메뉴 건너뛰기




Volumn 4707 LNCS, Issue PART 3, 2007, Pages 1086-1095

Public key encryption with keyword search based on K-resilient IBE

Author keywords

[No Author keywords available]

Indexed keywords

ELECTRONIC MAIL; ONLINE SEARCHING; WEB SERVICES;

EID: 38149064448     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-74484-9_95     Document Type: Conference Paper
Times cited : (23)

References (12)
  • 1
    • 38149042117 scopus 로고    scopus 로고
    • Public key encryption with keyword search based on k-resilient ibe full version
    • Public key encryption with keyword search based on k-resilient ibe (full version)
  • 2
    • 54249101916 scopus 로고    scopus 로고
    • Public key encryption with keyword search revisited. Cryptology ePrint Archive
    • Report 2005/191
    • Baek, J., Naini, R., Susilo, W.: Public key encryption with keyword search revisited. Cryptology ePrint Archive, Report 2005/191 (2005), http://eprint.iacr.org/
    • (2005)
    • Baek, J.1    Naini, R.2    Susilo, W.3
  • 3
    • 84946837370 scopus 로고    scopus 로고
    • Key-privacy in public-key cryptography
    • Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-privacy in public-key cryptography. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566-582. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 566-582
    • Bellare, M.1    Boldyreva, A.2    Desai, A.3    Pointcheval, D.4
  • 4
    • 35048901123 scopus 로고    scopus 로고
    • Public-key encryption with keyword search
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Crescenzo, G., Ostrovsky, R., Persiano, G.: Public-key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg (2004), citeseer.ist.psu.edu/ boneh04public.html
    • (2004) LNCS , vol.3027
    • Boneh, D.1    Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 5
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing. SIAM Journal on Computing 32(3), 586-615 (2003)
    • (2003) SIAM Journal on Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 6
    • 14844315859 scopus 로고    scopus 로고
    • Short signatures without random oracles. Cryptology ePrint Archive
    • Report 2004/171
    • Boneh, D., Boyen, X.: Short signatures without random oracles. Cryptology ePrint Archive, Report 2004/171 (2004) http://eprint.iacr.org/
    • (2004)
    • Boneh, D.1    Boyen, X.2
  • 7
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Krawczyk, H, ed, CRYPTO 1998, Springer, Heidelberg
    • Cramer, R., Shoup, V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13-25. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 8
    • 38149084769 scopus 로고    scopus 로고
    • Searchable keyword-based encryption. Cryptology ePrint Archive
    • Report 2005/367
    • Cha, J., Park, D., Lee, P.: Searchable keyword-based encryption. Cryptology ePrint Archive, Report 2005/367 (2005) http://eprint.iacr.org/
    • (2005)
    • Cha, J.1    Park, D.2    Lee, P.3
  • 9
    • 38149017080 scopus 로고    scopus 로고
    • Hayashi, R., Tanaka, K.: Elgamal and cramer shoup variants with anonymity using different groups extended abstract. C-200 (2004) http://www.is.titech.ac. jp/research/research-report/C/
    • Hayashi, R., Tanaka, K.: Elgamal and cramer shoup variants with anonymity using different groups extended abstract. C-200 (2004) http://www.is.titech.ac. jp/research/research-report/C/
  • 10
    • 32244433334 scopus 로고    scopus 로고
    • Heng, S., Kurosawa, K.: K-resilient identity-based encryption in the standard model. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, 2964, pp. 67-80. Springer, Heidelberg (2004)
    • Heng, S., Kurosawa, K.: K-resilient identity-based encryption in the standard model. In: Okamoto, T. (ed.) CT-RSA 2004. LNCS, vol. 2964, pp. 67-80. Springer, Heidelberg (2004)
  • 11
    • 23944469009 scopus 로고    scopus 로고
    • Park, D., Kim, K., Lee, P.: Public key encryption with conjunctive field keyword search. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, 3325, pp. 73-86. Springer, Heidelberg (2005)
    • Park, D., Kim, K., Lee, P.: Public key encryption with conjunctive field keyword search. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 73-86. Springer, Heidelberg (2005)
  • 12
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Parikh, R, ed, Logics of Programs, Springer, Heidelberg
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In: Parikh, R. (ed.) Logics of Programs. LNCS, vol. 193, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.193 , pp. 47-53
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.