메뉴 건너뛰기




Volumn , Issue , 2007, Pages 350-364

Multi-Dimensional Range Query over Encrypted Data

Author keywords

[No Author keywords available]

Indexed keywords

DATA FLOW ANALYSIS; DATA PRIVACY; DATA TRANSFER; PROBLEM SOLVING;

EID: 34548774576     PISSN: 10816011     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SP.2007.29     Document Type: Conference Paper
Times cited : (455)

References (48)
  • 1
    • 33745134401 scopus 로고    scopus 로고
    • Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In Advances in Cryptology - Proceedings of CRYPTO '05, pages 205-222. Springer-Verlag, August 2005.
    • Michel Abdalla, Mihir Bellare, Dario Catalano, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In Advances in Cryptology - Proceedings of CRYPTO '05, pages 205-222. Springer-Verlag, August 2005.
  • 6
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id secure identity-based encryption without random oracles
    • Dan Boneh and Xavier Boyen. Efficient selective-id secure identity-based encryption without random oracles. In EUROCRYPT, pages 223-238, 2004.
    • (2004) EUROCRYPT , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 7
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Dan Boneh and Xavier Boyen. Secure identity based encryption without random oracles. In CRYPTO, pages 443-459, 2004.
    • (2004) CRYPTO , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 8
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Ronald Cramer, editor, Proceedings of Eurocrypt 2005, Springer
    • Dan Boneh, Xavier Boyen, and Eu-Jin Goh. Hierarchical identity based encryption with constant size ciphertext. In Ronald Cramer, editor, Proceedings of Eurocrypt 2005, LNCS. Springer, 2005.
    • (2005) LNCS
    • Boneh, D.1    Boyen, X.2    Goh, E.3
  • 9
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In CRYPTO, pages 41-55, 2004.
    • (2004) CRYPTO , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 10
  • 11
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Dan Boneh and Matthew Franklin. Identity-based encryption from the weil pairing. SIAM J. Comput., 32(3):586-615, 2003.
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 12
    • 33746096270 scopus 로고    scopus 로고
    • Fully collusion resistant traitor tracing with short ciphertexts and private keys
    • Dan Boneh, Amit Sahai, and Brent Waters. Fully collusion resistant traitor tracing with short ciphertexts and private keys. In EUROCRYPT, 2006.
    • (2006) EUROCRYPT
    • Boneh, D.1    Sahai, A.2    Waters, B.3
  • 13
    • 57949088292 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • To appear in the
    • Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. To appear in the Theory of Cryptography Conference (TCC), 2007.
    • (2007) Theory of Cryptography Conference (TCC)
    • Boneh, D.1    Waters, B.2
  • 14
    • 34547269833 scopus 로고    scopus 로고
    • Dan Boneh and Brent Waters. A fully collusion resistant broadcast, trace and revoke system. In CCS, 2006.
    • Dan Boneh and Brent Waters. A fully collusion resistant broadcast, trace and revoke system. In CCS, 2006.
  • 15
    • 33751053984 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption (without random oracles)
    • Xavier Boyen and Brent Waters. Anonymous hierarchical identity-based encryption (without random oracles). In CRYPTO, 2006.
    • (2006) CRYPTO
    • Boyen, X.1    Waters, B.2
  • 16
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In EUROCRYPT, pages 255-271, 2003.
    • (2003) EUROCRYPT , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 17
    • 35048852705 scopus 로고    scopus 로고
    • Chosenciphertext security from identity-based encryption
    • Ran Canetti, Shai Halevi, and Jonathan Katz. Chosenciphertext security from identity-based encryption. In EUROCRYPT, pages 207-222, 2004.
    • (2004) EUROCRYPT , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 18
    • 34547397004 scopus 로고    scopus 로고
    • Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model
