메뉴 건너뛰기




Volumn 6280 LNCS, Issue , 2010, Pages 138-153

Searching keywords with wildcards on encrypted data

Author keywords

[No Author keywords available]

Indexed keywords

BUILDING BLOCKES; CIPHERTEXTS; ENCRYPTED DATA; ENCRYPTION SCHEMES; HIDDEN VECTORS; IDENTITY BASED ENCRYPTION; PLAINTEXT; PRIME ORDERS; PUBLIC KEYS; SUBSET QUERIES;

EID: 77958060874     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-15317-4_10     Document Type: Conference Paper
Times cited : (67)

References (24)
  • 2
    • 34748851940 scopus 로고    scopus 로고
    • New constructions offuzzy identity-based encryption
    • Bao, F., Miller, S. (eds.) ACM, New York
    • Baek, J., Susilo, W., Zhou, J.: New constructions offuzzy identity-based encryp-tion. In: Bao, F., Miller, S. (eds.) ASIACCS, pp. 368-370. ACM, New York (2007)
    • (2007) ASIACCS , pp. 368-370
    • Baek, J.1    Susilo, W.2    Zhou, J.3
  • 3
    • 71549159428 scopus 로고    scopus 로고
    • Private-key hidden vector encryption with key confidentiality
    • Garay, J.A., Miyaji, A., Otsuka, A. (eds.) Springer, Heidelberg
    • Blundo, C., Iovino, V., Persiano, G.: Private-key hidden vector encryption with key confidentiality. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 259-277. Springer, Heidelberg (2009)
    • (2009) CANS 2009. LNCS , vol.5888 , pp. 259-277
    • Blundo, C.1    Iovino, V.2    Persiano, G.3
  • 4
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. (ed.) Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) CRYPTO 2004. LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 5
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C., Camenisch, J.L. (eds.) Springer, Heidelberg
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004. LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 7
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • Vadhan, S.P. (ed.) Springer, Heidel-berg
    • Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidel-berg (2007)
    • (2007) TCC 2007. LNCS , vol.4392 , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 8
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption (without random oracles)
    • Dwork, C. (ed.), Springer, Heidelberg
    • Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
    • (2006) CRYPTO 2006. LNCS , vol.4117 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 9
    • 26444507272 scopus 로고    scopus 로고
    • Privacy preserving keyword searches on remote encrypted data
    • Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) Springer, Heidelberg
    • Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 442-455. Springer, Heidelberg (2005)
    • (2005) ACNS 2005. LNCS , vol.3531 , pp. 442-455
    • Chang, Y.-C.1    Mitzenmacher, M.2
  • 11
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Vau-denay, S. (ed.) Springer, Hei-delberg
    • Gentry, C.: Practical identity-based encryption without random oracles. In: Vau-denay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Hei-delberg (2006)
    • (2006) EUROCRYPT 2006. LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 12
    • 33244488406 scopus 로고    scopus 로고
    • Cryptology ePrint Archive, Report 2003/216
    • Goh, E.-J.: Secure indexes. Cryptology ePrint Archive, Report 2003/216 (2003), http://eprint.iacr.org/
    • (2003) Secure Indexes
    • Goh, E.-J.1
  • 14
    • 52149090559 scopus 로고    scopus 로고
    • Hidden-vector encryption with groups of prime order
    • Galbraith, S.D., Paterson, K.G. (eds.) Springer, Heidelberg
    • Iovino, V., Persiano, G.: Hidden-vector encryption with groups of prime order. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75-88. Springer, Heidelberg (2008)
    • (2008) Pairing 2008. LNCS , vol.5209 , pp. 75-88
    • Iovino, V.1    Persiano, G.2
  • 18
    • 77952383290 scopus 로고    scopus 로고
    • Attribute-based encryption with partially hidden ciphertext policies
    • Nishide, T., Yoneyama, K., Ohta, K.: Attribute-based encryption with partially hidden ciphertext policies. IEICE Transactions 92-A(1), 22-32 (2009)
    • (2009) IEICE Transactions , vol.92 A , Issue.1 , pp. 22-32
    • Nishide, T.1    Yoneyama, K.2    Ohta, K.3
  • 19
    • 71549160150 scopus 로고    scopus 로고
    • Improved searchable public key en-cryption with designated tester
    • Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R., Varadharajan, V. (eds.) ACM, New York
    • Rhee, H.S., Park, J.H., Susilo, W., Lee, D.H.: Improved searchable public key en-cryption with designated tester. In: Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R., Varadharajan, V. (eds.) ASIACCS, pp. 376-379. ACM, New York (2009)
    • (2009) ASIACCS , pp. 376-379
    • Rhee, H.S.1    Park, J.H.2    Susilo, W.3    Lee, D.H.4
  • 20
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R. (ed.) Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EU-ROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) EU-ROCRYPT 2005. LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 22
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • Aceto, L., Damg°ard, I., Goldberg, L.A., Halld́orsson, M.M., Inǵolfsd́ottir, A., Walukiewicz, I. (eds.) Springer, Heidelberg
    • Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damg°ard, I., Goldberg, L.A., Halld́orsson, M.M., Inǵolfsd́ottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
    • (2008) ICALP 2008, Part II. LNCS , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 23
    • 0033705124 scopus 로고    scopus 로고
    • Practical techniques for searches on encrypted data
    • IEEE Computer Society, Los Alamitos
    • Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44-55. IEEE Computer Society, Los Alamitos (2000)
    • (2000) IEEE Symposium on Security and Privacy , pp. 44-55
    • Song, D.X.1    Wagner, D.2    Perrig, A.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.