-
1
-
-
34547240048
-
-
Friendster, http://www.friendster.com, 2006.
-
(2006)
Friendster
-
-
-
2
-
-
77957103376
-
-
The OpenSSL project, http://www.openssl.org, 2006.
-
(2006)
-
-
-
3
-
-
77957168332
-
-
The Human Genome Project, http://www.ornl.gov/sci/techresources/Human- Genome/home.shtml, 2006.
-
(2006)
-
-
-
4
-
-
84873963079
-
Secret handshakes with dynamic and fuzzy matching
-
San Diego, CA
-
G. Antenise, M. Blanton and J. Kirsch, Secret handshakes with dynamic and fuzzy matching, in: Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS), San Diego, CA, 2007.
-
(2007)
Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS)
-
-
Antenise, G.1
Blanton, M.2
Kirsch, J.3
-
6
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
Oakland, CA
-
J. Bethencourt, A. Sahai and B. Waters, Ciphertext-policy attribute-based encryption, in: Proceedings of IEEE Symposium on Security and Privacy, Oakland, CA, 2007.
-
(2007)
Proceedings of IEEE Symposium on Security and Privacy
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
7
-
-
0001071507
-
Compliance checking in the PolicyMaker trust management system
-
Anguilla, BWI
-
M. Blaze, J. Feigenbaum and M. Strauss, Compliance checking in the PolicyMaker trust management system, in: Financial Cryptography (FC), Anguilla, BWI, 1998.
-
(1998)
Financial Cryptography (FC)
-
-
Blaze, M.1
Feigenbaum, J.2
Strauss, M.3
-
9
-
-
18744363433
-
A file system for information management
-
March
-
M. Bowman, C. Dharap, M. Baruah, B. Camargo and S. Potti, A file system for information management, in: Proceedings of the ISMM International Conference on Intelligent Information Management Systems, March 1994.
-
(1994)
Proceedings of the ISMM International Conference on Intelligent Information Management Systems
-
-
Bowman, M.1
Dharap, C.2
Baruah, M.3
Camargo, B.4
Potti, S.5
-
11
-
-
0032661699
-
Multicast security: A taxonomy and some efficient constructions
-
New York, NY
-
R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor and B. Pinkas, Multicast security: A taxonomy and some efficient constructions, in: Proceedings of IEEE INFOCOM'99, New York, NY, 1999.
-
(1999)
Proceedings of IEEE INFOCOM'99
-
-
Canetti, R.1
Garay, J.2
Itkis, G.3
Micciancio, D.4
Naor, M.5
Pinkas, B.6
-
12
-
-
0031619016
-
The random oracle methodology, revisited (preliminary version)
-
Dallas, TX
-
R. Canetti, O. Goldreich and S. Halevi, The random oracle methodology, revisited (preliminary version), in: Proceedings of the ACM Symposium on Theory of Computing (STOC), Dallas, TX, 1998, pp. 209-218.
-
(1998)
Proceedings of the ACM Symposium on Theory of Computing (STOC)
, pp. 209-218
-
-
Canetti, R.1
Goldreich, O.2
Halevi, S.3
-
13
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
C. Cocks, An identity based encryption scheme based on quadratic residues, in: IMA International Conference, 2001, pp. 360-363.
-
(2001)
IMA International Conference
, pp. 360-363
-
-
Cocks, C.1
-
14
-
-
12744279165
-
On the performance, feasibility, and use of forward secure signatures
-
ACM, Washington, DC, October
-
E. Cronin, S. Jamin, T. Malkin and P. McDaniel, On the performance, feasibility, and use of forward secure signatures, in: Proceedings of 10th ACM Conference on Computer and Communications Security (CCS), ACM, Washington, DC, October 2003, pp. 131-144.
-
(2003)
Proceedings of 10th ACM Conference on Computer and Communications Security (CCS)
, pp. 131-144
-
-
Cronin, E.1
Jamin, S.2
Malkin, T.3
McDaniel, P.4
-
15
-
-
0016949746
-
A lattice model of secure information flow
-
D.E. Denning, A lattice model of secure information flow, Communications of the ACM 19(5) (1976), 236-243.
-
(1976)
Communications of the ACM
, vol.19
, Issue.5
, pp. 236-243
-
-
Denning, D.E.1
-
16
-
-
0034581037
-
Ten risks of PKI: What you're not being told about public key infrastructure
-
C. Ellison and B. Schneier, Ten risks of PKI: What you're not being told about public key infrastructure, Computer Security Journal 16(1) (2000), 1-7.
