-
1
-
-
33745134401
-
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
84946837370
-
Key-Privacy in Public-Key Encryption
-
Boyd, C ed, ASIACRYPT 2001, Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-Privacy in Public-Key Encryption. In: Boyd, C (ed.) ASIACRYPT 2001. LNCS, vol. 2248, Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
-
-
Bellare, M.1
Boldyreva, A.2
Desai, A.3
Pointcheval, D.4
-
3
-
-
38349080502
-
-
Private communication February
-
Boneh, D.: Private communication (February 2007)
-
(2007)
-
-
Boneh, D.1
-
4
-
-
38349069996
-
-
Private communication August
-
Boneh, D.: Private communication (August 2007)
-
(2007)
-
-
Boneh, D.1
-
5
-
-
35048901123
-
Public Key Encryption with Keyword Search
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
6
-
-
0037623983
-
-
Boneh, D., Franklin, M.: Identity-based Encryption from the Weil Pairing. SIAM J. of Computing 32(3), 586-615 (2003) (Extended abstract in Crypto 2001)
-
Boneh, D., Franklin, M.: Identity-based Encryption from the Weil Pairing. SIAM J. of Computing 32(3), 586-615 (2003) (Extended abstract in Crypto 2001)
-
-
-
-
7
-
-
38349008091
-
-
Boneh, D, Gentry, C, Hamburg, M, Space-Efficient Identity Based Encryption Without Pairings in submission
-
Boneh, D., Gentry, C., Hamburg, M.: Space-Efficient Identity Based Encryption Without Pairings (in submission)
-
-
-
-
8
-
-
33749573228
-
Anonymous Hierarchical Identity-Based Encryption (without Random Oracles)
-
Dwork, C ed, CRYPTO 2006, Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (without Random Oracles). In: Dwork, C (ed.) CRYPTO 2006. LNCS, vol. 4117, Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
-
-
Boyen, X.1
Waters, B.2
-
9
-
-
1142294442
-
An Identity Based Encryption Echeme based on Quadratic Residues
-
Royal Agricultural College, Cirencester, UK December
-
Cocks, C.: An Identity Based Encryption Echeme based on Quadratic Residues. In: Eighth IMA International Conference on Cryptography and Coding, Royal Agricultural College, Cirencester, UK (December 2001)
-
(2001)
Eighth IMA International Conference on Cryptography and Coding
-
-
Cocks, C.1
-
10
-
-
38349017916
-
-
Cohen, H.: A Course in Computational Algebraic Number Theory. In: Graduate Texts in Mathematics, 138, Springer, Heidelberg (1993)
-
Cohen, H.: A Course in Computational Algebraic Number Theory. In: Graduate Texts in Mathematics, vol. 138, Springer, Heidelberg (1993)
-
-
-
-
11
-
-
84921068281
-
On the Exact Security of Full-Domain-Hash
-
Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
-
Coron, J.: On the Exact Security of Full-Domain-Hash. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 229-235. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1880
, pp. 229-235
-
-
Coron, J.1
-
13
-
-
33745120364
-
-
Golle, P., Staddon, J., Waters, B.R.: Secure Conjunctive Keyword Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, 3089, Springer, Heidelberg (2004)
-
Golle, P., Staddon, J., Waters, B.R.: Secure Conjunctive Keyword Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, Springer, Heidelberg (2004)
-
-
-
-
14
-
-
0003352362
-
The Mobile People Architecture
-
July
-
Maniatis, P., Roussopoulos, M., Swierk, E., Lai, K., Appenzeller, G., Zhao, X., Bake, M.: The Mobile People Architecture. ACM Mobile Computing and Communications Review (MC2R) 3(3) (July 1999)
-
(1999)
ACM Mobile Computing and Communications Review (MC2R)
, vol.3
, Issue.3
-
-
Maniatis, P.1
Roussopoulos, M.2
Swierk, E.3
Lai, K.4
Appenzeller, G.5
Zhao, X.6
Bake, M.7
-
15
-
-
38349034569
-
-
Park, D.J., Kim, K., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search. In: Lim, CH., Yung, M. (eds.) WISA 2004. LNCS, 3325, Springer, Heidelberg (2005)
-
Park, D.J., Kim, K., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search. In: Lim, CH., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, Springer, Heidelberg (2005)
-
-
-
-
16
-
-
85020598353
-
Identity-based Cryptosystems and Signature Schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity-based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
-
-
Shamir, A.1
-
17
-
-
77952589508
-
Building an Encrypted and Searchable Audit Log
-
Waters, B., Balfanz, D., Durfee, G., Smetters, D.: Building an Encrypted and Searchable Audit Log. In: Proc. of NDSS 2004 (2004)
-
(2004)
Proc. of NDSS
-
-
Waters, B.1
Balfanz, D.2
Durfee, G.3
Smetters, D.4
|