-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBExs, and extensions
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBExs, and extensions. In CRYPTO, pages 205-222, 2005.
-
(2005)
CRYPTO
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
0038487086
-
Secret handshakes from pairing-based key agreements
-
D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, and H.C. Wong. Secret handshakes from pairing-based key agreements. In IEEE Symposium on Security and Privacy, pages 180-196, 2003.
-
(2003)
IEEE Symposium on Security and Privacy
, pp. 180-196
-
-
Balfanz, D.1
Durfee, G.2
Shankar, N.3
Smetters, D.4
Staddon, J.5
Wong, H.C.6
-
4
-
-
33745854208
-
Chosenciphertext security from identity-based encryption
-
D. Boneh, R. Canetti, S. Halevi, and J. Katz. Chosenciphertext security from identity-based encryption. SIAM J. of Computing (SICOMP), 36(5):915-942, 2006.
-
(2006)
SIAM J. of Computing (SICOMP)
, vol.36
, Issue.5
, pp. 915-942
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
6
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
extended abstract in Crypto 2001
-
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. SIAM J. of Computing, 32(3):586-615, 2003. extended abstract in Crypto 2001.
-
(2003)
SIAM J. of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
7
-
-
43149116953
-
Space-efficient identity based encryption without pairings
-
D. Boneh, C. Gentry, and M. Hamburg. Space-efficient identity based encryption without pairings. In FOCS'2007, 2007.
-
(2007)
FOCS
, pp. 2007
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
8
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
D. Boneh, C. Gentry, and B. Waters. Collusion resistant broadcast encryption with short ciphertexts and private keys. In CRYPTO '05, pages 258-275, 2005.
-
(2005)
CRYPTO '05
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
9
-
-
57949088292
-
Conjunctive, subset, and range queries on encrypted data
-
D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In TCC 2007, 2007.
-
(2007)
TCC 2007
-
-
Boneh, D.1
Waters, B.2
-
10
-
-
33751053984
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
X. Boyen and B. Waters. Anonymous hierarchical identity-based encryption (without random oracles). In Crypto '06, 2006.
-
(2006)
Crypto '06
-
-
Boyen, X.1
Waters, B.2
-
11
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Eli Biham, editor, Eurocrypt 2003, of, Springer
-
R. Canetti, S. Halevi, and J. Katz. A forward-secure public-key encryption scheme. In Eli Biham, editor, Eurocrypt 2003, volume 2656 of LNCS. Springer, 2003.
-
(2003)
LNCS
, vol.2656
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
12
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Eurocrypt 2004, of, Springer
-
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Eurocrypt 2004, volume 3027 of LNCS, pages 207-222. Springer, 2004.
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
13
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Eurocrypt 2004
-
R. Canetti, S. Halevi, and J. Katz. Chosen-ciphertext security from identity-based encryption. In Eurocrypt 2004, LNCS, 2004. http://eprint.iacr.org/2003/182/.
-
(2004)
LNCS
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
14
-
-
57949108294
-
Multi-authority attribute-based encryption
-
M.Chase. Multi-authority attribute-based encryption. In TCC 2007, 2007.
-
(2007)
TCC 2007
-
-
Chase, M.1
-
17
-
-
1642502421
-
Nonmailable cryptography
-
D. Dolev, C. Dwork, and M. Naor. Nonmailable cryptography. SIAM Review, 45(4):727-784, 2003.
-
(2003)
SIAM Review
, vol.45
, Issue.4
, pp. 727-784
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
18
-
-
0037770046
-
Lower bounds on the efficiency of encryption and digital signature schemes
-
R. Gennaro, Y. Gertner, and J. Katz. Lower bounds on the efficiency of encryption and digital signature schemes. In STOC '03, pages 417-425, 2003.
-
(2003)
STOC '03
, pp. 417-425
-
-
Gennaro, R.1
Gertner, Y.2
Katz, J.3
-
19
-
-
0034496969
-
Lower bounds on the efficiency of generic cryptographic constructions
-
R. Gennaro and L. Trevisan. Lower bounds on the efficiency of generic cryptographic constructions. In FOCS '00, 2000.
-
(2000)
FOCS '00
-
-
Gennaro, R.1
Trevisan, L.2
-
20
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
C. Gentry, C. Peikert, and V. Vaikuntanathan. Trapdoors for hard lattices and new cryptographic constructions. In STOC '08, 2008. http://eprint.iacr.org/.
-
(2008)
STOC '08
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
22
-
-
0034497243
-
The relationship between public key encryption and oblivious transfer
-
Y. Gertner, S. Kannan, T. Malkin, O. Reingold, and M. Viswanathan. The relationship between public key encryption and oblivious transfer. In FOCS, pages 325-335, 2000.
-
(2000)
FOCS
, pp. 325-335
-
-
Gertner, Y.1
Kannan, S.2
Malkin, T.3
Reingold, O.4
Viswanathan, M.5
-
23
-
-
57949115701
-
Towards a separation of semantic and CCA security for public key encryption
-
Y. Gertner, T. Malkin, and S. Myers. Towards a separation of semantic and CCA security for public key encryption. In TCC 2007, 2007.