-
(2000)
Computer Security Journal
, vol.16
, Issue.1
, pp. 1-7
-
-
Ellison, C.1
Schneier, B.2
-
17
-
-
84992227458
-
Proposed NIST standard for role-based access control
-
D.F. Ferraiolo, R. Sandhu, S. Gavrila, D.R. Kuhn and R. Chandramouli, Proposed NIST standard for role-based access control, ACM Transactions on Information System Security 4(3) (2001), 224-274.
-
(2001)
ACM Transactions on Information System Security
, vol.4
, Issue.3
, pp. 224-274
-
-
Ferraiolo, D.F.1
Sandhu, R.2
Gavrila, S.3
Kuhn, D.R.4
Chandramouli, R.5
-
18
-
-
14844296893
-
Hierarchical ID-based cryptography
-
Queenstown, New Zealand
-
C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, in: Proceedings of ASIACRYPT, Queenstown, New Zealand, 2002.
-
(2002)
Proceedings of ASIACRYPT
-
-
Gentry, C.1
Silverberg, A.2
-
19
-
-
0002927871
-
Integrating content-based access mechanisms with hierarchical file systems
-
USENIX Association, Berkeley, CA
-
B. Gopal and U. Manber, Integrating content-based access mechanisms with hierarchical file systems, in: OSDI'99: Proceedings of the Third Symposium on Operating Systems Design and Implementation, USENIX Association, Berkeley, CA, 1999, pp. 265-278.
-
(1999)
OSDI'99: Proceedings of the Third Symposium on Operating Systems Design and Implementation
, pp. 265-278
-
-
Gopal, B.1
Manber, U.2
-
20
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
Fairfax, VA
-
V. Goyal, O. Pandey, A. Sahai and B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in: Proceedings of the ACM Conference on Computer and Communications Security (CCS), Fairfax, VA, 2006.
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security (CCS)
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
22
-
-
1542565494
-
Essence: A resource discovery system based on semantic file indexing
-
USENIX Association, Berkeley, CA, January
-
D.R. Hardy and M.F. Schwartz, Essence: A resource discovery system based on semantic file indexing, in: Proceedings of the USENIX Winter Conference, USENIX Association, Berkeley, CA, January 1993, pp. 361-374.
-
(1993)
Proceedings of the USENIX Winter Conference
, pp. 361-374
-
-
Hardy, D.R.1
Schwartz, M.F.2
-
25
-
-
34548769073
-
Attribute-based publishing with hidden credentials and hidden policies
-
San Diego, CA
-
A. Kapadia, P.P. Tsang and S.W. Smith, Attribute-based publishing with hidden credentials and hidden policies, in: Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS), San Diego, CA, 2007.
-
(2007)
Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS)
-
-
Kapadia, A.1
Tsang, P.P.2
Smith, S.W.3
-
27
-
-
38149054118
-
-
available at
-
B. Lynn, PBC library, 2006, available at: http://crypto.stanford.edu/pbc/ .
-
(2006)
PBC library
-
-
Lynn, B.1
-
28
-
-
85084161955
-
A flexible framework for secure group communication
-
Washington, DC
-
P. McDaniel, A. Prakash and P. Honeyman, A flexible framework for secure group communication, in: USENIX Security Symposium, Washington, DC, 1999, pp. 99-114.
-
(1999)
USENIX Security Symposium
, pp. 99-114
-
-
McDaniel, P.1
Prakash, A.2
Honeyman, P.3
-
29
-
-
84944328054
-
A response to "can we eliminate certificate revocation lists?"
-
SpringerVerlag, London, UK
-
P. McDaniel and A.D. Rubin, A response to "can we eliminate certificate revocation lists?", in: FC'00: Proceedings of the 4th International Conference on Financial Cryptography, SpringerVerlag, London, UK, 2001, pp. 245-258.
-
(2001)
FC'00: Proceedings of the 4th International Conference on Financial Cryptography
, pp. 245-258
-
-
McDaniel, P.1
Rubin, A.D.2
-
30
-
-
0027662341
-
Reducing elliptic curve logarithms to logarithms in a finite field
-
A.J. Menezes, T. Okamoto and S.A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Transactions on Information Theory 39(5) (1993), 1639-1646.
