Jia Yu, Rong Hao, Fanyu Kong, Xiangguo Cheng, Huawei Zhao, and Yangkui Chen
[1] A. Shamir, Identity-based cryptosystems and signatureschemes, Proceedings of Cryptology-Crypto’84, California,USA, 1998, 47–53. [2] D. Boneh & M. Franklin, Identity based encryption from theWeil pairing, Proceedings of Cryptology-Crypto’01, California,USA, 2001, 213–229. [3] C. Cocks, An identity based encryption scheme based onquadratic residues, Proceedings of Cryptography and Coding’01,UK, 2001, 360–363. [4] C. Gentry & A. Silverberg, Hierarchical ID-based cryptography,Proceedings of Cryptology-Asiacrypt 2002, Queenstown, NewZealand, 2002, 548–566. [5] R. Anderson, Two remarks on public key cryptology, InvitedLecture, In 4th ACM Conference on Computer and Commu-nications Security, Zurich, Switzerland, 1997. [6] M. Bellare & S. Miner, A forward-secure digital signaturescheme, Proceedings ofCryptology-CRYPTO 1999, California,USA, 1999, 431–448. [7] M. Abdalla & L. Reyzin, A new forward-secure digital signaturescheme, Proceedings of Cryptology-ASIACRYPT 2000, Kyoto,Japan, 2000, 116–129. [8] G. Itkis & L. Reyzin, Forward-secure signatures with optimalsigning and verifying, Proceedings of Cryptology-CRYPTO2001, California, USA, 2001, 499–514. [9] R. Canetti, S. Halevi, & J. Katz, A forward-secure public-keyencryption scheme, Proceedings of Cryptology-EUROCRYPT2003, Warsaw, Poland, 2003, 255–271. [10] G. Itkis & L. Reyzin, SiBIR: Signer-base intrusion-resilient sig-natures, Proceedings of Cryptology-CRYPTO 2002, California,USA, 2002, 499–514. [11] A. Kozlov & L. Reyzin, Forward-secure signatures with fast keyupdate, Proceedings of Security in Communication Networks,Amalfi, Italy, 2002, 247–262. [12] H. Krawczyk, Simple forward-secure signatures for any signa-ture scheme,Proceedings of the 7th ACM Conference on Com-puter and Communications Security, Athens, Greece, 2000,108–115. [13] T. Maklin, D. Micciancio, & S. Miner, Efficient generic forward-secure signatures with an unbounded number of time periods,Proceedings of Cryptology-EUROCRYPT 2002, Amsterdam,The Netherlands, 2002, 400–417. [14] V. Shoup, Practical threshold signatures, Proceedings ofCryptology-Eurocrypt 2000, Belgium, 2000, 207–220. [15] I. Damg˚ard & M. Koprowski, Practical threshold RSA sig-natures without a trusted dealer, Proceedings of Cryptology-Eurocrypt’01, Innsbruck, Austria, 2001, 152–165. [16] Y. Frankel, P. Gemmell, P. Machkenzie, & M. Yung, ProactiveRSA, Proceedings of Crypto’97, California, USA, 1997, 440–454. [17] R. Rabin, A simplified approach to threshold and proactiveRSA, Proceedings of CRYPTO 1998, California, USA, 1998,89–104. [18] D. Boneh, X. Ding, G. Tsudik, & B. Wong, Instantaneousrevocation of security capabilities, Proceeding of USENIXSecurity Symposium 2001, Washington. [19] R. Ganesan, Augmenting kerberos with public-key cryptogra-phy, Proceedings of Symposium on Network and DistributedSystems Security, CA, USA, 1995, 132–143. [20] P. Mckenzie & M.K. Reiter, Networked cryptographic devicesresilient to capture,Proceedings of the 2001 IEEE Symposiumon Security and Privacy, CA, USA, 2001, 12–25. [21] D. Boneh, X. Ding, & G. Tsudik, Identity-based mediated RSA,Proceedings of 3rd International Workshop on Information andSecurity Applications, Jeju Island, Korea, 2002. [22] X. Ding & G. Tsudik, Simple identity-based encryption withmediated RSA, Proceedings of RSA Conference 2003, CA,USA, 2003, 193–210. [23] G. Tsudik, Weak forward security in mediated RSA, Proceed-ings of the Security in Communication Networks 2003, Amalfi,Italy, 2003, 45–54. [24] D. Chaum & T.P. Pedersen, Transferred cash grows in size,Proceedings of Cryptology-Eurocrypt’92, Bariloche, Argentina,1992, 390–407.
Important Links:
Go Back