-
1
-
-
68649100902
-
A break in the clouds: Towards a cloud definition
-
Vaquero L, Merino L, Caceres J, Lindner M,. A break in the clouds: Towards a cloud definition. ACM SIGCOMM Computer Communication Review 2009; 39 (1): 50-55.
-
(2009)
ACM SIGCOMM Computer Communication Review
, vol.39
, Issue.1
, pp. 50-55
-
-
Vaquero, L.1
Merino, L.2
Caceres, J.3
Lindner, M.4
-
2
-
-
84979291225
-
Broadcast encryption
-
(Lecture Notes in Computer Science, 773), Santa Barbara, CA, U.S.A.
-
Fiat A, Naor M,. Broadcast encryption. Proceedings of CRYPTO '93 (Lecture Notes in Computer Science, vol. 773), Santa Barbara, CA, U.S.A., 1993; 480-491.
-
(1993)
Proceedings of CRYPTO
, vol.93
, pp. 480-491
-
-
Fiat, A.1
Naor, M.2
-
3
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
Goyal V, Pandey O, Sahai A, Waters B,. Attribute-based encryption for fine-grained access control of encrypted data. Proceedings of ACM CCS '06, Alexandria, VA, U.S.A., 2006; 89-98. (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
4
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
Boneh D, Gentry C, Waters B,. Collusion resistant broadcast encryption with short ciphertexts and private keys. Proceedings of CRYPTO '05 (Lecture Notes in Computer Science, vol. 3621), Santa Barbara, CA, U.S.A., 2005; 258-275. (Pubitemid 43902118)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
5
-
-
84937435227
-
The LSD broadcast encryption scheme
-
Santa Barbara, CA, U.S.A
-
Halevy D, Shamir A,. The LSD broadcast encryption scheme. Proceedings of CRYPTO '02 (Lecture Notes in Computer Science, vol. 2442), Santa Barbara, CA, U.S.A., 2002; 47-60.
-
(2002)
Proceedings of CRYPTO '02 (Lecture Notes in Computer Science, 2442)
, pp. 47-60
-
-
Halevy, D.1
Shamir, A.2
-
6
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Santa Barbara, CA, U.S.A
-
Shamir A,. Identity-based cryptosystems and signature schemes. Proceedings of CRYPTO '84 (Lecture Notes in Computer Science, vol. 196), Santa Barbara, CA, U.S.A., 1984; 47-53.
-
(1984)
Proceedings of CRYPTO '84 (Lecture Notes in Computer Science, 196)
, pp. 47-53
-
-
Shamir, A.1
-
7
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Advances in Cryptology - CRYPTO 2001
-
Boneh D, Franklin M,. Identity-based encryption from the weil pairing. Proceedings of CRYPTO '01 (Lecture Notes in Computer Science, vol. 2139), Santa Barbara, CA, U.S.A., 2001; 213-229. (Pubitemid 33317917)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
(Lecture Notes in Computer Science, 2332), Amsterdam, The Netherlands.
-
Horwitz J, Lynn B,. Toward hierarchical identity-based encryption. Proceedings of EUROCRYPT '02 (Lecture Notes in Computer Science, vol. 2332), Amsterdam, The Netherlands, 2002; 466-481.
-
(2002)
Proceedings of EUROCRYPT '02
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
10
-
-
70350663051
-
Hierarchical identity based encryption with polynomially many levels
-
San Francisco, CA, U.S.A
-
Gentry C, Halevi S,. Hierarchical identity based encryption with polynomially many levels. Proceedings of TCC '09 (Lecture Notes in Computer Science, vol. 5444), San Francisco, CA, U.S.A., 2009; 437-456.
-
(2009)
Proceedings of TCC '09 (Lecture Notes in Computer Science, 5444)
, pp. 437-456
-
-
Gentry, C.1
Halevi, S.2
-
11
-
-
35048841300
-
Efficient selective-ID secure identity based encryption without random oracles
-
Interlaken, Switzerland
-
Boneh D, Boyen X,. Efficient selective-ID secure identity based encryption without random oracles. Proceedings of EUROCRYPT '04 (Lecture Notes in Computer Science, vol. 3027), Interlaken, Switzerland, 2004; 223-238.
-
(2004)
Proceedings of EUROCRYPT '04 (Lecture Notes in Computer Science, 3027)
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
12
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Boneh D, Boyen X, Goh E,. Hierarchical identity based encryption with constant size ciphertext. Proceedings of EUROCRYPT '05 (Lecture Notes in Computer Science, vol. 3494), Aarhus, Denmark, 2005; 440-456. (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
13
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
Santa Barbara, CA, U.S.A
-
Waters B,. Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. Proceedings of CRYPTO '09 (Lecture Notes in Computer Science, vol. 5677), Santa Barbara, CA, U.S.A., 2009; 619-636.
-
(2009)
Proceedings of CRYPTO '09 (Lecture Notes in Computer Science, 5677)
, pp. 619-636
-
-
Waters, B.1
-
14
-
-
78249245445
-
Efficient sharing of secure cloud storage services
-
Bradford, U.K.
-
Liu Q, Wang G, Wu J,. Efficient sharing of secure cloud storage services. Proceedings of IEEE TSP '10 in Conjunction with IEEE CIT '10, Bradford, U.K., 2010; 922-929.