-
(1993)
IEEE Transactions on Information Theory
, vol.39
, Issue.5
, pp. 1639-1646
-
-
Menezes, A.J.1
Okamoto, T.2
Vanstone, S.A.3
-
31
-
-
0035336179
-
New explicit conditions of elliptic curve traces for FR-reduction
-
A. Miyaji, M. Nakabayashi and S. Takano, New explicit conditions of elliptic curve traces for FR-reduction, IEICE Transactions on Fundamentals E84-A(5) (2001), 1234-1243. (Pubitemid 32486851)
-
(2001)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.E84-A
, Issue.5
, pp. 1234-1243
-
-
Miyaji, A.1
Nakabayashi, M.2
Takano, S.3
-
32
-
-
0004115865
-
-
available at
-
M. Myers, R. Ankney, A. Malpani, S. Galperin and C. Adams, X.509 internet public key infrastructure: Online Certificate Status Protocol - OCSP, 1999, available at: http://www.ietf.org/rfc/rfc2560.txt.
-
(1999)
X.509 Internet Public Key Infrastructure: Online Certificate Status Protocol - OCSP
-
-
Myers, M.1
Ankney, R.2
Malpani, A.3
Galperin, S.4
Adams, C.5
-
33
-
-
34547269639
-
Using threshold attribute-based encryption for practical biometric-based access control
-
D. Nali, C. Adams and A. Miri, Using threshold attribute-based encryption for practical biometric-based access control, International Journal of Network Security 1(3) (2005), 173-182.
-
(2005)
International Journal of Network Security
, vol.1
, Issue.3
, pp. 173-182
-
-
Nali, D.1
Adams, C.2
Miri, A.3
-
34
-
-
34547325357
-
Secure attribute-based systems
-
Fairfax, VA
-
M. Pirretti, P. Traynor, P. McDaniel and B. Waters, Secure attribute-based systems, in: Proceedings of the ACM Conference on Computer and Communications Security (CCS), Fairfax, VA, 2006.
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security (CCS)
-
-
Pirretti, M.1
Traynor, P.2
McDaniel, P.3
Waters, B.4
-
35
-
-
33645998872
-
Fuzzy identity based encryption
-
Aarhus, Denmark
-
A. Sahai and B. Waters, Fuzzy identity based encryption, in: Eurocrypt 2005, Aarhus, Denmark, 2005.
-
(2005)
Eurocrypt 2005
-
-
Sahai, A.1
Waters, B.2
-
36
-
-
0030086382
-
Role-based access control models
-
R.S. Sandhu, E.J. Coyne, H.L. Feinstein and C.E. Youman, Role-based access control models, Computer 29(2) (1996), 38-47.
-
(1996)
Computer
, vol.29
, Issue.2
, pp. 38-47
-
-
Sandhu, R.S.1
Coyne, E.J.2
Feinstein, H.L.3
Youman, C.E.4
-
38
-
-
0018545449
-
How to share a secret
-
A. Shamir, How to share a secret, Communications of the ACM 22(11) (1979), 612-613.
-
(1979)
Communications of the ACM
, vol.22
, Issue.11
, pp. 612-613
-
-
Shamir, A.1
-
39
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Springer-Verlag, New York
-
A. Shamir, Identity-based cryptosystems and signature schemes, in: Proceedings of CRYPTO 84 on Advances in Cryptology, Springer-Verlag, New York, 1985, pp. 47-53.
-
(1985)
Proceedings of CRYPTO 84 on Advances in Cryptology
, pp. 47-53
-
-
Shamir, A.1
-
40
-
-
84948976239
-
Using hash functions as a hedge against chosen ciphertext attack
-
Bruges, Belgium
-
V. Shoup, Using hash functions as a hedge against chosen ciphertext attack, in: EUROCRYPT, Bruges, Belgium, 2000, pp. 275-288.
-
(2000)
EUROCRYPT
, pp. 275-288
-
-
Shoup, V.1
-
41
-
-
85180804257
-
Realizing massive-scale conditional access systems through attribute-based cryptosystems
-
San Diego, CA
-
P. Traynor, K. Butler, W. Enck and P. McDaniel, Realizing massive-scale conditional access systems through attribute-based cryptosystems, in: Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS), San Diego, CA, 2008.
-
(2008)
Proceedings of the ISOC Network & Distributed System Security Symposium (NDSS)
-
-
Traynor, P.1
Butler, K.2
Enck, W.3
McDaniel, P.4
-
43
-
-
14844297376
-
ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption
-
Washington, DC
-
D. Yao, N. Fazio, Y. Dodis and A. Lysyanskaya, ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption, in: Proceedings of the ACM Conference on Computer and Communications Security (CCS), Washington, DC, 2004.
-
(2004)
Proceedings of the ACM Conference on Computer and Communications Security (CCS)
-
-
Yao, D.1
Fazio, N.2
Dodis, Y.3
Lysyanskaya, A.4
|