메뉴 건너뛰기




Volumn , Issue , 2009, Pages

Error-tolerant searchable encryption

Author keywords

Error tolerance; Public key cryptography; Searchable encryption

Indexed keywords

BIOMETRIC IDENTIFICATIONS; ENCRYPTED DATA; ERROR TOLERANCE; ERROR TOLERANT; FIRST CONSTRUCTIONS; PERSONAL DATA; SEARCHABLE ENCRYPTION; SECURE DATABASE; SECURITY MODEL;

EID: 70449490810     PISSN: 05361486     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICC.2009.5199004     Document Type: Conference Paper
Times cited : (53)

References (28)
  • 1
    • 0027700869 scopus 로고
    • High confidence visual recognition of persons by a test of statistical independence
    • J. Daugman, "High confidence visual recognition of persons by a test of statistical independence." IEEE Trans. Pattern Anal. Mach. Intell., vol. 15, no. 11, pp. 1148-1161, 1993.
    • (1993) IEEE Trans. Pattern Anal. Mach. Intell , vol.15 , Issue.11 , pp. 1148-1161
    • Daugman, J.1
  • 2
    • 38149070898 scopus 로고    scopus 로고
    • J. Bringer, H. Chabanne, M. Izabachène, D. Pointcheval, Q. Tang, and S. Zimmer, An application of the Goldwasser-Micali cryptosystem to biometric authentication. in ACISP, ser. LCNS, J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds., 4586. Springer, 2007, pp. 96-106.
    • J. Bringer, H. Chabanne, M. Izabachène, D. Pointcheval, Q. Tang, and S. Zimmer, "An application of the Goldwasser-Micali cryptosystem to biometric authentication." in ACISP, ser. LCNS, J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds., vol. 4586. Springer, 2007, pp. 96-106.
  • 3
    • 38349176849 scopus 로고    scopus 로고
    • Extended private information retrieval and its application in biometrics authentications
    • CANS, Springer
    • J. Bringer, H. Chabanne, D. Pointcheval, and Q. Tang, "Extended private information retrieval and its application in biometrics authentications," in CANS, ser. LCNS, vol. 4856. Springer, 2007, pp. 175-193.
    • (2007) ser. LCNS , vol.4856 , pp. 175-193
    • Bringer, J.1    Chabanne, H.2    Pointcheval, D.3    Tang, Q.4
  • 4
    • 33746092442 scopus 로고    scopus 로고
    • Efficient binary conversion for Paillier encrypted values
    • Springer
    • B. Schoenmakers and P. Tuyls, "Efficient binary conversion for Paillier encrypted values." in EUROCRYPT, vol. 4004. Springer, 2006, pp. 522-537.
    • (2006) EUROCRYPT , vol.4004 , pp. 522-537
    • Schoenmakers, B.1    Tuyls, P.2
  • 6
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • EUROCRYPT, C. Cachin and J. Camenisch, Eds, Springer
    • D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search." in EUROCRYPT, ser. LCNS, C. Cachin and J. Camenisch, Eds., vol. 3027. Springer, 2004, pp. 506-522.
    • (2004) ser. LCNS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 7
    • 33244488406 scopus 로고    scopus 로고
    • Secure indexes
    • Cryptology ePrint Archive, Report 2003/216
    • E.-J. Goh, "Secure indexes," Cryptology ePrint Archive, Report 2003/216, 2003, http://eprint.iacr.org/2003/216/.
    • (2003)
    • Goh, E.-J.1
  • 9
    • 33745922362 scopus 로고    scopus 로고
    • Public key encryption with keyword search based on K-resilient IBE
    • Springer
    • D. Khader, "Public key encryption with keyword search based on K-resilient IBE." in ICCSA (3), vol. 3982. Springer, 2006, pp. 298-308.
    • (2006) ICCSA (3) , vol.3982 , pp. 298-308
    • Khader, D.1
  • 10
    • 38049138213 scopus 로고    scopus 로고
    • Public key encryption that allows PIR queries
    • Springer
    • D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III, "Public key encryption that allows PIR queries." in CRYPTO, vol. 4622. Springer, 2007, pp. 50-67.
    • (2007) CRYPTO , vol.4622 , pp. 50-67
    • Boneh, D.1    Kushilevitz, E.2    Ostrovsky, R.3    Skeith III, W.E.4
  • 11
    • 38049061158 scopus 로고    scopus 로고
    • Generalized key delegation for hierarchical identity-based encryption
    • Springer
    • M. Abdalla, E. Kiltz, and G. Neven, "Generalized key delegation for hierarchical identity-based encryption." in ESORICS, vol. 4734. Springer, 2007, pp. 139-154.
    • (2007) ESORICS , vol.4734 , pp. 139-154
    • Abdalla, M.1    Kiltz, E.2    Neven, G.3
  • 12
    • 38149013028 scopus 로고    scopus 로고
    • J. Birkett, A. W. Dent, G. Neven, and J. C. N. Schuldt, Efficient chosen-ciphertext secure identity-based encryption with wildcards. in ACISP, ser. LCNS, J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds., 4586. Springer, 2007, pp. 274-292.