    • Sanjit Chatterjee and Palash Sarkar. Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model. In Proceedings of ICISC, 2004.
    • (2004) Proceedings of ICISC
    • Chatterjee, S.1    Sarkar, P.2
  • 19
    • 34047187756 scopus 로고    scopus 로고
    • The Elliptic Semiconductor CLP-17 high performance elliptic curve cryptography point multiplier core
    • The Elliptic Semiconductor CLP-17 high performance elliptic curve cryptography point multiplier core: Product brief. http://www.ellipticsemi.com/ pdf/CLP-17.60102.pdf.
    • Product brief
  • 20
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Clifford Cocks. An identity based encryption scheme based on quadratic residues. In IMA Int. Conf., pages 360-363, 2001.
    • (2001) IMA Int. Conf , pp. 360-363
    • Cocks, C.1
  • 21
    • 34547240272 scopus 로고    scopus 로고
    • Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. Searchable symmetric encryption: Improved definitions and efficient constructions. In CCS, 2006.
    • Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. Searchable symmetric encryption: Improved definitions and efficient constructions. In CCS, 2006.
  • 25
    • 34548773744 scopus 로고    scopus 로고
    • The dshield project
    • The dshield project, http://www.dshield.org.
  • 28
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious rams
    • Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious rams. J. ACM, 43(3):431-473, 1996.
    • (1996) J. ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 33
    • 85084159849 scopus 로고    scopus 로고
    • Privacy-preserving sharing and correlation of security alerts
    • Patrick Lincoln, Phillip A. Porras, and Vitaly Shmatikov. Privacy-preserving sharing and correlation of security alerts. In USENIX Security Symposium, pages 239-254, 2004.
    • (2004) USENIX Security Symposium , pp. 239-254
    • Lincoln, P.1    Porras, P.A.2    Shmatikov, V.3
  • 35
    • 34548741084 scopus 로고    scopus 로고
    • The mynetwatchman project
    • The mynetwatchman project. http://www.mynetwatchman.com.
  • 36
    • 34548751553 scopus 로고    scopus 로고
    • David Naccache. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
    • David Naccache. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
  • 38
    • 33745177806 scopus 로고    scopus 로고
    • Private searching on streaming data
    • Rafail Ostrovsky and William E. Skeith III. Private searching on streaming data. In CRYPTO, pages 223-240, 2005.
    • (2005) CRYPTO , pp. 223-240
    • Ostrovsky, R.1    Skeith III, W.E.2
  • 39
    • 85084164413 scopus 로고    scopus 로고
    • Bro: A system for detecting network intruders in real-time
    • Vern Paxson. Bro: A system for detecting network intruders in real-time. In USENIX Security Symposium, 1998.
    • (1998) USENIX Security Symposium
    • Paxson, V.1
  • 41
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457-473, 2005.
    • (2005) EUROCRYPT , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 42
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • New York, NY, USA, Springer-Verlag New York, Inc
    • Adi Shamir. Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on Advances in cryptology, pages 47-53, New York, NY, USA, 1985. Springer-Verlag New York, Inc.
    • (1985) Proceedings of CRYPTO 84 on Advances in cryptology , pp. 47-53
    • Shamir, A.1
  • 43
    • 34548773743 scopus 로고    scopus 로고
    • Multi-dimension range query over encrypted data
    • Technical Report CMU-CS-06-135, May
    • Elaine Shi, John Bethencourt, T-H. Hubert Chan, Dawn Song, and Adrian Perrig. Multi-dimension range query over encrypted data. Technical Report CMU-CS-06-135, May, 2006, http://sparrow.ece.cmu.edu/~elaine/docs/rangequery.ps.
    • (2006)
    • Shi, E.1    Bethencourt, J.2    Hubert Chan, T.-H.3    Song, D.4    Perrig, A.5
  • 46
    • 24944590176 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Brent Waters. Efficient identity-based encryption without random oracles. In Proceedings of Eurocrypt, 2005.
    • (2005) Proceedings of Eurocrypt
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.