-
2
-
-
70349303408
-
A data outsourcing architecture combining cryptography and access control
-
Nov.
-
S. Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, "A Data Outsourcing Architecture Combining Cryptography and Access Control," Proc. ACM Workshop Computer Security Architecture (CSAW '07), Nov. 2007.
-
(2007)
Proc. ACM Workshop Computer Security Architecture (CSAW '07)
-
-
Vimercati, S.1
Foresti, S.2
Jajodia, S.3
Paraboschi, S.4
Samarati, P.5
-
3
-
-
76649143738
-
Mediated ciphertext-policy attribute-based encryption and its application
-
L. Ibraimi, M. Petkovic, S. Nikova, P. Hartel, and W. Jonker, "Mediated Ciphertext-Policy Attribute-Based Encryption and Its Application," Proc. Int'l Workshop Information Security Applications (WISA '09), pp. 309-323, 2009.
-
(2009)
Proc. Int'l Workshop Information Security Applications (WISA '09)
, pp. 309-323
-
-
Ibraimi, L.1
Petkovic, M.2
Nikova, S.3
Hartel, P.4
Jonker, W.5
-
4
-
-
77958454798
-
Persona: An online social network with user-defined privacy
-
Aug.
-
R. Baden, A. Bender, N. Spring, B. Bhattacharjee, and D. Starin, "Persona: An Online Social Network with User-Defined Privacy," Proc. ACM SIGCOMM '09, Aug. 2009.
-
(2009)
Proc. ACM SIGCOMM '09
-
-
Baden, R.1
Bender, A.2
Spring, N.3
Bhattacharjee, B.4
Starin, D.5
-
5
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
A. Sahai and B. Waters, "Fuzzy Identity-Based Encryption," Proc. Eurocrypt '05, pp. 457-473, 2005. (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
6
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data," Proc. ACM Conf. Computer and Comm. Security, pp. 89-98, 2006. (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
7
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-Policy Attribute-Based Encryption," Proc. IEEE Symp. Security and Privacy, pp. 321-334, 2007. (Pubitemid 47432538)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
8
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
R. Ostrovsky, A. Sahai, and B. Waters, "Attribute-Based Encryption with Non-Monotonic Access Structures," Proc. ACM Conf. Computer and Comm. Security, pp. 195-203, 2007.
-
(2007)
Proc. ACM Conf. Computer and Comm. Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
9
-
-
69949166012
-
Identity-based encryption with efficient revocation
-
A. Boldyreva, V. Goyal, and V. Kumar, "Identity-Based Encryption with Efficient Revocation," Proc. ACM Conf. Computer and Comm. Security, pp. 417-426, 2008.
-
(2008)
Proc. ACM Conf. Computer and Comm. Security
, pp. 417-426
-
-
Boldyreva, A.1
Goyal, V.2
Kumar, V.3
-
11
-
-
34547325357
-
Secure attribute-based systems
-
M. Pirretti, P. Traynor, P. McDaniel, and B. Waters, "Secure Attribute-Based Systems," Proc. ACM Conf. Computer and Comm. Security, 2006.
-
(2006)
Proc. ACM Conf. Computer and Comm. Security
-
-
Pirretti, M.1
Traynor, P.2
McDaniel, P.3
Waters, B.4
-
12
-
-
0345565893
-
A survey of key management for secure group communication
-
S. Rafaeli and D. Hutchison, "A Survey of Key Management for Secure Group Communication," ACM Computing Surveys, vol. 35, no 3, pp. 309-329, 2003.
-
(2003)
ACM Computing Surveys
, vol.35
, Issue.3
, pp. 309-329
-
-
Rafaeli, S.1
Hutchison, D.2
-
13
-
-
84880852861
-
Revocation and Tracing Schemes for Stateless Receivers
-
Advances in Cryptology - CRYPTO 2001
-
D. Naor, M. Naor, and J. Lotspiech, "Revocation and Tracing Schemes for Stateless Receivers," CRYPTO '01: Proc. Int'l Cryptology Conf. Advances in Cryptology, pp. 41-62, 2001. (Pubitemid 33317907)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 41-62
-
-
Naor, D.1
Naor, M.2
Lotspiech, J.3
-
14
-
-
57749107556
-
A content-driven access control system
-
P. Golle, J. Staddon, M. Gagne, and P. Rasmussen, "A Content-Driven Access Control System," Proc. Symp. Identity and Trust on the Internet, pp. 26-35, 2008.
-
(2008)
Proc. Symp. Identity and Trust on the Internet
, pp. 26-35
-
-
Golle, P.1
Staddon, J.2
Gagne, M.3
Rasmussen, P.4
-
15
-
-
77954471010
-
Attribute based data sharing with attribute revocation
-
S. Yu, C. Wang, K. Ren, and W. Lou, "Attribute Based Data Sharing with Attribute Revocation," Proc. ACM Symp. Information, Computer and Comm. Security (ASIACCS '10), 2010.
-
(2010)
Proc. ACM Symp. Information, Computer and Comm. Security (ASIACCS '10)
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
16
-
-
79957599737
-
-
technical report, Univ. of Waterloo
-
X. Liang, R. Lu, X. Lin, and X. Shen, "Ciphertext Policy Attribute Based Encryption with Efficient Revocation," technical report, Univ. of Waterloo, http://bbcr.uwaterloo.ca/~x27liang/papers/ abe/%20with%20revocation. pdf, 2011.
-
(2011)
Ciphertext Policy Attribute Based Encryption with Efficient Revocation
-
-
Liang, X.1
Lu, R.2
Lin, X.3
Shen, X.4
-
17
-
-
85011043313
-
Over-encryption: Management of access control evolution on outsourced data
-
S.D.C. Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, "Over-Encryption: Management of Access Control Evolution on Outsourced Data," Proc. Int'l Conf. Very Large Data Bases (VLDB '07), 2007.
-
(2007)
Proc. Int'l Conf. Very Large Data Bases (VLDB '07)
-
-
Vimercati, S.D.C.1
Foresti, S.2
Jajodia, S.3
Paraboschi, S.4
Samarati, P.5
|