-
1
-
-
85027202957
-
Generalized secret sharing and monotone functions
-
In S. Goldwasser, editor, Proceedings of Eurocrypt 1998, Springer-Verlag, 1995.
-
Benaloh, J. and Leichter, J. (1995). Generalized secret sharing and monotone functions. In S. Goldwasser, editor, Proceedings of Eurocrypt 1998, volume 403 of LNCS, pages 27-35. Springer-Verlag, 1995.
-
(1995)
LNCS
, vol.403
, pp. 27-35
-
-
Benaloh, J.1
Leichter, J.2
-
2
-
-
34548731375
-
Ciphertextpolicy attribute-based encryption
-
In D. Shands, editor, IEEE Computer Society Washington, DC, USA
-
Bethencourt, J. and Sahai, A. and Waters, B. Ciphertextpolicy attribute-based encryption. In D. Shands, editor, Proceedings of the 2007 IEEE Symposium on Security and Privacy, pages 321-334. IEEE Computer Society Washington, DC, USA, 2007.
-
(2007)
Proceedings of the 2007 IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
3
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
In K Nyberg, editor, Proceedings of Eurocrypt 1998, Springer-Verlag
-
Blaze, M. and Bleumer, G., and Strauss, M. Divertible Protocols and Atomic Proxy Cryptography. In K Nyberg, editor, Proceedings of Eurocrypt 1998, volume 1403 of LNCS, pages 127-144. Springer-Verlag, 1998.
-
(1998)
LNCS
, vol.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
4
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
In J. Kilian, editor, Proceedings of Crypto 2001, Springer-Heidelberg
-
Boneh, D. and Franklin, M. Identity-based encryption from the weil pairing. In J. Kilian, editor, Proceedings of Crypto 2001, volume 2139 of LNCS, pages 213-229. Springer-Heidelberg, 2001.
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
6
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE transactions on information theory, 31 (4): 469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, Issue.4
, pp. 469-472
-
-
Elgamal, T.1
-
7
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
ACM
-
Goyal, V. and Pandey, O. and Sahai, A. and Waters, B. Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security, pages 89-98. ACM, 2006.
-
(2006)
Proceedings of the 13th ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
8
-
-
38049061546
-
Identity-based proxy reencryption
-
In J. Katz and M. Yung, editors, Proceedings of Applied Cryptography and Network Security, SpringerHeidelberg
-
Green, M. and Ateniese, G. Identity-based proxy reencryption. In J. Katz and M. Yung, editors, Proceedings of Applied Cryptography and Network Security, volume 4521 of LNCS, pages 288-306. SpringerHeidelberg, 2007.
-
(2007)
LNCS
, vol.4521
, pp. 288-306
-
-
Green, M.1
Ateniese, G.2
-
9
-
-
57049171407
-
Attribute-based re-encryption scheme in the standard model
-
Guo, S. and Zeng, Y. and Wei, J. and Xu, Q. Attribute-based re-encryption scheme in the standard model. Wuhan University Journal of Natural Sciences, 13 (5): 621-625, 2008.
-
(2008)
Wuhan University Journal of Natural Sciences
, vol.13
, Issue.5
, pp. 621-625
-
-
Guo, S.1
Zeng, Y.2
Wei, J.3
Xu, Q.4
-
10
-
-
70350630621
-
Efficient and provable secure ciphertext-policy attributebased encryption schemes
-
In F. Bao, H. Li, and G. Wang, editors, Proceedings of Information Security Practice and Experience, Springer-Heidelberg
-
Ibraimi, L. and Tang, Q. and Hartel, P. and Jonker, W. Efficient and provable secure ciphertext-policy attributebased encryption schemes. In F. Bao, H. Li, and G. Wang, editors, Proceedings of Information Security Practice and Experience, volume 5451 of LNCS, pages 1-12. Springer-Heidelberg, 2009.
