메뉴 건너뛰기




Volumn 5209 LNCS, Issue , 2008, Pages 75-88

Hidden-vector encryption with groups of prime order

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS CONTROL; CHLORINE COMPOUNDS; IMAGE SEGMENTATION; STANDARDS; VECTORS;

EID: 52149090559     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85538-5_5     Document Type: Conference Paper
Times cited : (83)

References (7)
  • 1
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 2
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 3
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 4
    • 38049045519 scopus 로고    scopus 로고
    • Boneh, D., Waters, B.: Conjunctive, subset and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 535-554. Springer, Heidelberg (2007)
    • Boneh, D., Waters, B.: Conjunctive, subset and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
  • 5
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-Based Encryption for Fine-Grained Access Control for Encrypted Data
    • Alexandria, VA, USA, October 30, November 3, ACM Press, New York
    • Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-Based Encryption for Fine-Grained Access Control for Encrypted Data. In: ACM CCS 2006 13th Conference on Computer and Communications Security, Alexandria, VA, USA, October 30 - November 3, 2006, pp. 89-98. ACM Press, New York (2006)
    • (2006) ACM CCS 2006 13th Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 6
    • 44449129423 scopus 로고    scopus 로고
    • Predicate Encryption Supporting Disjunction, Polynomial Equations, and Inner Products
    • Smart, N, ed, EU-ROCRYPT 2008, Springer, Heidelberg
    • Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunction, Polynomial Equations, and Inner Products. In: Smart, N. (ed.) EU-ROCRYPT 2008. LNCS, vol. 4965. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965
    • Katz, J.1    Sahai, A.2    Waters, B.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.