메뉴 건너뛰기




Volumn 4392 LNCS, Issue , 2007, Pages 535-554

Conjunctive, subset, and range queries on encrypted data

Author keywords

[No Author keywords available]

Indexed keywords

INFORMATION DISSEMINATION; PUBLIC KEY CRYPTOGRAPHY;

EID: 38049045519     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70936-7_29     Document Type: Conference Paper
Times cited : (1127)

References (20)
  • 3
    • 38049001725 scopus 로고    scopus 로고
    • Anonymous multi-attribute encryption with range query and conditional decryption
    • Technical report, C.M.U, 2006. CMU-CS-06-135
    • J. Bethencourt, H. Chan, A. Perrig, E. Shi, and D. Song. Anonymous multi-attribute encryption with range query and conditional decryption. Technical report, C.M.U, 2006. CMU-CS-06-135.
    • Bethencourt, J.1    Chan, H.2    Perrig, A.3    Shi, E.4    Song, D.5
  • 5
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • Burton H. Bloom. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13:422-426, 1970.
    • (1970) Communications of the ACM , vol.13 , pp. 422-426
    • Bloom, B.H.1
  • 6
    • 0003153237 scopus 로고
    • Non-interactive zero-knowledge and its applications (extended abstract)
    • Manuel Blum, Paul Feldman, and Silvio Micali. Non-interactive zero-knowledge and its applications (extended abstract). In STOC, pages 103-112, 1988.
    • (1988) STOC , pp. 103-112
    • Blum, M.1    Feldman, P.2    Micali, S.3
  • 7
    • 0026383119 scopus 로고
    • Noninteractive zero-knowledge
    • Manuel Blum, Alfredo De Santis, Silvio Micali, and Giuseppe Persiano. Noninteractive zero-knowledge. SIAM J. Comput., 20(6):1084-1118, 1991.
    • (1991) SIAM J. Comput , vol.20 , Issue.6 , pp. 1084-1118
    • Blum, M.1    Santis, A.D.2    Micali, S.3    Persiano, G.4
  • 9
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-dnf formulas on cipher-texts
    • Joe Kilian, editor, Proceedings of Theory of Cryptography Conference 2005, of, Springer
    • Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-dnf formulas on cipher-texts. In Joe Kilian, editor, Proceedings of Theory of Cryptography Conference 2005, volume 3378 of LNCS, pages 325-342. Springer, 2005.
    • (2005) LNCS , vol.3378 , pp. 325-342
    • Boneh, D.1    Goh, E.2    Nissim, K.3
  • 10
    • 33746096270 scopus 로고    scopus 로고
    • Fully collusion resistant traitor tracing with short ciphertexts and private keys
    • Dan Boneh, Amit Sahai, and Brent Waters. Fully collusion resistant traitor tracing with short ciphertexts and private keys. In Eurocrypt '06, 2006.
    • (2006) Eurocrypt '06
    • Boneh, D.1    Sahai, A.2    Waters, B.3
  • 11
    • 57949088292 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data. Cryptology ePrint Archive
    • Report 2006/287
    • Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. Cryptology ePrint Archive, Report 2006/287, 2006. http: //eprint.iacr.org/.
    • (2006)
    • Boneh, D.1    Waters, B.2
  • 13
    • 33751053984 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption (without random oracles)
    • Xavier Boyen and Brent Waters. Anonymous hierarchical identity-based encryption (without random oracles). In Crypto '06, 2006.
    • (2006) Crypto '06
    • Boyen, X.1    Waters, B.2
  • 14
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation by oblivious rams
    • O. Goldreich and R. Ostrovsky. Software protection and simulation by oblivious rams. JACM, 1996.
    • (1996) JACM
    • Goldreich, O.1    Ostrovsky, R.2
  • 15
    • 33745120364 scopus 로고    scopus 로고
    • Secure conjunctive keyword search over encrypted data
    • Philippe Golle, Jessica Staddon, and Brent R. Waters. Secure conjunctive keyword search over encrypted data. In ACNS, pages 31-45, 2004.
    • (2004) ACNS , pp. 31-45
    • Golle, P.1    Staddon, J.2    Waters, B.R.3
  • 16
    • 0031378815 scopus 로고    scopus 로고
    • Replication is not needed: Single database, computationally-private information retrieval
    • Eyal Kushilevitz and Rafail Ostrovsky. Replication is not needed: Single database, computationally-private information retrieval. In FOCS, pages 364-373, 1997.
    • (1997) FOCS , pp. 364-373
    • Kushilevitz, E.1    Ostrovsky, R.2
  • 17
    • 38049044590 scopus 로고    scopus 로고
    • Rafail Ostrovsky. Software protection and simulation on oblivious RAMs. PhD thesis, M.I.T, 1992. Preliminary version in STOC 1990.
    • Rafail Ostrovsky. Software protection and simulation on oblivious RAMs. PhD thesis, M.I.T, 1992. Preliminary version in STOC 1990.
  • 18
    • 34447334750 scopus 로고    scopus 로고
    • Private searching on streaming data
    • Proceedings of Crypto 2005, Springer
    • Rafail Ostrovsky and William Skeith. Private searching on streaming data. In Proceedings of Crypto 2005, LNCS. Springer, 2005.
    • (2005) LNCS
    • Ostrovsky, R.1    Skeith, W.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.