-
1
-
-
84874324906
-
Identity-Based encryption from the Weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-Based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
2
-
-
38049045519
-
-
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 535-554. Springer, Heidelberg (2007)
-
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
-
-
-
3
-
-
35048845114
-
Signature Schemes and Anonymous Credentials from Bilinear Maps
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature Schemes and Anonymous Credentials from Bilinear Maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
4
-
-
24944435537
-
Compact e-cash
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Camenisch, J., Hohenberger, S., Lysyanskaya, A.: Compact e-cash. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 302-321. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
5
-
-
34547240272
-
-
Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In: ACM CCS 2006, pp. 79-88. ACM Press, New York (2007)
-
Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In: ACM CCS 2006, pp. 79-88. ACM Press, New York (2007)
-
-
-
-
7
-
-
33745120364
-
-
Golle, P., Staddon, J., Waters, B.: Secure Conjunctive Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, 3089, pp. 31-45. Springer, Heidelberg (2004)
-
Golle, P., Staddon, J., Waters, B.: Secure Conjunctive Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31-45. Springer, Heidelberg (2004)
-
-
-
-
8
-
-
35248867510
-
-
Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, 2595, pp. 310-324. Springer, Heidelberg (2003)
-
Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310-324. Springer, Heidelberg (2003)
-
-
-
-
9
-
-
50049095455
-
-
Hwang, Y.H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. In: Takagi, T., et al. (eds.) Pairing 2007. LNCS, 4575, pp. 2-22. Springer, Heidelberg (2007)
-
Hwang, Y.H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. In: Takagi, T., et al. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2-22. Springer, Heidelberg (2007)
-
-
-
-
10
-
-
33745160750
-
Privacy-Preserving Set Operations
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Kissner, L., Song, D.X.: Privacy-Preserving Set Operations. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 241-257. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 241-257
-
-
Kissner, L.1
Song, D.X.2
-
11
-
-
84957812088
-
-
Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 446-465. Springer, Heidelberg (2000)
-
Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446-465. Springer, Heidelberg (2000)
-
-
-
-
12
-
-
67651053584
-
-
Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, CM. (eds.) SAC 1999. LNCS, 1758, pp. 184-199. Springer, Heidelberg (2000)
-
Lysyanskaya, A., Rivest, R., Sahai, A., Wolf, S.: Pseudonym systems. In: Heys, H.M., Adams, CM. (eds.) SAC 1999. LNCS, vol. 1758, pp. 184-199. Springer, Heidelberg (2000)
-
-
-
-
13
-
-
26844445270
-
Secure Index Search for Groups
-
Katsikas, S.K, López, J, Pernul, G, eds, TrustBus 2005, Springer, Heidelberg
-
Park, H.A., Byun, J.W., Lee, D.H.: Secure Index Search for Groups. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2005. LNCS, vol. 3592, pp. 128-140. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3592
, pp. 128-140
-
-
Park, H.A.1
Byun, J.W.2
Lee, D.H.3
-
14
-
-
38049038449
-
-
Wang, P., Wang, H., Pieprzyk, J.: Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, 4721, pp. 108-123. Springer, Heidelberg (2007)
-
Wang, P., Wang, H., Pieprzyk, J.: Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, vol. 4721, pp." 108-123. Springer, Heidelberg (2007)
-
-
-
-
15
-
-
38549133925
-
Threshold Privacy Preserving Keyword Searches
-
Geffert, V, Karhumäki, J, Bertoni, A, Preneel, B, Návrat, P, Bieliková, M, eds, SOFSEM 2008, Springer, Heidelberg
-
Wang, P., Wang, H., Pieprzyk, J.: Threshold Privacy Preserving Keyword Searches. In: Geffert, V., Karhumäki, J., Bertoni, A., Preneel, B., Návrat, P., Bieliková, M. (eds.) SOFSEM 2008. LNCS, vol. 4910, pp. 646-658. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4910
, pp. 646-658
-
-
Wang, P.1
Wang, H.2
Pieprzyk, J.3
-
16
-
-
58449115004
-
An Efficient Scheme of Common Secure Indices for Conjunctive Keyword-based Retrieval on Encrypted Data
-
WISA, Springer, Heidelberg to appear
-
Wang, P., Wang, H., Pieprzyk, J.: An Efficient Scheme of Common Secure Indices for Conjunctive Keyword-based Retrieval on Encrypted Data. In: WISA 2008. LNCS. Springer, Heidelberg (to appear, 2008)
-
(2008)
LNCS
-
-
Wang, P.1
Wang, H.2
Pieprzyk, J.3
|