Short signatures without random oracles
D Boneh, X Boyen - International conference on the theory and …, 2004 - Springer
We describe a short signature scheme which is existentially unforgeable under a chosen
message attack without using random oracles. The security of our scheme depends on a …
message attack without using random oracles. The security of our scheme depends on a …
Secure conjunctive keyword search over encrypted data
We study the setting in which a user stores encrypted documents (eg e-mails) on an
untrusted server. In order to retrieve documents satisfying a certain search criterion, the user …
untrusted server. In order to retrieve documents satisfying a certain search criterion, the user …
Short signatures without random oracles and the SDH assumption in bilinear groups
D Boneh, X Boyen - Journal of cryptology, 2008 - Springer
We describe a short signature scheme that is strongly existentially unforgeable under an
adaptive chosen message attack in the standard security model. Our construction works in …
adaptive chosen message attack in the standard security model. Our construction works in …
Accumulators from bilinear pairings and applications
L Nguyen - Topics in Cryptology–CT-RSA 2005: The …, 2005 - Springer
We propose a dynamic accumulator scheme from bilinear pairings and use it to construct an
identity-based (ID-based) ring signature scheme with constant-size signatures and to …
identity-based (ID-based) ring signature scheme with constant-size signatures and to …
Fully collusion resistant traitor tracing with short ciphertexts and private keys
We construct a fully collusion resistant tracing traitors system with sublinear size ciphertexts
and constant size private keys. More precisely, let N be the total number of users. Our …
and constant size private keys. More precisely, let N be the total number of users. Our …
Challenges and techniques in Big data security and privacy: A review
R Bao, Z Chen, MS Obaidat - Security and Privacy, 2018 - Wiley Online Library
With the rapid development of information technology, Big data has become a hot topic of
research in governments, academia, and enterprises. On the one hand, Big data brings …
research in governments, academia, and enterprises. On the one hand, Big data brings …
Security proof of Sakai-Kasahara's identity-based encryption scheme
Identity-based encryption (IBE) is a special asymmetric encryption method where a public
encryption key can be an arbitrary identifier and the corresponding private decryption key is …
encryption key can be an arbitrary identifier and the corresponding private decryption key is …
Traitor tracing with constant size ciphertext
A traitor tracing system enables a publisher to trace a pirate decryption box to one of the
secret keys used to create the box. We present a traitor tracing system where ciphertext size …
secret keys used to create the box. We present a traitor tracing system where ciphertext size …
Efficient and provably secure trapdoor-free group signature schemes from bilinear pairings
L Nguyen, R Safavi-Naini - … 2004: 10th International Conference on the …, 2004 - Springer
We propose a group signature scheme with constant-size public key and signature length
that does not require trapdoor. So system parameters can be shared by multiple groups …
that does not require trapdoor. So system parameters can be shared by multiple groups …
Public traceability in traitor tracing schemes
H Chabanne, DH Phan, D Pointcheval - … on the Theory and Applications of …, 2005 - Springer
Traitor tracing schemes are of major importance for secure distribution of digital content.
They indeed aim at protecting content providers from colluding users to build pirate …
They indeed aim at protecting content providers from colluding users to build pirate …