Citation: | Jun-Zuo Lai, Wen-Tao Zhu, Robert H. Deng, Sheng-Li Liu, Wei-Dong Kou. New Constructions for Identity-Based Unidirectional Proxy Re-Encryption[J]. Journal of Computer Science and Technology, 2010, 25(4): 793-806. DOI: 10.1007/s11390-010-1062-y |
[1] |
Shamir A. Identity-based cryptosystems and signature schemes. In Proc. Crypto1984, Santa Babara, USA, Aug. 19-22, 1984, pp.47-53.
|
[2] |
Boneh D, Franklin M. Identity based encryption from the Weil pairing. In Proc. Crypto,2001, Santa Barbara, USA, Aug. 19-23, 2001, pp.213-229.
|
[3] |
Boneh D, Boyen X. Efficient selective-ID secure identity-based encryption without random oracles. In Proc. Eurocrypt,2004, Paris, France, April 9-11, 2004, pp.223-238.
|
[4] |
Boneh D, Boyen X. Secure identity based encryption without random oracles. In Proc. Crypto,2004, Santa Barbara, USA, Aug. 15-19, 2004, pp.443-459.
|
[5] |
Waters B. Efficient identity-based encryption without random oracles. In Proc. Eurocrypt\,2005, Aarhus, Denmark, May 22-26, 2005, pp.114-127.
|
[6] |
Gentry C. Practical identity-based encryption without random oracles. In Proc. Eurocrypt,2006, St. Petersburg, Russia, May 28-June 1, 2006, pp.445-464.
|
[7] |
Boneh D, Gentry C, Hamburg M. Space-efficient identity based encryption without pairings. In Proc. the 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS,2007), Rhode Island, USA, Oct. 20-23, 2007, pp.647-657.
|
[8] |
Boneh D, Ding X, Tsudik G, Wong C M. A method for fast revocation of public key certificates and security capabilities. In Proc. the 10th USENIX Security Symposium, Washington DC, USA, Aug. 13-17, 2001, pp.297-310.
|
[9] |
Ding X, Tsudik G. Simple identity-based cryptography with mediated RSA. In Proc. CT-RSA,2003, San Francisco, USA, April 13-17, 2003, pp.193-210.
|
[10] |
Libert B, Quisquater J J. Efficient revocation and threshold pairing based cryptosystems. In Proc. the 22nd ACM Symposium on Principles of Distributed Computing (PODC,2003), Boston, USA, July 13-16, 2003, pp.163-171.
|
[11] |
Baek J, Zheng Y. Identity-based threshold decryption. In Proc. PKC,2004, Singapore, March 1-4, 2004, pp.262-276.
|
[12] |
Bellare M, Rogaway P. Random oracles are practical: A paradigm for designing efficient protocols. In Proc. the 1st ACM Conference on Computer and Communications Security (CCS,1993), Fairfax, USA, Nov. 3-5, 1993, pp.62-73.
|
[13] |
Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography. In Proc. Eurocrypt,1998, Espoo, Finland, May 31-June 4, 1998, pp.127-144.
|
[14] |
Ateniese G, Fu K, Green M, Hohenberger S. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, Feb. 2006, 9(1): 1-30.
|
[15] |
Canetti R, Hohenberger S. Chosen-ciphertext secure proxy re-encryption. In Proc. the 14th ACM Conference on Computer and Communications Security (CCS,2007), Singapore, March 20-22, 2007, pp.185-194.
|
[16] |
Libert B, Vergnaud D. Unidirectional chosen-ciphertext secure proxy re-encryption. In Proc. PKC,2008, Barcelona, Spain, March 9-12, 2008, pp.360-379.
|
[17] |
Deng R H, Weng J, Liu S, Chen K. Chosen-ciphertext secure proxy re-encryption without pairings. In Proc. CANS,2008, Hong Kong, China, Dec. 2-4, 2008, pp.1-17.
|
[18] |
Shao J, Cao Z. CCA-secure proxy re-encryption without pairings. In Proc. PKC,2009, Irvine, USA, March 18-20, 2009, pp.357-376.
|
[19] |
Green M, Ateniese G. Identity-based proxy re-encryption. In Proc. ACNS,2007, Zhuhai, China, June 5-8, 2007, pp.288-306.