-
(2010)
Proceedings of IEEE TSP '10 in Conjunction with IEEE CIT '10
, pp. 922-929
-
-
Liu, Q.1
Wang, G.2
Wu, J.3
-
15
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Sahai A, Waters B,. Fuzzy identity-based encryption. Proceedings of EUROCRYPT '05 (Lecture Notes in Computer Science, vol. 3494), Aarhus, Denmark, 2005; 457-473. (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
16
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
Alexandria, VA, U.S.A
-
Ostrovsky R, Sahai A, Waters B,. Attribute-based encryption with non-monotonic access structures. Proceedings of ACM CCS '07, Alexandria, VA, U.S.A., 2007; 195-203.
-
(2007)
Proceedings of ACM CCS '07
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
17
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
Bethencourt J, Sahai A, Waters B,. Ciphertext-policy attribute-based encryption. Proceedings of ISSP '07, Kanazawa, Japan, 2007; 321-334. (Pubitemid 47432538)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
18
-
-
67049156803
-
Distributed attribute-based encryption
-
Seoul, Korea
-
Muller S, Katzenbeisser S, Eckert C,. Distributed attribute-based encryption. Proceedings of ICISC '08, Seoul, Korea, 2008; 20-36.
-
(2008)
Proceedings of ICISC '08
, pp. 20-36
-
-
Muller, S.1
Katzenbeisser, S.2
Eckert, C.3
-
19
-
-
38049078557
-
Multi-authority attribute based encryption
-
(Lecture Notes in Computer Science, 4392), Amsterdam, The Netherlands.
-
Chase M,. Multi-authority attribute based encryption. Proceedings of TCC '07 (Lecture Notes in Computer Science, vol. 4392), Amsterdam, The Netherlands, 2007; 515-534.
-
(2007)
Proceedings of TCC '07
, pp. 515-534
-
-
Chase, M.1
-
20
-
-
74049163235
-
Improving privacy and security in multi-authority attribute-based encryption
-
Chicago, IL, U.S.A
-
Chase M, Chow S,. Improving privacy and security in multi-authority attribute-based encryption. Proceedings of ACM CCS '09, Chicago, IL, U.S.A., 2009; 121-130.
-
(2009)
Proceedings of ACM CCS '09
, pp. 121-130
-
-
Chase, M.1
Chow, S.2
-
21
-
-
77953310709
-
Achieving secure, scalable, and fine-grained data access control in cloud computing
-
San Diego, CA, U.S.A
-
Yu S, Wang C, Ren K, Lou W,. Achieving secure, scalable, and fine-grained data access control in cloud computing. Proceedings of INFOCOM '10, San Diego, CA, U.S.A., 2010; 534-542.
-
(2010)
Proceedings of INFOCOM '10
, pp. 534-542
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
22
-
-
85033498470
-
Sirius: Securing remote untrusted storage
-
San Diego, CA, U.S.A
-
Goh E, Shacham H, Modadugu N, Boneh D,. Sirius: Securing remote untrusted storage. Proceedings of NDSS '03, San Diego, CA, U.S.A., 2003; 131-145.
-
(2003)
Proceedings of NDSS '03
, pp. 131-145
-
-
Goh, E.1
Shacham, H.2
Modadugu, N.3
Boneh, D.4
-
23
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Advances in Cryptology - EUROCRYPT '98
-
Blaze M, Bleumer G, Strauss M,. Divertible protocols and atomic proxy cryptography. Proceedings of EUROCRYPT '98, Espoo, Finland, 1998; 127-144. (Pubitemid 128081481)
-
(1998)
Lecture Notes in Computer Science
, Issue.1403
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
24
-
-
78649998200
-
Hierarchical attribute-based encryption for fine-grained access control in cloud storage services
-
Espoo, Finland, 2010, P&D session
-
Wang G, Liu Q, Wu J,. Hierarchical attribute-based encryption for fine-grained access control in cloud storage services. Proceedings of ACM CCS '10, Espoo, Finland, 2010, P&D session; 735-737.
-
Proceedings of ACM CCS '10
, pp. 735-737
-
-
Wang, G.1
Liu, Q.2
Wu, J.3
-
25
-
-
77954471010
-
Attribute based data sharing with attribute revocation
-
Beijing, China
-
Yu S, Wang C, Ren K,. Attribute based data sharing with attribute revocation. Proceedings of ASIACCS '10, Beijing, China, 2010; 261-270.
-
(2010)
Proceedings of ASIACCS '10
, pp. 261-270
-
-
Yu, S.1
Wang, C.2
Ren, K.3
-
26
-
-
70349557354
-
Hierarchical ID-based cryptography
-
Queenstown, New Zealand
-
Gentry C, Silverberg A,. Hierarchical ID-based cryptography. Proceedings of ASIACRYPT '02 (Lecture Notes in Computer Science, vol. 2501), Queenstown, New Zealand, 2002; 548-566.
-
(2002)
Proceedings of ASIACRYPT '02 (Lecture Notes in Computer Science, 2501)
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
27
-
-
0036361105
-
Executing SQL over encrypted data in the database-service-provider model
-
Haclgiimfi H, Iyer B, Li C, Mehrotra S,. Executing SQL over encrypted data in database-service-provider model. Proceedings of ACM SIGMOD '02, Madison, WI, U.S.A., 2002; 216-227. (Pubitemid 34985549)
-
(2002)
Proceedings of the ACM SIGMOD International Conference on Management of Data
, pp. 216-227
-
-
Hacigumus, H.1
Iyer, B.2
Li, C.3
Mehrotra, S.4
|