-
1
-
-
3142716056
-
Order preserving encryption for numeric data
-
ACM, New York
-
Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order preserving encryption for numeric data. In: SIGMOD 2004: Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, pp. 563-574. ACM, New York (2004)
-
(2004)
SIGMOD 2004: Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data
, pp. 563-574
-
-
Agrawal, R.1
Kiernan, J.2
Srikant, R.3
Xu, Y.4
-
2
-
-
35248851617
-
-
Technical Report Report 2005/417, IACR
-
Ballard, L., Green, M., de Medeiros, B., Monrose, F.: Correlation-resistant storage via keyword-searchable encryption. Technical Report Report 2005/417, IACR (2005), http://eprint.iacr.org/2005/417
-
(2005)
Correlation-resistant Storage Via Keyword-searchable Encryption
-
-
Ballard, L.1
Green, M.2
De Medeiros, B.3
Monrose, F.4
-
3
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Krawczyk, H. (ed.) CRYPTO 1998. Springer, Heidelberg
-
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
5
-
-
17744380057
-
Coin flipping by telephone a protocol for solving impossible problems
-
Blum, M.: Coin flipping by telephone a protocol for solving impossible problems. SIGACT News 15(1), 23-27 (1983)
-
(1983)
SIGACT News
, vol.15
, Issue.1
, pp. 23-27
-
-
Blum, M.1
-
6
-
-
67650690965
-
Order-Preserving Symmetric Encryption
-
Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
-
Boldyreva, A., Chenette, N., Lee, Y., O'Neill, A.: Order-Preserving Symmetric Encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 224-241. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 224-241
-
-
Boldyreva, A.1
Chenette, N.2
Lee, Y.3
O'Neill, A.4
-
7
-
-
35048887476
-
Short group signatures
-
Franklin, M.K. (ed.) CRYPTO 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M.K. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
8
-
-
35048901123
-
Public Key Encryption with Keyword Search
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
9
-
-
84958639277
-
Efficient generation of shared rsa keys
-
extended abstract Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
-
Boneh, D., Franklin, M.K.: Efficient generation of shared rsa keys (extended abstract). In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 425-439. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 425-439
-
-
Boneh, D.1
Franklin, M.K.2
-
10
-
-
52149104493
-
The uber-assumption family
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
-
Boyen, X.: The uber-assumption family. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 39-56. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 39-56
-
-
Boyen, X.1
-
11
-
-
33750696320
-
Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data
-
Jonker, W., Petković, M. (eds.) SDM 2006. Springer, Heidelberg
-
Byun, J.W., Rhee, H.S., Park, H., Lee, D.H.: Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data. In: Jonker, W., Petković, M. (eds.) SDM 2006. LNCS, vol. 4165, pp. 75-83. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4165
, pp. 75-83
-
-
Byun, J.W.1
Rhee, H.S.2
Park, H.3
Lee, D.H.4
-
12
-
-
85032883059
-
T.: A public key cryptosystem and a signature scheme based on discrete logarithms
-
Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
-
El Gamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
-
(1985)
LNCS
, vol.196
, pp. 10-18
-
-
Gamal, E.1
-
13
-
-
84942550998
-
Public-key cryptosystems based on composite degree residuosity classes
-
Stern, J. (ed.) EUROCRYPT 1999. Springer, Heidelberg
-
Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1592
, pp. 223-238
-
-
Paillier, P.1
-
14
-
-
0010602889
-
-
Technical Report MIT/LCS/TR-684, Massachusetts Institute of Technology
-
Rivest, R.L., Shamir, A., Wagner, D.A.: Time-lock puzzles and timed-release crypto. Technical Report MIT/LCS/TR-684, Massachusetts Institute of Technology (1996)
-
(1996)
Time-lock Puzzles and Timed-release Crypto
-
-
Rivest, R.L.1
Shamir, A.2
Wagner, D.A.3
-
15
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
17
-
-
0036195374
-
Personal health records on the internet: A snapshot of the pioneers at the end of the 20th century
-
Sittig, D.F.: Personal health records on the internet: a snapshot of the pioneers at the end of the 20th century. I. J. Medical Informatics 65(1), 1-6 (2002)
-
(2002)
I. J. Medical Informatics
, vol.65
, Issue.1
, pp. 1-6
-
-
Sittig, D.F.1
-
18
-
-
78449236216
-
Public-key encryption with registered keyword search
-
Martinelli, F., Preneel, B. (eds.) EuroPKI 2009. Springer, Heidelberg
-
Tang, Q., Chen, L.: Public-key encryption with registered keyword search. In: Martinelli, F., Preneel, B. (eds.) EuroPKI 2009. LNCS, vol. 6391, pp. 163-178. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6391
, pp. 163-178
-
-
Tang, Q.1
Chen, L.2
-
19
-
-
79951652014
-
-
Technical Report TR-CTIT-10-02, CTIT, University of Twente
-
Tang, Q., Jeckmans, A.: On non-parallelizable deterministic client puzzle scheme with batch verification modes. Technical Report TR-CTIT-10-02, CTIT, University of Twente (2010), http://eprints.eemcs.utwente.nl/17107/
-
(2010)
On Non-parallelizable Deterministic Client Puzzle Scheme with Batch Verification Modes
-
-
Tang, Q.1
Jeckmans, A.2
-
20
-
-
77952046408
-
Probabilistic public key encryption with equality test
-
Pieprzyk, J. (ed.) CT-RSA 2010. Springer, Heidelberg
-
Yang, G., Tan, C., Huang, Q., Wong, D.S.: Probabilistic public key encryption with equality test. In: Pieprzyk, J. (ed.) CT-RSA 2010. LNCS, vol. 5985, pp. 119-131. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5985
, pp. 119-131
-
-
Yang, G.1
Tan, C.2
Huang, Q.3
Wong, D.S.4
|