-
1
-
-
67049122572
-
-
Directive 2006/24/ec of the european parliament and of the council, April
-
Directive 2006/24/ec of the european parliament and of the council. Official Journal of the European Union (April 2006)
-
(2006)
Official Journal of the European Union
-
-
-
2
-
-
36749033301
-
Private searching on streaming data
-
Ostrovsky, R., Skeith III, W.E.: Private searching on streaming data. J. Cryptology 20(4), 397-430 (2007)
-
(2007)
J. Cryptology
, vol.20
, Issue.4
, pp. 397-430
-
-
Ostrovsky, R.1
Skeith III, W.E.2
-
3
-
-
67049135115
-
-
Waters, B.R., Balfanz, D., Durfee, G., Smetters, D.K.: Building an encrypted and searchable audit log. In: NDSS, The Internet Society (2004)
-
Waters, B.R., Balfanz, D., Durfee, G., Smetters, D.K.: Building an encrypted and searchable audit log. In: NDSS, The Internet Society (2004)
-
-
-
-
5
-
-
1942420748
-
Oblivious keyword search
-
Ogata, W., Kurosawa, K.: Oblivious keyword search. J. Complexity 20(2-3), 356-371 (2004)
-
(2004)
J. Complexity
, vol.20
, Issue.2-3
, pp. 356-371
-
-
Ogata, W.1
Kurosawa, K.2
-
6
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
7
-
-
17444370055
-
Public key encryption with keyword search
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Proceedings of Eurocrypt, vol. 4 (2004)
-
(2004)
Proceedings of Eurocrypt
, vol.4
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
8
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
9
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
10
-
-
38149091799
-
Blind identity-based encryption and simulatable oblivious transfer
-
Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
-
Green, M., Hohenberger, S.: Blind identity-based encryption and simulatable oblivious transfer. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 265-282. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4833
, pp. 265-282
-
-
Green, M.1
Hohenberger, S.2
-
11
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-id secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
12
-
-
35148850019
-
Secure and practical identity-based encryption
-
Naccache, D.: Secure and practical identity-based encryption. Information Security, IET 1(2), 59-64 (2007)
-
(2007)
Information Security
, vol.IET 1
, Issue.2
, pp. 59-64
-
-
Naccache, D.1
-
13
-
-
33745840439
-
Trading time for space: Towards an efficient ibe scheme with short(er) public parameters in the standard model
-
Won, D.H, Kim, S, eds, ICISC 2005, Springer, Heidelberg
-
Chatterjee, S., Sarkar, P.: Trading time for space: Towards an efficient ibe scheme with short(er) public parameters in the standard model. In: Won, D.H., Kim, S. (eds.) ICISC 2005. LNCS, vol. 3935, pp. 424-440. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.3935
, pp. 424-440
-
-
Chatterjee, S.1
Sarkar, P.2
-
14
-
-
4243180376
-
The random oracle methodology, revisited
-
Canetti, R., Goldreich, O., Halevi, S.: The random oracle methodology, revisited. J. ACM 51(4), 557-594 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.4
, pp. 557-594
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
15
-
-
4243148483
-
Magic functions
-
Dwork, C., Naor, M., Reingold, O., Stockmeyer, L.J.: Magic functions. J. ACM 50(6), 852921 (2003)
-
(2003)
J. ACM
, vol.50
, Issue.6
, pp. 852921
-
-
Dwork, C.1
Naor, M.2
Reingold, O.3
Stockmeyer, L.J.4
-
16
-
-
0344550529
-
On the (in)security of the fiat-shamir paradigm. In: FOCS
-
Los Alamitos
-
Goldwasser, S., Kalai, Y.T.: On the (in)security of the fiat-shamir paradigm. In: FOCS, p. 102. IEEE Computer Society, Los Alamitos (2003)
-
(2003)
IEEE Computer Society
, pp. 102
-
-
Goldwasser, S.1
Kalai, Y.T.2
-
17
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
18
-
-
67049084567
-
Controlling access to an oblivious database using stateful anonymous credentials. Cryptology ePrint Archive
-
Report 2008/474
-
Coull, S., Green, M., Hohenberger, S.: Controlling access to an oblivious database using stateful anonymous credentials. Cryptology ePrint Archive, Report 2008/474 (2008), http://eprint.iacr.org/