    • J. Birkett, A. W. Dent, G. Neven, and J. C. N. Schuldt, "Efficient chosen-ciphertext secure identity-based encryption with wildcards." in ACISP, ser. LCNS, J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds., vol. 4586. Springer, 2007, pp. 274-292.
  • 13
    • 24644489770 scopus 로고    scopus 로고
    • Nearest neighbors in high-dimensional spaces
    • CRC Press, 2rd edition
    • P. Indyk, "Nearest neighbors in high-dimensional spaces," in Handbook of Discrete and Computational Geometry, chapter 39. CRC Press, 2004, 2rd edition.
    • (2004) Handbook of Discrete and Computational Geometry
    • Indyk, P.1
  • 14
  • 15
    • 37549058056 scopus 로고    scopus 로고
    • Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions
    • A. Andoni and P. Indyk, "Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions." Commun. ACM, vol. 51, no. 1, pp. 117-122, 2008.
    • (2008) Commun. ACM , vol.51 , Issue.1 , pp. 117-122
    • Andoni, A.1    Indyk, P.2
  • 17
    • 0031644241 scopus 로고    scopus 로고
    • Approximate nearest neighbors: Towards removing the curse of dimensionality
    • P. Indyk and R. Motwani, "Approximate nearest neighbors: Towards removing the curse of dimensionality." in Symposium on the Theory Of Computing, 1998, pp. 604-613.
    • (1998) Symposium on the Theory Of Computing , pp. 604-613
    • Indyk, P.1    Motwani, R.2
  • 19
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • B. H. Bloom, "Space/time trade-offs in hash coding with allowable errors." Commun. ACM, vol. 13, no. 7, pp. 422-426, 1970.
    • (1970) Commun. ACM , vol.13 , Issue.7 , pp. 422-426
    • Bloom, B.H.1
  • 20
    • 0032201622 scopus 로고    scopus 로고
    • Private information retrieval
    • B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, "Private information retrieval." J. ACM, vol. 45, no. 6, pp. 965-981, 1998.
    • (1998) J. ACM , vol.45 , Issue.6 , pp. 965-981
    • Chor, B.1    Kushilevitz, E.2    Goldreich, O.3    Sudan, M.4
  • 21
    • 0031624875 scopus 로고    scopus 로고
    • Protecting data privacy in private information retrieval schemes
    • Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin, "Protecting data privacy in private information retrieval schemes." in STOC, 1998, pp. 151-160.
    • (1998) STOC , pp. 151-160
    • Gertner, Y.1    Ishai, Y.2    Kushilevitz, E.3    Malkin, T.4
  • 22
    • 26444512068 scopus 로고    scopus 로고
    • Single-database private information retrieval with constant communication rate
    • ICALP, Springer
    • C. Gentry and Z. Ramzan, "Single-database private information retrieval with constant communication rate," in ICALP, ser. LCNS, vol. 3580. Springer, 2005, pp. 803-815.
    • (2005) ser. LCNS , vol.3580 , pp. 803-815
    • Gentry, C.1    Ramzan, Z.2
  • 23
    • 33645970169 scopus 로고    scopus 로고
    • H. Lipmaa, An oblivious transfer protocol with log-squared communication. in ISC, 3650. Springer, 2005, pp. 314-328.
    • H. Lipmaa, "An oblivious transfer protocol with log-squared communication." in ISC, vol. 3650. Springer, 2005, pp. 314-328.
  • 25
    • 0030714231 scopus 로고    scopus 로고
    • Private information storage (extended abstract)
    • R. Ostrovsky and V. Shoup, "Private information storage (extended abstract)." in STOC, 1997, pp. 294-303.
    • (1997) STOC , pp. 294-303
    • Ostrovsky, R.1    Shoup, V.2
  • 26
    • 40249101339 scopus 로고    scopus 로고
    • Algebraic lower bounds for computing on encrypted data
    • Cryptology ePrint Archive, Report 2007/064
    • R. Ostrovsky and W. E. Skeith III, "Algebraic lower bounds for computing on encrypted data," Cryptology ePrint Archive, Report 2007/064, 2007, http://eprint.iacr.org/.
    • (2007)
    • Ostrovsky, R.1    Skeith III, W.E.2
  • 27
    • 0021409284 scopus 로고
    • Probabilistic encryption
    • S. Goldwasser and S. Micali, "Probabilistic encryption." J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270-299, 1984.
    • (1984) J. Comput. Syst. Sci , vol.28 , Issue.2 , pp. 270-299
    • Goldwasser, S.1    Micali, S.2
  • 28
    • 70449466478 scopus 로고    scopus 로고
    • Information Security and Privacy, 12th Australasian Conference, ACISP 2007, Proceedings
    • J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds, Springer
    • J. Pieprzyk, H. Ghodosi, and E. Dawson, Eds., Information Security and Privacy, 12th Australasian Conference, ACISP 2007, Proceedings, ser. LCNS, vol. 4586. Springer, 2007.
    • (2007) ser. LCNS , vol.4586


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.