-
1
-
-
34548731375
-
Ciphertext-Policy Attribute-Based Encryption
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-Policy Attribute-Based Encryption. In: IEEE Symposium on Security and Privacy 2007, pp. 321-334 (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
2
-
-
0037623983
-
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal of Computing 32(3), 586-615 (2003); In: Kilian, J. (ed.) CRYPTO 2001. LNCS, 2139, pp. 213-229. Springer, Heidelberg (2001)
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SIAM Journal of Computing 32(3), 586-615 (2003); In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
-
-
-
3
-
-
58349086247
-
Generalized Identity Based and Broadcast Encryption Schemes
-
Pieprzyk, J, ed, Asiacrypt 2008, Springer, Heidelberg
-
Boneh, D., Hamburg, M.: Generalized Identity Based and Broadcast Encryption Schemes. In: Pieprzyk, J. (ed.) Asiacrypt 2008. LNCS, vol. 5350, pp. 455-470. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5350
, pp. 455-470
-
-
Boneh, D.1
Hamburg, M.2
-
4
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
5
-
-
49049111604
-
Bounded ciphertext policy attribute-based encryption
-
Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008 Track C, Part I, Springer, Heidelberg
-
Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute-based encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008 (Track C), Part I. LNCS, vol. 5125, pp. 579-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5125
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
6
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security 2006, pp. 89-98 (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
7
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
8
-
-
74049120601
-
Attribute-Based Encryption with Non-Monotonic Access Structures
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-Based Encryption with Non-Monotonic Access Structures. In: ACM Conference on Computer and Communications Security 2007, pp. 195-203 (2007)
-
(2007)
ACM Conference on Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
9
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
10
-
-
69649091318
-
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. Cryptology ePrint archive
-
report 2008/290
-
Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. Cryptology ePrint archive: report 2008/290
-
-
-
Waters, B.1
|