-
(2008)
-
-
Coull, S.1
Green, M.2
Hohenberger, S.3
-
19
-
-
0029541045
-
Private information retrieval
-
Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS, pp. 41-50 (1995)
-
(1995)
FOCS
, pp. 41-50
-
-
Chor, B.1
Goldreich, O.2
Kushilevitz, E.3
Sudan, M.4
-
20
-
-
84982943258
-
Non-interactive and information-theoretic secure verifiable secret sharing
-
Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
-
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 129-140. Springer, Heidelberg (1992)
-
(1992)
LNCS
, vol.576
, pp. 129-140
-
-
Pedersen, T.P.1
-
21
-
-
12344258539
-
Efficient signature generation for smart cards
-
Schnorr, C.P.: Efficient signature generation for smart cards. Journal of Cryptology 4(3), 239-252 (1991)
-
(1991)
Journal of Cryptology
, vol.4
, Issue.3
, pp. 239-252
-
-
Schnorr, C.P.1
-
22
-
-
85001025766
-
Wallet databases with observers
-
Brickell, E.F, ed, CRYPTO 1992, Springer, Heidelberg
-
Chaum, D., Pedersen, T.P.: Wallet databases with observers. In: Brickell, E.F. (ed.) CRYPTO 1992. LNCS, vol. 740, pp. 89-105. Springer, Heidelberg (1993)
-
(1993)
LNCS
, vol.740
, pp. 89-105
-
-
Chaum, D.1
Pedersen, T.P.2
-
23
-
-
84957610863
-
Proving in zero-knowledge that a number n is the product of two safe primes
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Camenisch, J., Michels, M.: Proving in zero-knowledge that a number n is the product of two safe primes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 107-122. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 107-122
-
-
Camenisch, J.1
Michels, M.2
-
25
-
-
84957366640
-
Rapid demonstration of linear relations connected by boolean operators
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Brands, S.: Rapid demonstration of linear relations connected by boolean operators. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 318-333. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 318-333
-
-
Brands, S.1
-
26
-
-
85016672373
-
Proofs of partial knowledge and simplified design of witness hiding protocols
-
Desmedt, Y.G, ed, CRYPTO 1994, Springer, Heidelberg
-
Cramer, R., Damgard, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174-187. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.839
, pp. 174-187
-
-
Cramer, R.1
Damgard, I.2
Schoenmakers, B.3
-
29
-
-
24644493543
-
Proof systems for general statements about discrete logarithms
-
Institute for Theoretical Computer Science, ETH Zurich March
-
Camenisch, J., Stadler, M.: Proof systems for general statements about discrete logarithms. Technical Report TR 260, Institute for Theoretical Computer Science, ETH Zurich (March 1997)
-
(1997)
Technical Report TR
, vol.260
-
-
Camenisch, J.1
Stadler, M.2
-
30
-
-
33745134401
-
Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205-222. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
31
-
-
84946837370
-
Key-privacy in public-key encryption
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Desai, A., Pointcheval, D.: Key-privacy in public-key encryption. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 566-582. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 566-582
-
-
Bellare, M.1
Boldyreva, A.2
Desai, A.3
Pointcheval, D.4
-
32
-
-
84948973732
-
Efficient proofs that a committed number lies in an interval
-
Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
-
Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431-444. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 431-444
-
-
Boudot, F.1
-
33
-
-
38049132285
-
Simulatable adaptive oblivious transfer
-
Naor, M, ed, EUROCRYPT 2007, Springer, Heidelberg
-
Camenisch, J., Neven, G., Shelat, A.: Simulatable adaptive oblivious transfer. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 573-590. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4515
, pp. 573-590
-
-
Camenisch, J.1
Neven, G.2
Shelat, A.3
-
34
-
-
38049084297
-
Pairings for cryptographers. Cryptology ePrint Archive
-
Report 2006/165
