-
3
-
-
70350409834
-
Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption
-
Bobba, R., Khurana, H., Prabhakaran, M.: Attribute-Sets: A Practically Motivated Enhancement to Attribute-Based Encryption. Cryptology ePrint Archive (2009), http://eprint.iacr.org/
-
(2009)
Cryptology ePrint Archive
-
-
Bobba, R.1
Khurana, H.2
Prabhakaran, M.3
-
4
-
-
24944562007
-
Hierarchical Identity Based Encryption with Constant Size Ciphertext
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
5
-
-
84874324906
-
Identity-Based Encryption from theWeil Pairing
-
Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
-
Boneh, D., Franklin,M.: Identity-Based Encryption from theWeil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 213. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
35048852705
-
Chosen-Ciphertext Security from Identity-Based Encryption
-
Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
7
-
-
38049078557
-
-
Chase, M.: Multi-authority Attribute Based Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 515-534. Springer, Heidelberg (2007)
-
Chase, M.: Multi-authority Attribute Based Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
-
-
-
-
9
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
Honary, B, ed, Cryptography and Coding 2001, Springer, Heidelberg
-
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
10
-
-
84955339164
-
Secure Integration of Asymmetric and Symmetric Encryption Schemes
-
Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
-
Fujisaki, E., Okamoto, T.: Secure Integration of Asymmetric and Symmetric Encryption Schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1666
, pp. 537-554
-
-
Fujisaki, E.1
Okamoto, T.2
-
12
-
-
49049111604
-
Bounded Ciphertext Policy Attribute Based Encryption
-
Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
-
Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded Ciphertext Policy Attribute Based Encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
13
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89-98 (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
14
-
-
44449129423
-
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
-
Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
15
-
-
45749094622
-
-
Nishide, T., Yoneyama, K., Ohta, K.: Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, 5037, pp. 111-129. Springer, Heidelberg (2008)
-
Nishide, T., Yoneyama, K., Ohta, K.: Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 111-129. Springer, Heidelberg (2008)
-
-
-
-
16
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
Ning, P, di Vimercati, S.D.C, Syverson, P.F, eds, ACM Press, New York
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACMConference on Computer and Communications Security, pp. 195-203. ACM Press, New York (2007)
-
(2007)
ACMConference on Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
17
-
-
34547325357
-
Secure attribute-based systems
-
Pirretti, M., Traynor, P., McDaniel, P., Waters, B.: Secure attribute-based systems. In: ACM Conference on Computer and Communications Security, pp. 99-112 (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 99-112
-
-
Pirretti, M.1
Traynor, P.2
McDaniel, P.3
Waters, B.4
-
18
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
19
-
-
84942550160
-
Lower Bounds for Discrete Logarithms and Related Problems
-
Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
-
Shoup, V.: Lower Bounds for Discrete Logarithms and Related Problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
20
-
-
70350412452
-
-
Traynor, P., Butler, K., Enck, W., McDaniel, P.: Realizing Massive-Scale Conditional Access Systems Through Attribute-Based Cryptosystems. In: Proceedings of The 15th Annual Network and Distributed System Security Symposium (NDSS) (February 2008)
-
Traynor, P., Butler, K., Enck, W., McDaniel, P.: Realizing Massive-Scale Conditional Access Systems Through Attribute-Based Cryptosystems. In: Proceedings of The 15th Annual Network and Distributed System Security Symposium (NDSS) (February 2008)
-
-
-
-
21
-
-
33745678280
-
-
Yang, P., Kitagawa, T., Hanaoka, G., Zhang, R., Matsuura, K., Imai, H.: Applying Fujisaki-Okamoto to Identity-Based Encryption. In: Fossorier,M.P.C., Imai, H., Lin, S., Poli, A. (eds.) AAECC 2006. LNCS, 3857, pp. 183-192. Springer, Heidelberg (2006)
-
Yang, P., Kitagawa, T., Hanaoka, G., Zhang, R., Matsuura, K., Imai, H.: Applying Fujisaki-Okamoto to Identity-Based Encryption. In: Fossorier,M.P.C., Imai, H., Lin, S., Poli, A. (eds.) AAECC 2006. LNCS, vol. 3857, pp. 183-192. Springer, Heidelberg (2006)
-
-
-
|