|
[20] |
Chu C K, Tzeng W G. Identity-based proxy re-encryption without random oracles. In Proc. ISC,2007, Valparaiso, Chile, Oct. 9-12, 2007, pp.189-202.
|
[21] |
Shao J, Xing D, Cao Z. Identity-based proxy re-encryption schemes with multiuse, unidirection, and CCA security. Cryptology ePrint Archive, Report 2008/103, 2008.
|
[22] |
Boyen X, Mei Q, Waters B. Direct chosen ciphertext security from identity based techniques. In Proc. the 12th ACM Conference on Computer and Communications Security (CCS,2005), Taipei, China, March 21-24, 2005, pp.320-329.
|
[23] |
Abdalla M, Catalano D, Dent A W, Malone-Lee J, Neven G, Smart N P. Identity-based encryption gone wild. In Proc. ICALP,2006, Venice, Italy, July 9-16, 2006, pp.300-311.
|
[24] |
Abdalla M, Kiltz E, Neven G. Generalized key delegation for hierarchical identity-based encryption. In Proc. ESORICS,2007, Dresden, Germany, Sept. 24-26, 2007, pp.139-154.
|
[25] |
Naccache D. Secure and practical identity-based encryption. IET Information Security, June 2007, 1(2): 59-64.
|
[26] |
Chatterjee S, Sarkar P. Trading time for space: Towards an efficient IBE scheme with short(er) public para-meters in the standard model. In Proc. ICISC,2005, Seoul, Korea, Dec. 1-2, 2005, pp.424-440.
|
[27] |
Chatterjee S, Sarkar P. HIBE with short public parameters without random oracle. In Proc. ASIACRYPT,2006, Shanghai, China, Dec. 3-7, 2006, pp.145-160.
|
[1] | Zhen Zhao, Bao-Cang Wang, Wen Gao. Identity-Based Encryption with Equality Test Supporting Accountable Authorization in Cloud Computing[J]. Journal of Computer Science and Technology, 2025, 40(1): 215-228. DOI: 10.1007/s11390-024-2933-y |
[2] | Hong-Wei Cui, Chun Yang, Xu Cheng. Secure Speculation via Speculative Secret Flow Tracking[J]. Journal of Computer Science and Technology, 2023, 38(2): 422-438. DOI: 10.1007/s11390-021-1249-4 |
[3] | Yuan Li, Xing-Chen Wang, Lin Huang, Yun-Lei Zhao. Order-Revealing Encryption: File-Injection Attack and Forward Security[J]. Journal of Computer Science and Technology, 2021, 36(4): 877-895. DOI: 10.1007/s11390-020-0060-y |
[4] | Fateh Boucenna, Omar Nouali, Samir Kechid, M. Tahar Kechadi. Secure Inverted Index Based Search over Encrypted Cloud Data with User Access Rights Management[J]. Journal of Computer Science and Technology, 2019, 34(1): 133-154. DOI: 10.1007/s11390-019-1903-2 |
[5] | Qi-Qi Lai, Bo Yang, Yong Yu, Zhe Xia, Yan-Wei Zhou, Yuan Chen. Updatable Identity-Based Hash Proof System Based on Lattices and Its Application to Leakage-Resilient Public-Key Encryption Schemes[J]. Journal of Computer Science and Technology, 2018, 33(6): 1243-1260. DOI: 10.1007/s11390-018-1885-5 |
[6] | Xiao-Fen Wang, Yi Mu, Rongmao Chen, Xiao-Song Zhang. Secure Channel Free ID-Based Searchable Encryption for Peer-to-Peer Group[J]. Journal of Computer Science and Technology, 2016, 31(5): 1012-1027. DOI: 10.1007/s11390-016-1676-9 |
[7] | Yan Zhu, Hong-Xin Hu, Gail-Joon Ahn, Huai-Xi Wang, Shan-Biao Wang. Provably Secure Role-Based Encryption with Revocation Mechanism[J]. Journal of Computer Science and Technology, 2011, 26(4): 697-710. DOI: 10.1007/s11390-011-1169-9 |
[8] | Qiong Huang, Duncan S. Wong. Generic Certificateless Encryption Secure Against Malicious-but-Passive KGC Attacks in the Standard Model[J]. Journal of Computer Science and Technology, 2010, 25(4): 807-826. DOI: 10.1007/s11390-010-1063-x |
