-
1
-
-
33746332056
-
Identity-based encryption gone wild
-
Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
-
Abdalla, M., Catalano, D., Dent, A., Malone-Lee, J., Neven, G., Smart, N.: Identity-based encryption gone wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 300-311. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4052
, pp. 300-311
-
-
Abdalla, M.1
Catalano, D.2
Dent, A.3
Malone-Lee, J.4
Neven, G.5
Smart, N.6
-
2
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: Proc. IEEE Symposium on Security and Privacy, pp. 321-334 (2007)
-
(2007)
Proc. IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
3
-
-
35048887476
-
Short group signatures
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
38049045519
-
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 535-554. Springer, Heidelberg (2007)
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
-
-
-
6
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
7
-
-
24944435537
-
Compact e-cash
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
8
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
9
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
38049078557
-
-
Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 515-534. Springer, Heidelberg (2007)
-
Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
-
-
-
-
12
-
-
34547273527
-
Attribute-based encryption for finegrained access control of encrypted data
-
CCS, pp
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: Proc. ACM Conference on Computer and Communications Security (CCS), pp. 89-98 (2006)
-
(2006)
Proc. ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
13
-
-
84946844750
-
-
Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, 1838, pp. 385-394. Springer, Heidelberg (2000)
-
Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-394. Springer, Heidelberg (2000)
-
-
-
-
14
-
-
34548769073
-
Attribute-based publishing with hidden credentials and hidden policies
-
Kapadia, A., Tsang, P.P., Smith, S.W.: Attribute-based publishing with hidden credentials and hidden policies. In: Proc.Network & Distributed System Security Symposium (NDSS), pp. 179-192 (2007)
-
(2007)
Proc.Network & Distributed System Security Symposium (NDSS)
, pp. 179-192
-
-
Kapadia, A.1
Tsang, P.P.2
Smith, S.W.3
-
15
-
-
44449129423
-
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, poly nomial equations, and inner products. In: Eurocrypt 2008. LNCS, 4965, pp. 146-162. Springer, Heidelberg (2008) Cryptology ePrint Archive 2007/404 (2007)
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, poly nomial equations, and inner products. In: Eurocrypt 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008) Cryptology ePrint Archive 2007/404 (2007)
-
-
-
-
16
-
-
45449104982
-
Attribute-based broadcast encryption scheme made ef ficient
-
Africacrypt 2008, Springer, Heidelberg to appear
-
Lubicz, D., Sirvent, T.: Attribute-based broadcast encryption scheme made ef ficient. In: Africacrypt 2008. LNCS, vol. 5023. Springer, Heidelberg (to appear, 2008)
-
(2008)
LNCS
, vol.5023
-
-
Lubicz, D.1
Sirvent, T.2
-
17
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reductions
-
Miyaji, A., Nakabayashi, M., Takano, S.: New explicit conditions of elliptic curve traces for FR-reductions. IEICE Trans., Fundamentals E84-A(5), 1234-1243 (2001)
-
(2001)
IEICE Trans., Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
18
-
-
74049120601
-
Attribute-based encryption with non monotonic access structures
-
CCS, pp
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non monotonic access structures. In: Proc. ACM Conference on Computer and Communications Security (CCS), pp. 195-203 (2007)
-
(2007)
Proc. ACM Conference on Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
19
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
20
-
-
45749158079
-
-
Scott, M.: Authenticated ID-based key exchange and remote log-in with simple token and PIN number. Cryptology ePrint Archive 2002/164 (2002)
-
Scott, M.: Authenticated ID-based key exchange and remote log-in with simple token and PIN number. Cryptology ePrint Archive 2002/164 (2002)
-
-
-
-
21
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
Shi, E., Bethencourt, J., Chan, H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: Proc. IEEE Symposium on Security and Privacy, pp. 350-364 (2007)
-
(2007)
Proc. IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.3
Song, D.4
Perrig, A.5
|