-
1
-
-
33746332056
-
Identity-based encryption gone wild
-
LNCS 4052, Springer
-
M. Abdalla, D. Catalano, A. Dent, J. Malone-Lee, G. Neven, and N. Smart, "Identity-based encryption gone wild," Proc. ICALP 2006, LNCS 4052, pp.300-311, Springer, 2006.
-
(2006)
Proc. ICALP 2006
, pp. 300-311
-
-
Abdalla, M.1
Catalano, D.2
Dent, A.3
Malone-Lee, J.4
Neven, G.5
Smart, N.6
-
2
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," Proc. IEEE Symposium on Security and Privacy, pp.321-334, 2007.
-
(2007)
Proc. IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
3
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
LNCS 3494, Springer
-
D. Boneh, X. Boyen, and E.-J. Goh, "Hierarchical identity based encryption with constant size ciphertext," Proc. Eurocrypt 2005, LNCS 3494, pp.440-456, Springer, 2005.
-
(2005)
Proc. Eurocrypt 2005
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
4
-
-
35048887476
-
Short group signatures
-
LNCS 3152, Springer
-
D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," Proc. Crypto 2004, LNCS 3152, pp.41-55, Springer, 2004.
-
(2004)
Proc. Crypto 2004
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
5
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
LNCS 2139, Springer
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," Proc. Crypto 2001, LNCS 2139, pp.213-229, Springer, 2001.
-
(2001)
Proc. Crypto 2001
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
LNCS 4392, Springer
-
D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," Proc. Theory of Cryptography Conference (TCC), LNCS 4392, pp.535-554, Springer, 2007.
-
(2007)
Proc. Theory of Cryptography Conference (TCC)
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
7
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (Without random oracles)
-
Advances in Cryptology - CRYPTO 2006 - 26th Annual International Cryptology Conference, Proceedings
-
X. Boyen and B. Waters, "Anonymous hierarchical identity-based encryption (without random oracles)," Proc. Crypto 2006, LNCS 4117, pp.290-307, Springer, 2006. (Pubitemid 44532122)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
8
-
-
24944435537
-
Compact ecash
-
LNCS 3494, Springer
-
J. Camenisch, S. Hohenberger, and A. Lysyanskaya, "Compact ecash," Proc. Eurocrypt 2005, LNCS 3494, pp.302-321, Springer, 2005.
-
(2005)
Proc. Eurocrypt 2005
, pp. 302-321
-
-
Camenisch, J.1
Hohenberger, S.2
Lysyanskaya, A.3
-
9
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
LNCS 2656, Springer
-
R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," Proc. Eurocrypt 2003, LNCS 2656, pp.255-271, Springer, 2003.
-
(2003)
Proc. Eurocrypt 2003
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
10
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
LNCS 3027, Springer
-
R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption," Proc. Eurocrypt 2004, LNCS 3027, pp.207-222, Springer, 2004.
-
(2004)
Proc. Eurocrypt 2004
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
11
-
-
38049078557
-
Multi-authority attribute based encryption
-
LNCS 4392, Springer
-
M. Chase, "Multi-authority attribute based encryption," Proc. Theory of Cryptography Conference (TCC), LNCS 4392, pp.515-534, Springer, 2007.
-
(2007)
Proc. Theory of Cryptography Conference (TCC)
, pp. 515-534
-
-
Chase, M.1
-
13
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," Proc. ACM Conference on Computer and Communications Security (CCS), pp.89-98, 2006.
-
(2006)
Proc. ACM Conference on Computer and Communications Security (CCS)
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
14
-
-
0009733453
-
A one round protocol for tripartite Diffie-Hellman
-
A. Joux, "A one round protocol for tripartite Diffie-Hellman," Proc. ANTS-IV, pp.385-394, 2000.
-
(2000)
Proc. ANTS-IV
, pp. 385-394
-
-
Joux, A.1
-
15
-
-
34548769073
-
Attribute-based publishing with hidden credentials and hidden policies
-
A. Kapadia, P.P. Tsang, and S.W. Smith, "Attribute-based publishing with hidden credentials and hidden policies," Proc. Network & Distributed System Security Symposium (NDSS), pp.179-192, 2007.
-
(2007)
Proc. Network & Distributed System Security Symposium (NDSS)
, pp. 179-192
-
-
Kapadia, A.1
Tsang, P.P.2
Smith, S.W.3
-
16
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
LNCS 4965, Springer
-
J. Katz, A. Sahai, and B. Waters, "Predicate encryption supporting disjunctions, polynomial equations, and inner products," Proc. Eurocrypt 2008, LNCS 4965, pp.146-162, Springer, 2008.
-
(2008)
Proc. Eurocrypt 2008
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
17
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reductions
-
May
-
A. Miyaji, M. Nakabayashi, and S. Takano, "New explicit conditions of elliptic curve traces for FR-reductions," IEICE Trans. Fundamentals, vol.E84-A, no.5, pp.1234-1243, May 2001.
-
(2001)
IEICE Trans. Fundamentals
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
19
-
-
45749094622
-
Attribute-based encryption with partially hidden encryptor-specified access structures
-
LNCS 5037, Springer
-
T. Nishide, K. Yoneyama, and K. Ohta, "Attribute-based encryption with partially hidden encryptor-specified access structures," Proc. Applied Cryptography and Network Security (ACNS), LNCS 5037, pp.111-129, Springer, 2008.
-
(2008)
Proc. Applied Cryptography and Network Security (ACNS)
, pp. 111-129
-
-
Nishide, T.1
Yoneyama, K.2
Ohta, K.3
-
20
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
R. Ostrovsky, A. Sahai, and B. Waters, "Attribute-based encryption with non-monotonic access structures," Proc. ACM Conference on Computer and Communications Security (CCS), pp.195-203, 2007.
-
(2007)
Proc. ACM Conference on Computer and Communications Security (CCS)
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
21
-
-
24944554962
-
Fuzzy identity-based encryption
-
LNCS 3494, Springer
-
A. Sahai and B. Waters, "Fuzzy identity-based encryption," Proc. Eurocrypt 2005, LNCS 3494, pp.457-473, Springer, 2005.
-
(2005)
Proc. Eurocrypt 2005
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
22
-
-
33646718113
-
Authenticated ID-based key exchange and remote login with simple token and PIN number
-
M. Scott, "Authenticated ID-based key exchange and remote login with simple token and PIN number," Cryptology ePrint Archive 2002/164, 2002.
-
(2002)
Cryptology EPrint Archive 2002/164
-
-
Scott, M.1
-
23
-
-
34548774576
-
Multidimensional range query over encrypted data
-
E. Shi, J. Bethencourt, H. Chan, D. Song, and A. Perrig, "Multidimensional range query over encrypted data," Proc. IEEE Symposium on Security and Privacy, pp.350-364, 2007.
-
(2007)
Proc. IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.3
Song, D.4
Perrig, A.5
|