-
Galbraith, S., Paterson, K., Smart, N.: Pairings for cryptographers. Cryptology ePrint Archive, Report 2006/165 (2006), http://eprint.iacr.org/
-
(2006)
-
-
Galbraith, S.1
Paterson, K.2
Smart, N.3
-
36
-
-
84937441148
-
Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes
-
Okamoto, T, ed, ASIACRYPT 2000, Springer, Heidelberg
-
Camenisch, J., Damgard, I.: Verifiable encryption, group encryption, and their applications to group signatures and signature sharing schemes. In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 331-345. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1976
, pp. 331-345
-
-
Camenisch, J.1
Damgard, I.2
-
37
-
-
23944509128
-
-
Camenisch, J., Koprowski, M., Warinschi, B.: Efficient blind signatures without random oracles. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, 3352, pp. 134-148. Springer, Heidelberg (2005)
-
Camenisch, J., Koprowski, M., Warinschi, B.: Efficient blind signatures without random oracles. In: Blundo, C., Cimato, S. (eds.) SCN 2004. LNCS, vol. 3352, pp. 134-148. Springer, Heidelberg (2005)
-
-
-
-
38
-
-
35248847060
-
Practical verifiable encryption and decryption of discrete logarithms
-
Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
-
Camenisch, J., Shoup, V.: Practical verifiable encryption and decryption of discrete logarithms. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 126-144. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2729
, pp. 126-144
-
-
Camenisch, J.1
Shoup, V.2
-
39
-
-
84942550998
-
Public-key cryptosystems based on composite residuosity classes
-
Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-239. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-239
-
-
Paillier, P.1
-
40
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions and efficient constructions
-
Juels, A, Wright, R.N, di Vimercati, S.D.C, eds, ACM, New York
-
Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM Conference on Computer and Communications Security, pp. 79-88. ACM, New York (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.A.2
Kamara, S.3
Ostrovsky, R.4
-
42
-
-
84945135810
-
Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation
-
Pfitzmann, B, ed, EUROCRYPT 2001, Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Efficient non-transferable anonymous multi-show credential system with optional anonymity revocation. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 93-118. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2045
, pp. 93-118
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
43
-
-
35248839965
-
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, 2576, pp. 268-289. Springer, Heidelberg (2003)
-
Camenisch, J., Lysyanskaya, A.: A signature scheme with efficient protocols. In: Cimato, S., Galdi, C., Persiano, G. (eds.) SCN 2002. LNCS, vol. 2576, pp. 268-289. Springer, Heidelberg (2003)
-
-
-
-
44
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Camenisch, J., Lysyanskaya, A.: Signature schemes and anonymous credentials from bilinear maps. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 56-72. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
45
-
-
57849144405
-
A Cryptographic Framework for the Controlled Release Of Certified Data
-
Cambridge, England, April 26, Springer, Heidelberg () 2004
-
Bangerter, E., Camenisch, J., Lysyanskaya, A.: A Cryptographic Framework for the Controlled Release Of Certified Data. In: 12th International Workshop on Security Protocols 2004, Cambridge, England, April 26, 2004, pp. 20-42. Springer, Heidelberg (2004)
-
(2004)
12th International Workshop on Security Protocols
, pp. 20-42
-
-
Bangerter, E.1
Camenisch, J.2
Lysyanskaya, A.3
-
46
-
-
44449142730
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products. Cryptology ePrint Archive
-
Report 2007/404
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. Cryptology ePrint Archive, Report 2007/404 (2007), http://eprint.iacr.org/
-
(2007)
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
|