[1]
G. Ateniese, K. Benson, S. Hohenberger. Key-private proxy re-encryption. Proceedings of the The Cryptographers' Track at the RSA Conference 2009 on Topics in Cryptology, CT-RSA 09, 2009, LNCS 5473, Springer-Verlag, 279-294.
DOI: 10.1007/978-3-642-00862-7_19
Google Scholar
[2]
G. Ateniese, K. Fu, M. Green, et al. Improved proxy re-encryption schemes with applications to secure distributed storage. Proceedings of International Conference on Network and Distributed System Security, 2005, 29-43.
DOI: 10.1145/1127345.1127346
Google Scholar
[3]
G. Ateniese, K. Fu, M. Green, and S. Hohenberger. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Transactions on Information and System Security, 2006, Vol. 9, Iss. 1, 1-30.
DOI: 10.1145/1127345.1127346
Google Scholar
[4]
M. Blaze, G. Bleumer, M. Strauss. Divertible protocols and atomic proxy cryptography. Advances in Cryptology-Eurocrypt98, LNCS 1403, 1998, Springer-Verlag , 127-144.
DOI: 10.1007/bfb0054122
Google Scholar
[5]
R. Caneti, S. Hohenberger. Chosen-ciphertext secure proxy re-encryption. Proceedings of ACM International Conference on Computer and Communications Security, 2007, 185-194.
DOI: 10.1145/1315245.1315269
Google Scholar
[6]
H. Deng, J. Weng, S. Liu, K. Chen. Chosen-cipertext secure proxy re-encryption without pairings. Proceedings of International Conference on Cryptology and Network Security, LNCS 5339, 2008, 1-17.
DOI: 10.1007/978-3-540-89641-8_1
Google Scholar
[7]
S. Hohenberger, G. N. Rothblum, A. Shelat, et al. Securely Obfuscating re-encryption. Proceedings of the 4th conference on Theory of cryptography, 2007, LNCS 4392, 233-252.
DOI: 10.1007/978-3-540-70936-7_13
Google Scholar
[8]
B. Libert, D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. Proceedings of the 11th International Workshop on Practice and Theory in Public-Key Cryptography-PKC08, LNCS 4929, 2008, 360-379.
DOI: 10.1007/978-3-540-78440-1_21
Google Scholar
[9]
M. Mambo, E. Okamoto. Proxy Cryptosystems: Delegation of the power to decrypt ciphertexts. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 1997, E80-A(1), 54-63.
Google Scholar
[10]
J. Weng, S. S. M. Chow, Y. Yang, et al. Efficient unidirectional proxy re-encryption. Cryptology ePrint Archive, Report 2009/189, 2009, http: /eprint. iacr. org.
Google Scholar
[11]
J. Shao, Z. Cao. CCA-secure proxy re-encryption without pairings. Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography, LNCS 5443, 2009, 357-376.
DOI: 10.1007/978-3-642-00468-1_20
Google Scholar
[12]
B. Libert, D. Vergnaud. Tracing malicious proxies in proxy re-encryption. Proceedings of the 2nd international conference on Pairing-Based Cryptography-Pairing08, 2008, LNCS 5209, 332-353.
DOI: 10.1007/978-3-540-85538-5_22
Google Scholar
[13]
B. Libert, D. Vergnaud. Unidirectional chosen-ciphertext secure proxy re-encryption. Proceedings of the Practice and theory in public key cryptography-PKC08, 2008, LNCS 4939, Springer-Verlag, 360-379.
DOI: 10.1007/978-3-540-78440-1_21
Google Scholar
[14]
J. Shao, Z. F. Cao. CCA-secure proxy re-encryption without pairings. Proceedings of the 12th International Conference on Practice and Theory in Public Key Cryptography-PKC09, 2009, LNCS 5443, Springer-Verlag, 357-376.
DOI: 10.1007/978-3-642-00468-1_20
Google Scholar
[15]
S. S. M. Chow, J. Weng, Y. Yang, R. H. Deng. Efficient unidirectional proxy re-encryption. Progress in Cryptology–AFRICACRYPT10, 2010, LNCS 6055, 316-332.
DOI: 10.1007/978-3-642-12678-9_19
Google Scholar
[16]
Q. Tang. Type-based Proxy Re-encryption and its construction. Proceedings of the 9th International Conference on Cryptology in India- 08, 2008, LNCS 5365, Springer-Verlag, 130-144.
Google Scholar