-
(2009)
LNCS
, vol.5451
, pp. 1-12
-
-
Ibraimi, L.1
Tang, Q.2
Hartel, P.3
Jonker, W.4
-
12
-
-
84956869808
-
On quorum controlled asymmetric proxy re-encryption
-
In H. Imai and Y Zheng, editors, Proceedings of Public Key Cryptography, Springer-Heidelberg
-
Jakobsson, M. On quorum controlled asymmetric proxy re-encryption. In H. Imai and Y Zheng, editors, Proceedings of Public Key Cryptography, volume 1560 of LNCS, pages 112-121. Springer-Heidelberg, 1999.
-
(1999)
LNCS
, vol.1560
, pp. 112-121
-
-
Jakobsson, M.1
-
13
-
-
77952362084
-
Attribute based proxy re-encryption with delegating capabilities
-
ACM
-
Liang, X. and Cao, Z. and Lin, H. and Shao, J. Attribute based proxy re-encryption with delegating capabilities. In Proceedings of the 4th International Symposium on Information, Computer, and Communications Security, pages 276-286. ACM, 2009.
-
(2009)
Proceedings of the 4th International Symposium on Information, Computer, and Communications Security
, pp. 276-286
-
-
Liang, X.1
Cao, Z.2
Lin, H.3
Shao, J.4
-
14
-
-
0030687206
-
Proxy cryptosystems: Delegation of the power to decrypt ciphertexts
-
Mambo, M. and Okamoto, E. Proxy cryptosystems: delegation of the power to decrypt ciphertexts. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 80 (1): 5463, 1997.
-
(1997)
IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences
, vol.80
, Issue.1
, pp. 5463
-
-
Mambo, M.1
Okamoto, E.2
-
15
-
-
50049099260
-
Proxy re-encryption systems for identitybased encryption
-
In T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, editors, Proceedings of Pairing 2007, Springer-Heidelberg
-
Matsuo, T. Proxy Re-encryption Systems for IdentityBased Encryption. In T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, editors, Proceedings of Pairing 2007, volume 4575 of LNCS, pages 247-267. Springer-Heidelberg, 2007.
-
(2007)
LNCS
, vol.4575
, pp. 247-267
-
-
Matsuo, T.1
-
16
-
-
0017930809
-
A method for obtaining digital signatures and public-key cryptosystems
-
Rivest, R. L. and Shamir, A. and Adleman, L. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21 (2): 126, 1978.
-
(1978)
Communications of the ACM
, vol.21
, Issue.2
, pp. 126
-
-
Rivest, R.L.1
Shamir, A.2
Adleman, L.3
-
17
-
-
24944554962
-
Fuzzy identity-based encryption
-
In R. Cramer, editor, Proceedings of Eurocrypt 2005, Springer-Heidelberg
-
Sahai, A. and Waters, B. Fuzzy identity-based encryption. In R. Cramer, editor, Proceedings of Eurocrypt 2005, volume 3494 of LNCS, pages 457-473. Springer-Heidelberg, 2005.
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
18
-
-
0000164225
-
Lower bounds for discrete logarithms and related problems
-
In F. Walter, editor
-
Shoup, V. Lower Bounds for Discrete Logarithms and Related Problems. In F. Walter, editor, Proceedings of Eurocrypt 1997.
-
Proceedings of Eurocrypt 1997.
-
-
Shoup, V.1
-
19
-
-
27644532597
-
Distributed blinding for ElGamal re-encryption
-
IEEE Computer Society
-
Zhou, L. and Marsh, M. A. and Schneider, F. B. and Redz, A. Distributed blinding for ElGamal re-encryption. In Proceedings of 25th IEEE International Conference on Distributed Computing Systems, pages 815-824. IEEE Computer Society, 2005.
-
(2005)
Proceedings of 25th IEEE International Conference on Distributed Computing Systems
, pp. 815-824
-
-
Zhou, L.1
Marsh, M.A.2
Schneider, F.B.3
Redz, A.4
|