[ 1 ] DIAMENT T, LEE H K, KEROMYTIS A D, et al. The dual receiver cryptosystem and its applications[C]//Proceedings of the 11th ACM Conference on Computer and Communications Security. ACM, 2004: 330-343.
[ 2 ] CHOW S SM, FRANKLIN M, ZHANG H. Practical dual-receiver encryption[J]. Lecture Notes in Computer Science, 2014, 8366: 85-105.
[ 3 ] VENTRE C, VISCONTI I. Completely non-malleable encryption revisited[J]. Lecture Notes in Computer Science, 2008, 4939: 65-84.
[ 4 ] FISCHLIN M. Completely non-malleable schemes[J]. Lecture Notes in Computer Science, 2005, 3580: 779-790.
[ 5 ] HERZOG J, LISKOV M, MICALI S. Plaintext awareness via key registration[J]. Lecture Notes in Computer Science, 2003, 2729: 548-564.
[ 6 ] DEAN D, STUBBLEFIELD A. Using client puzzles to protect TLS[C]//Proceedings of 10th Conference on USENIX Security Symposium. 2001, No 1.
[ 7 ] WANG X F, REITER M K. Defending against denial-of-service attacks with puzzle auctions[C]//Proceedings of the Symposium on Security and Privacy IEEE. 2003: 78-92.
[ 8 ] DODIS Y, KATZ J, SMITH A, et al. Composability and on-line deniability of authentication[J]. Theory of Cryptography, 2009, 5444: 146-162.
[ 9 ] CAO Z. A threshold key escrow scheme based on public key cryptosystem[J]. Science in China Series E: Technological Sciences, 2001, 44(4): 441-448.
[10] WATERS B. Efficient identity-based encryption without random oracles[J]. Lecture Notes in Computer Science, 2005, 3494: 114-127.
[11] BONEH D, FRANKLIN M. Identity-based encryption from the Weil pairing[J]. Lecture Notes in Computer Science, 2001, 2139: 213-229.
[12] BONEH D, BOYEN X. Efficient selective-ID secure identity-based encryption without random oracles[J]. Lecture Notes in Computer Science, 2004, 3027: 223-238.
[13] DAMGARD I, THORBEK R. Non-interactive proofs for integer multiplication[J]. Lecture Notes in Computer Science, 2007, 4515: 412-429.
[14] DAMGARD I, HOFHEINZ D, KILTZ E, et al. Public-key encryption with non-interactive opening[C]//Proceedings of the Cryptopgraphers’ Track at the RSA Conference on Topics in Cryptology. 2008: 239-255.
[15] ZHANG K, CHEN W, LI X X, et al. New application of partitioning methodology: Identity-based dual receiver encryption. [J/OL]. Research Gate, [2015-10-01]. https://www.researchgate.net/publicantion/308716571. DOI: 10.13140/RG.2.2.11606.45120.
[16] LAI J Z, DENG R H, LIU S L, et al. Efficient CCA-secure PKE from identity-based techniques[J]. Lecture Notes in Computer Science, 2010, 5985: 132-147. |