeng Yuan, Wei Yu 0008, Kunpeng Wang, Xiuxiu Li |
Partial Key Exposure Attacks on RSA with Moduli N=prqs. |
ISIT |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Yuanyuan Zhou 0006, Joop van de Pol, Yu Yu 0001, François-Xavier Standaert |
A Third is All You Need: Extended Partial Key Exposure Attack on CRT-RSA with Additive Exponent Blinding. |
ASIACRYPT (4) |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Andre Esser 0001, Alexander May 0001, Javier A. Verbel, Weiqiang Wen |
Partial Key Exposure Attacks on BIKE, Rainbow and NTRU. |
CRYPTO (3) |
2022 |
DBLP DOI BibTeX RDF |
|
16 | Xingting Dong, Yupu Hu, Baocang Wang, Momeng Liu, Wen Gao 0010 |
Lattice-based revocable attribute-based encryption with decryption key exposure resistance. |
IET Inf. Secur. |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Chunhui Wu, Lishan Ke, Yusong Du |
Quantum resistant key-exposure free chameleon hash and applications in redactable blockchain. |
Inf. Sci. |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Yangyang Bao, Weidong Qiu, Xiaochun Cheng |
Efficient and Fine-Grained Signature for IIoT With Resistance to Key Exposure. |
IEEE Internet Things J. |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Atsushi Takayasu, Yohei Watanabe 0001 |
Revocable identity-based encryption with bounded decryption key exposure resistance: Lattice-based construction and more. |
Theor. Comput. Sci. |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Marten van Dijk, Deniz Gurevin, Chenglu Jin, Omer Khan, Phuong Ha Nguyen |
Bilinear Map Based One-Time Signature Scheme with Secret Key Exposure. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
16 | Alexander May 0001, Julian Nowakowski, Santanu Sarkar 0001 |
Partial Key Exposure Attack on Short Secret Exponent CRT-RSA. |
IACR Cryptol. ePrint Arch. |
2021 |
DBLP BibTeX RDF |
|
16 | Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, Aria Shahverdi |
(In)Security of Ring-LWE Under Partial Key Exposure. |
J. Math. Cryptol. |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Alexander May 0001, Julian Nowakowski, Santanu Sarkar 0001 |
Partial Key Exposure Attack on Short Secret Exponent CRT-RSA. |
ASIACRYPT (1) |
2021 |
DBLP DOI BibTeX RDF |
|
16 | Feifei Wang, Guosheng Xu 0001, Guoai Xu, Yuejie Wang, Junhao Peng |
A Robust IoT-Based Three-Factor Authentication Scheme for Cloud Computing Resistant to Session Key Exposure. |
Wirel. Commun. Mob. Comput. |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Kaichi Suzuki, Atsushi Takayasu, Noboru Kunihiro |
Extended partial key exposure attacks on RSA: Improvement up to full size decryption exponents. |
Theor. Comput. Sci. |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Shuichi Katsumata, Takahiro Matsuda 0002, Atsushi Takayasu |
Lattice-based revocable (hierarchical) IBE with decryption key exposure resistance. |
Theor. Comput. Sci. |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Congge Xie, Jian Weng 0001, Jinming Wen |
Scalable Revocable Identity-Based Signature Scheme with Signing Key Exposure Resistance from Lattices. |
Secur. Commun. Networks |
2020 |
DBLP DOI BibTeX RDF |
|
16 | S. Mary Virgil Nithya, V. Rhymend Uthariaraj |
Identity-Based Public Auditing Scheme for Cloud Storage with Strong Key-Exposure Resilience. |
Secur. Commun. Networks |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Katarzyna Kapusta, Matthieu Rambaud, Gérard Memmi |
Revisiting Shared Data Protection Against Key Exposure. |
AsiaCCS |
2020 |
DBLP DOI BibTeX RDF |
|
16 | Shengmin Xu, Guomin Yang, Yi Mu 0001 |
Revocable attribute-based encryption with decryption key exposure resistance and ciphertext delegation. |
Inf. Sci. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Xiaojun Zhang, Huaxiong Wang, Chunxiang Xu |
Identity-based key-exposure resilient cloud storage public auditing scheme from lattices. |
Inf. Sci. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Baodong Qin, Qinglan Zhao, Dong Zheng 0001, Hui Cui 0001 |
(Dual) server-aided revocable attribute-based encryption with decryption key exposure resistance. |
Inf. Sci. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Ghassan O. Karame, Claudio Soriente, Krzysztof Lichota, Srdjan Capkun |
Securing Cloud Data Under Key Exposure. |
IEEE Trans. Cloud Comput. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Atsushi Takayasu, Noboru Kunihiro |
Partial key exposure attacks on RSA: Achieving the Boneh-Durfee bound. |
Theor. Comput. Sci. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Katarzyna Kapusta, Gérard Memmi, Matthieu Rambaud |
Circular All-Or-Nothing: Revisiting Data Protection Against Key Exposure. |
CoRR |
2019 |
DBLP BibTeX RDF |
|
16 | Shengmin Xu, Guomin Yang, Yi Mu 0001, Ximeng Liu |
A secure IoT cloud storage system with fine-grained access control and decryption key exposure resistance. |
Future Gener. Comput. Syst. |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Yanyan Liu, Yiru Sun |
Generic Construction of Server-Aided Revocable Hierarchical Identity-Based Encryption with Decryption Key Exposure Resistance. |
IACR Cryptol. ePrint Arch. |
2019 |
DBLP BibTeX RDF |
|
16 | Shuichi Katsumata, Takahiro Matsuda 0002, Atsushi Takayasu |
Lattice-Based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. |
Public Key Cryptography (2) |
2019 |
DBLP DOI BibTeX RDF |
|
16 | Atsushi Takayasu, Noboru Kunihiro |
Partial Key Exposure Attacks on RSA: Achieving the Boneh-Durfee Bound. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
16 | Shuichi Katsumata, Takahiro Matsuda 0002, Atsushi Takayasu |
Lattice-based Revocable (Hierarchical) IBE with Decryption Key Exposure Resistance. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
16 | Dana Dachman-Soled, Huijing Gong, Mukul Kulkarni, Aria Shahverdi |
Partial Key Exposure in Ring-LWE-Based Cryptosystems: Attacks and Resilience. |
IACR Cryptol. ePrint Arch. |
2018 |
DBLP BibTeX RDF |
|
16 | Katarzyna Kapusta, Gérard Memmi |
Circular AON: A Very Fast Scheme to Protect Encrypted Data Against Key Exposure. |
CCS |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Katarzyna Kapusta, Gérard Memmi |
Selective All-Or-Nothing Transform: Protecting Outsourced Data Against Key Exposure. |
CSS |
2018 |
DBLP DOI BibTeX RDF |
|
16 | Yuu Ishida, Junji Shikata, Yohei Watanabe 0001 |
CCA-secure revocable identity-based encryption schemes with decryption key exposure resistance. |
Int. J. Appl. Cryptogr. |
2017 |
DBLP DOI BibTeX RDF |
|
Displaying result #1 - #100 of 166 (100 per page; Change: ) Pages: [ 1][ 2][ >>] |
|