-
(2007)
TCC 2007
-
-
Gertner, Y.1
Malkin, T.2
Myers, S.3
-
24
-
-
0035172306
-
On the impossibility of basing trapdoor functions on trapdoor predicates
-
Y. Gertner, T. Malkin, and O. Reingold. On the impossibility of basing trapdoor functions on trapdoor predicates. In FOCS, pages 126-135, 2001.
-
(2001)
FOCS
, pp. 126-135
-
-
Gertner, Y.1
Malkin, T.2
Reingold, O.3
-
25
-
-
34547273527
-
Attribute Based Encryption for Fine-Grained Access Conrol of Encrypted Data
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute Based Encryption for Fine-Grained Access Conrol of Encrypted Data. In ACM CCS, 2006.
-
(2006)
ACM CCS
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
26
-
-
84947242701
-
Towards hierarchical identity-based encryption
-
J. Horwitz and B. Lynn. Towards hierarchical identity-based encryption. In Eurocrypt 2002, pages 466-481, 2002.
-
(2002)
Eurocrypt 2002
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
27
-
-
0024866742
-
Limits on the provable consequences of one-way permutations
-
R. Impagliazzo and S. Rudich. Limits on the provable consequences of one-way permutations. In STOC '89, 1989.
-
(1989)
STOC '89
-
-
Impagliazzo, R.1
Rudich, S.2
-
28
-
-
0032620951
-
Limits on the efficiency of one-way permutation-based hash functions
-
J. H. Kim, D. Simon, and P. Tetali. Limits on the efficiency of one-way permutation-based hash functions. In FOCS '99, 1999.
-
(1999)
FOCS '99
-
-
Kim, J.H.1
Simon, D.2
Tetali, P.3
-
29
-
-
33745223691
-
A simpler construction of CCA2-secure public-key encryption under general assumptions
-
Y. Lindell. A simpler construction of CCA2-secure public-key encryption under general assumptions. JCRYPTOL: Journal of Cryptology, 19, 2006.
-
(2006)
JCRYPTOL: Journal of Cryptology
, vol.19
-
-
Lindell, Y.1
-
30
-
-
35248855756
-
Unique signatures and verifiable random functions from the DH-DDH separation
-
A. Lysyanskaya. Unique signatures and verifiable random functions from the DH-DDH separation. In Crypto '02, 2002.
-
(2002)
Crypto '02
-
-
Lysyanskaya, A.1
-
31
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223-238, 1999.
-
(1999)
EUROCRYPT
, pp. 223-238
-
-
Paillier, P.1
-
32
-
-
35048815001
-
Notions of reducibility between cryptographic primitives
-
TCC '04
-
O. Reingold, L. Trevisan, and S. Vadhan. Notions of reducibility between cryptographic primitives. In TCC '04, LNCS, pages 1-20, 2004.
-
(2004)
LNCS
, pp. 1-20
-
-
Reingold, O.1
Trevisan, L.2
Vadhan, S.3
-
33
-
-
24944554962
-
Fuzzy Identity Based Encryption
-
Advances in Cryptology, Eurocrypt, of, Springer
-
A. Sahai and B. Waters. Fuzzy Identity Based Encryption. In Advances in Cryptology - Eurocrypt, volume 3494 of LNCS, pages 457-473. Springer, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
34
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Crypto '84, of, Springer-Verlag
-
A. Shamir. Identity-based cryptosystems and signature schemes. In Crypto '84, volume 196 of LNCS, pages 47-53. Springer-Verlag, 1984.
-
(1984)
LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
35
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
E. Shi, J. Bethencourt, T.H. Hubert Chan, D. Song, and A. Perrig. Multi-dimensional range query over encrypted data. In IEEE Conference on Security and Privacy, 2007.
-
(2007)
IEEE Conference on Security and Privacy
-
-
Shi, E.1
Bethencourt, J.2
Hubert Chan, T.H.3
Song, D.4
Perrig, A.5
-
36
-
-
0005377156
-
Finding collisions on a one-way street: Can secure hash functions be based on general assumptions
-
D. Simon. Finding collisions on a one-way street: Can secure hash functions be based on general assumptions. In Eurocrypt '98, 1998.
-
(1998)
Eurocrypt '98
-
-
Simon, D.1
-
37
-
-
14844297376
-
ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption
-
Birgit Pfitzmann, editor
-
D. Yao, N. Fazio, Y. Dodis, and A. Lysyanskaya. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption. In Birgit Pfitzmann, editor, ACM Conference on Computer and Communications Security 2004, pages 354-63, 2004.
-
(2004)
ACM Conference on Computer and Communications Security
, pp. 354-363
-
-
Yao, D.1
Fazio, N.2
Dodis, Y.3
Lysyanskaya, A.4
|