-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205-222. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-id secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
3
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
4
-
-
35048901123
-
Public key encryption with keyword search
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
5
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
6
-
-
43149116953
-
Space-efficient identity based encryption without pairings
-
Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS, pp. 647-657 (2007)
-
(2007)
FOCS
, pp. 647-657
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
7
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
-
Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
8
-
-
84946840347
-
Short signatures from the weil pairing
-
Boyd, C, ed, ASIACRYPT 2001, Springer, Heidelberg
-
Boneh, D., Lynn, B., Shacham, H.: Short signatures from the weil pairing. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 514-532. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2248
, pp. 514-532
-
-
Boneh, D.1
Lynn, B.2
Shacham, H.3
-
9
-
-
38049045519
-
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 535-554. Springer, Heidelberg (2007)
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
-
-
-
10
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
11
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
12
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
13
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: IMA Int. Conf., pp. 360-363 (2001)
-
(2001)
IMA Int. Conf
, pp. 360-363
-
-
Cocks, C.1
-
14
-
-
84979291225
-
Broadcast encryption
-
Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
-
Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994)
-
(1994)
LNCS
, vol.773
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
15
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
-
Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
16
-
-
70350262091
-
-
Gentry, C., Halevi, S.: Hierarchical identity based encryption with polynomially many levels. In: TCC (2009)
-
Gentry, C., Halevi, S.: Hierarchical identity based encryption with polynomially many levels. In: TCC (2009)
-
-
-
-
17
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC, pp. 197-206 (2008)
-
(2008)
STOC
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
18
-
-
70349557354
-
Hierarchical id-based cryptography
-
Zheng, Y, ed, ASIACRYPT 2002, Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
19
-
-
70350270646
-
Adaptive security in broadcast encryption sys- tems
-
Gentry, C., Waters, B.: Adaptive security in broadcast encryption sys- tems. In: Eurocrypt (2009)
-
(2009)
Eurocrypt
-
-
Gentry, C.1
Waters, B.2
-
20
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
21
-
-
18744364723
-
Efficiency improvements for signature schemes with tight security reductions
-
Katz, J., Wang, N.: Efficiency improvements for signature schemes with tight security reductions. In: ACM Conference on Computer and Communications Security, pp. 155-164 (2003)
-
(2003)
ACM Conference on Computer and Communications Security
, pp. 155-164
-
-
Katz, J.1
Wang, N.2
-
22
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
23
-
-
69949149993
-
Revocation systems with very small private keys. Cryptology ePrint Archive
-
Report 2008/309
-
Sahai, A., Waters, B.: Revocation systems with very small private keys. Cryptology ePrint Archive, Report 2008/309 (2008)
-
(2008)
-
-
Sahai, A.1
Waters, B.2
-
24
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
Shi, E., Bethencourt, J., Chan, H.T.-H., Song, D.X., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy, pp. 350-364 (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.T.-H.3
Song, D.X.4
Perrig, A.5
-
25
-
-
49049104392
-
Delegating capabilities in predicate encryption systems
-
Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
-
Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 560-578
-
-
Shi, E.1
Waters, B.2
-
26
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 114-127
-
-
Waters, B.1
|