-
1
-
-
24944554962
-
Fuzzy Identity Based Encryption
-
Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity Based Encryption. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
2
-
-
34547273527
-
Attribute Based Encryption for Fine-Grained Access Conrol of Encrypted Data
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute Based Encryption for Fine-Grained Access Conrol of Encrypted Data. In: ACM conference on Computer and Communications Security (ACM CCS) (2006)
-
(2006)
ACM conference on Computer and Communications Security (ACM CCS)
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
3
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
IEEE Computer Society, Los Alamitos
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321-334. IEEE Computer Society, Los Alamitos (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
5
-
-
35248897599
-
A Forward-Secure Public-Key Encryption Scheme
-
EUROCRYPT, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: EUROCRYPT 2003. LNCS, vol. 2656. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
6
-
-
35048852705
-
Chosen Ciphertext Security from Identity Based Encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen Ciphertext Security from Identity Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
7
-
-
35048841300
-
Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
85020598353
-
Identity Based Cryptosystems and Signature Schemes
-
Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
-
Shamir, A.: Identity Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 37-53. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 37-53
-
-
Shamir, A.1
-
9
-
-
84874324906
-
Identity Based Encryption from the Weil Pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
10
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: IMA Int. Conf., pp. 360-363 (2001)
-
(2001)
IMA Int. Conf
, pp. 360-363
-
-
Cocks, C.1
-
11
-
-
77952000440
-
-
Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded Ciphertext Policy Attribute Based Encryption, http://eprint.iacr.org/2008/
-
Bounded Ciphertext Policy Attribute Based Encryption
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
12
-
-
0016046965
-
The parallel evaluation of general arithmetic expressions
-
Brent, R.P.: The parallel evaluation of general arithmetic expressions. Journal of ACM 21, 201-206 (1974)
-
(1974)
Journal of ACM
, vol.21
, pp. 201-206
-
-
Brent, R.P.1
|