-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
Shoup, V. (ed.) CRYPTO 2005. Springer, Heidelberg
-
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205-222. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
35048901123
-
Public key encryption with keyword search
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
-
3
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.K.2
-
4
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
5
-
-
34547269833
-
A fully collusion resistant broadcast, trace, and revoke system
-
Boneh, D., Waters, B.: A fully collusion resistant broadcast, trace, and revoke system. In: CCS (2006)
-
(2006)
CCS
-
-
Boneh, D.1
Waters, B.2
-
6
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
7
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
8
-
-
0036361105
-
Executing SQL over encrypted data in the database-service-provider model
-
Hacigümüş, H., Iyer, B., Li, C., Mehrotra, S.: Executing SQL over encrypted data in the database-service-provider model. In: SIGMOD (2002)
-
(2002)
SIGMOD
-
-
Hacigümüş, H.1
Iyer, B.2
Li, C.3
Mehrotra, S.4
-
9
-
-
68849096248
-
Secure hamming distance based computation and its applications
-
Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. Springer, Heidelberg
-
Jarrous, A., Pinkas, B.: Secure hamming distance based computation and its applications. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 107-124. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5536
, pp. 107-124
-
-
Jarrous, A.1
Pinkas, B.2
-
10
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
11
-
-
46749089241
-
Secure similarity search
-
Park, H.-A., Kim, B.H., Lee, D.H., Chung, Y.D., Zhan, J.: Secure similarity search. In: GRC (2007)
-
(2007)
GRC
-
-
Park, H.-A.1
Kim, B.H.2
Lee, D.H.3
Chung, Y.D.4
Zhan, J.5
-
12
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
13
-
-
70350649061
-
Predicate privacy in encryption systems
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457-473. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 457-473
-
-
Shen, E.1
Shi, E.2
Waters, B.3
-
14
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
Shi, E., Bethencourt, J., Chan, T.-H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy (2007)
-
IEEE Symposium on Security and Privacy (2007)
-
-
Shi, E.1
Bethencourt, J.2
Chan, T.-H.H.3
Song, D.4
Perrig, A.5
-
17
-
-
70849131456
-
Secure kNN computation on encrypted databases
-
Wong, W.K., Cheung, D.W., Kao, B., Mamoulis, N.: Secure kNN computation on encrypted databases. In: SIGMOD (2009)
-
(2009)
SIGMOD
-
-
Wong, W.K.1
Cheung, D.W.2
Kao, B.3
Mamoulis, N.4
|