[9] | Zhen-Chuan Chai, Zhen-Fu Cao, Yuan Zhou. Efficient ID-Based Multi-Decrypter Encryption with Short Ciphertexts[J]. Journal of Computer Science and Technology, 2007, 22(1): 103-108. |
[10] | Hai-Bo Tian, Xi Sun, Yu-Min Wang. A New Public-Key Encryption Scheme[J]. Journal of Computer Science and Technology, 2007, 22(1): 95-02. |
1. | G. Vijitha, B. Sargunam. AN APPROACH FOR IMAGE STEGANOGRAPHY AND STEGANALYSIS USING REGRESSIVE STUDENT PSYCHOLOGY OPTIMIZATION-ENABLED DEEP MAX-OUT NETWORK. Biomedical Engineering: Applications, Basis and Communications, 2025, 37(02) DOI:10.4015/S1016237224500479 |
2. | Jian He, Shaowei Weng, Lifang Yu, et al. Steganalysis Network With Two-Branch Preprocessing for Spatial and JPEG Domains. IEEE Transactions on Circuits and Systems for Video Technology, 2025, 35(2): 1451. DOI:10.1109/TCSVT.2024.3470809 |
3. | Tong Fu, Liquan Chen, Yinghua Jiang, et al. Image Steganalysis Based on Dual-Path Enhancement and Fractal Downsampling. IEEE Transactions on Information Forensics and Security, 2025, 20: 1. DOI:10.1109/TIFS.2024.3493615 |
4. | Kang-Kang Wei, Wei-Qi Luo, Shun-Quan Tan, et al. CTNet: A Convolutional Transformer Network for Color Image Steganalysis. Journal of Computer Science and Technology, 2025, 40(2): 413. DOI:10.1007/s11390-023-3006-3 |
5. | Ntivuguruzwa Jean de la Croix, Tohari Ahmad, Fengling Han, et al. HSDetect-Net: A Fuzzy-Based Deep Learning Steganalysis Framework to Detect Possible Hidden Data in Digital Images. IEEE Access, 2025, 13: 43013. DOI:10.1109/ACCESS.2025.3546510 |
6. | Tong Fu, Liquan Chen, Yuan Gao, et al. DCANet: CNN model with dual-path network and improved coordinate attention for JPEG steganalysis. Multimedia Systems, 2024, 30(4) DOI:10.1007/s00530-024-01433-6 |
7. | Zhiqiang Wu, Shuhui Wan. An Image Steganalysis Algorithm Based on Multi-Resolution Feature Fusion. International Journal of Information Security and Privacy, 2024, 18(1): 1. DOI:10.4018/IJISP.359893 |
8. | Numrena Farooq, Roohie Naaz Mir. Image Steganalysis using Deep Convolution Neural Networks: A Literature Survey. International Journal of Sensors, Wireless Communications and Control, 2024, 14(4): 247. DOI:10.2174/0122103279296370240529075507 |
9. | Hamza Kheddar, Mustapha Hemis, Yassine Himeur, et al. Deep learning for steganalysis of diverse data types: A review of methods, taxonomy, challenges and future directions. Neurocomputing, 2024, 581: 127528. DOI:10.1016/j.neucom.2024.127528 |
10. | Ntivuguruzwa Jean de La Croix, Tohari Ahmad. Toward Hidden Data Detection via Local Features Optimization in Spatial Domain Images. 2023 Conference on Information Communications Technology and Society (ICTAS), DOI:10.1109/ICTAS56421.2023.10082736 |
11. | Akram Kadhim Mshet, Huda Kadhim Tayyeh. Deep learning-based image Steganalysis. CYBER DEFENSE IRAQ: CDI2024, DOI:10.1063/5.0235246 |
12. | Mehrab Hosain, Rajiv Kapoor. Advances in Artificial-Business Analytics and Quantum Machine Learning. Lecture Notes in Electrical Engineering, DOI:10.1007/978-981-97-2508-3_49 |
13. | Yuanlin Yang. Large Capacity Data Hiding in Binary Image black and white mixed regions. 2023 3rd International Conference on Electronic Information Engineering and Computer (EIECT), DOI:10.1109/EIECT60552.2023.10441974 |