-
1
-
-
35048901123
-
Public key encryption with keyword search
-
D. Boneh, G.D. Crescenzo, R. Octrovsky, and G. Persiano, "Public key encryption with keyword search," EUROCRYPT'04, vol. 3027, pp.506-522, 2004.
-
(2004)
EUROCRYPT'04
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.D.2
Octrovsky, R.3
Persiano, G.4
-
2
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extentions
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, "Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extentions," CRYPTO'05, vol. 3621, pp.205-222, 2005.
-
(2005)
CRYPTO'05
, vol.3621
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
3
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," TCC'07, vol. 4392, pp.535-554, 2007.
-
(2007)
TCC'07
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
4
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
J. Katz, A. Sahai, and B. Waters, "Predicate encryption supporting disjunctions, polynomial equations, and inner products," EU- ROCRYPT'08, vol. 4965, pp.146-162, 2008.
-
(2008)
EU- ROCRYPT'08
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
5
-
-
49049104392
-
Delegating capabilites in predicate encryption systems
-
E. Shi and B. Waters, "Delegating capabilites in predicate encryption systems," ICALP'08, vol. 5126, pp.560-578, 2008.
-
(2008)
ICALP'08
, vol.5126
, pp. 560-578
-
-
Shi, E.1
Waters, B.2
-
6
-
-
52149090559
-
Hidden-vector encryption with groups of prime order
-
V. Iovino and G. Persiano, "Hidden-vector encryption with groups of prime order," Pairing'08, vol.5209, pp.75-88, 2008.
-
(2008)
Pairing'08
, vol.5209
, pp. 75-88
-
-
Iovino, V.1
Persiano, G.2
-
7
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," CRYPTO'01, vol. 2139, pp.213-229, 2001.
-
(2001)
CRYPTO'01
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
8
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
C. Gentry, "Practical identity-based encryption without random oracles," EUROCRYPT'06, vol. 4004, pp.445-464, 2006.
-
(2006)
EUROCRYPT'06
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
9
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
D. Boyen and B. Waters, "Anonymous hierarchical identity-based encryption (without random oracles)," CRYPTO'06, vol.4117, pp.290-307, 2006.
-
(2006)
CRYPTO'06
, vol.4117
, pp. 290-307
-
-
Boyen, D.1
Waters, B.2
-
10
-
-
67049108616
-
Anonymous hierarchical identity-based enryption with constant size ciphertexts
-
J.H. Seo, T. Kobayashi, M. Oukubo, and K. Suzuki, "Anonymous hierarchical identity-based enryption with constant size ciphertexts," PKC'09, vol.5443, pp.215-234, 2009.
-
(2009)
PKC'09
, vol.5443
, pp. 215-234
-
-
Seo, J.H.1
Kobayashi, T.2
Oukubo, M.3
Suzuki, K.4
-
11
-
-
33746104815
-
Fully collusion resistant traitor tracing with short ciphertexts and private keys
-
D. Boneh, A. Sahai, and B. Waters, "Fully collusion resistant traitor tracing with short ciphertexts and private keys," EUROCYYPT'06, vol.4004, pp.573-592, 2006.
-
(2006)
EUROCYYPT'06
, vol.4004
, pp. 573-592
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
12
-
-
34547269833
-
A fully collusion resistant broadcast trace and revoke system with public traceability
-
ACM Press
-
D. Boneh and B. Waters, "A fully collusion resistant broadcast trace and revoke system with public traceability," ACM-CCS'06, pp. 211220, ACM Press, 2006.
-
(2006)
ACM-cCS'06
, pp. 211-220
-
-
Boneh, D.1
Waters, B.2
-
13
-
-
34548774576
-
Multi-dimensional range queries over encrypted data
-
E. Shi, J. Bethancourt, H.T.H. Chan, D.X. Song, and A. Perrig, "Multi-dimensional range queries over encrypted data," IEEE Symposium on Security and Privacy 007, IEEE Computer Society, pp.350-364, 2007.
-
(2007)
IEEE Symposium on Security and Privacy 007 IEEE Computer Society
, pp. 350-364
-
-
Shi, E.1
Bethancourt, J.2
Chan, H.T.H.3
Song, D.X.4
Perrig, A.5
-
14
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
D. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," IEEE Symposium on Security and Privacy 2000, IEEE Computer Society, pp.44-55, 2000.
-
(2000)
IEEE Symposium on Security and Privacy 2000 IEEE Computer Society
, pp. 44-55
-
-
Song, D.1
Wagner, D.2
Perrig, A.3
-
16
-
-
26444507272
-
Privacy preserving keyword searches on remote encrypted data
-
Y.C. Chang and M. Mitzenmacher, "Privacy preserving keyword searches on remote encrypted data," ACNS'05, vol.3531, pp.442-455, 2005.
-
(2005)
ACNS'05
, vol.3531
, pp. 442-455
-
-
Chang, Y.C.1
Mitzenmacher, M.2
-
17
-
-
70350649061
-
Predicate privacy in encryption systems
-
E. Shen, E. Shi, and B. Waters, "Predicate privacy in encryption systems," TCC'09, vol.5444, pp.457-473, 2009.
-
(2009)
TCC'09
, vol.5444
, pp. 457-473
-
-
Shen, E.1
Shi, E.2
Waters, B.3
-
18
-
-
24144433396
-
Evaluating 2-DNF formulars ciphertexts
-
D. Boneh, E.J. Goh, and K. Nissim, "Evaluating 2-DNF formulars ciphertexts," TCC'05, vol.3378, pp.325-342, 2005.
-
(2005)
TCC'05
, vol.3378
, pp. 325-342
-
-
Boneh, D.1
Goh, E.J.2
Nissim, K.3
-
19
-
-
35048887476
-
Short group signatures
-
D. Boneh, X. Boyen, and H. Shacham, "Short group signatures," CRYPTO'04, vol.3152, pp.41-55, 2004.
-
(2004)
CRYPTO'04
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
20
-
-
35048841300
-
Efficient selective-id secure identity based encryption without random oracles
-
D. Boneh and X. Boyen, "Efficient selective-ID secure identity based encryption without random oracles," EUROCRYPT'04, vol.3027, pp.223-238, 2004.
-
(2004)
EUROCRYPT'04
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
21
-
-
24944554962
-
Fuzzy identity based encryption
-
A. Sahai and B. Waters, "Fuzzy identity based encryption," EURO- CRYPT'05, vol.3494, pp.457-473, 2005.
-
(2005)
EURO- CRYPT'05
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
22
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
ACM Press
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," ACM- CCS'06, pp.89-98, ACM Press, 2006.
-
(2006)
ACM- CCS'06
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
23
-
-
38049078557
-
Multi-authority attribute based encryption
-
M. Chase, "Multi-authority attribute based encryption," TCC'07, vol.4392, pp.515-534, 2007.
-
(2007)
TCC'07
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
24
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
J. Bethancourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," IEEE Symposium on Security and Privacy 2007, IEEEComputer Society, pp.321-334, 2007.
-
(2007)
IEEE Symposium on Security and Privacy 2007 IEEEComputer Society
, pp. 321-334
-
-
Bethancourt, J.1
Sahai, A.2
Waters, B.3
-
25
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
ACM Press
-
R. Ostrovsky, A. Sahai, and B. Waters, "Attribute-based encryption with non-monotonic access structures," ACM-CCS 2007, ACM Press, pp.195-203, 2007.
-
(2007)
ACM-cCS 2007
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
|