-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205-222. Springer, Heidelberg (2005) (Pubitemid 43902115)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621 LNCS
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
33746332056
-
Identity-Based Encryption Gone Wild
-
Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. Springer, Heidelberg
-
Abdalla, M., Catalano, D., Dent, A.W., Malone-Lee, J., Neven, G., Smart, N.P.: Identity-Based Encryption Gone Wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 300-311. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4052
, pp. 300-311
-
-
Abdalla, M.1
Catalano, D.2
Dent, A.W.3
Malone-Lee, J.4
Neven, G.5
Smart, N.P.6
-
3
-
-
38049061158
-
Generalized Key Delegation for Hierarchical Identity-Based Encryption
-
Biskup, J., López, J. (eds.) ESORICS 2007. Springer, Heidelberg
-
Abdalla, M., Kiltz, E., Neven, G.: Generalized Key Delegation for Hierarchical Identity-Based Encryption. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 139-154. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4734
, pp. 139-154
-
-
Abdalla, M.1
Kiltz, E.2
Neven, G.3
-
4
-
-
79952511284
-
Functional Encryption for Inner Product: Achieving Constant-size Ciphertexts with Adaptive Security or Support for Negation
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Attrapadung, N., Libert, B.: Functional Encryption for Inner Product: Achieving Constant-size Ciphertexts with Adaptive Security or Support for Negation. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 384-402. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 384-402
-
-
Attrapadung, N.1
Libert, B.2
-
5
-
-
38149068986
-
Deterministic and Efficiently Searchable Encryption
-
Menezes, A. (ed.) CRYPTO 2007. Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and Efficiently Searchable Encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
6
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
IEEE Press, Los Alamitos
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE SP 2007, pp. 321-334. IEEE Press, Los Alamitos (2007)
-
(2007)
IEEE SP 2007
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
7
-
-
51849114183
-
On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles
-
Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
8
-
-
35048841300
-
Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
9
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Cipher. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005) (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
10
-
-
35048901123
-
Public Key Encryption with Keyword Search
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
11
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
12
-
-
79953230454
-
Functional Encryption: Definitions and Challenges
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Boneh, D., Sahai, A., Waters, B.: Functional Encryption: Definitions and Challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253-273. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 253-273
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
13
-
-
38049045519
-
Conjunctive, Subset, and Range Queries on Encrypted Data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
14
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (Without random oracles)
-
Advances in Cryptology - CRYPTO 2006 - 26th Annual International Cryptology Conference, Proceedings
-
Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006) (Pubitemid 44532122)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4117 LNCS
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
15
-
-
35248897599
-
A Forward-Secure Public-Key Encryption Scheme
-
Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
16
-
-
45749116552
-
Provably secure ciphertext policy ABE
-
ACM, New York
-
Cheung, L., Newport, C.C.: Provably secure ciphertext policy ABE. In: ACM CCS 2007, pp. 456-465. ACM, New York (2007)
-
(2007)
ACM CCS 2007
, pp. 456-465
-
-
Cheung, L.1
Newport, C.C.2
-
17
-
-
83755213252
-
Efficient fully secure (hierarchical) predicate encryption for conjunctions, disjunctions and k-CNF/DNF formulae
-
ePrint Archive, Report 2010/492
-
De Caro, A., Iovino, V., Persiano, G.: Efficient fully secure (hierarchical) predicate encryption for conjunctions, disjunctions and k-CNF/DNF formulae. Cryptology ePrint Archive, Report 2010/492 (2010)
-
(2010)
Cryptology
-
-
De Caro, A.1
Iovino, V.2
Persiano, G.3
-
19
-
-
70349557354
-
Hierarchical ID-Based Cryptography
-
Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
-
Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
20
-
-
49049111604
-
Bounded Ciphertext Policy Attribute-Based Encryption
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded Ciphertext Policy Attribute-Based Encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
21
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribte-based encryption for fine-grained access control of encrypted data. In: ACM CCS 2006, pp. 89-98. ACM, New York (2006) (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
22
-
-
84947242701
-
Towards Hierarchical Identity-Based Encryption
-
Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
-
Horwitz, J., Lynn, B.: Towards Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
-
(2002)
LNCS
, vol.2332
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
23
-
-
50049095455
-
Public Key Encryption with Conjunctive Keyword Search and its Extension to a Multi-user System
-
Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. Springer, Heidelberg
-
Hwang, Y.-H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and its Extension to a Multi-user System. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2-22. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4575
, pp. 2-22
-
-
Hwang, Y.-H.1
Lee, P.J.2
-
24
-
-
52149090559
-
Hidden-Vector Encryption with Groups of Prime Order
-
Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
-
Iovino, V., Persiano, G.: Hidden-Vector Encryption with Groups of Prime Order. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75-88. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5209
, pp. 75-88
-
-
Iovino, V.1
Persiano, G.2
-
25
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
DOI 10.1007/978-3-540-78967-3-9, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008) (Pubitemid 351762828)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
26
-
-
77954635558
-
Fully Secure Functional Encryption: Attribte-Based Encryption and (Hierarchical) Inner Product Encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribte-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
27
-
-
72449208663
-
Hierarchical Predicate Encryption for Inner-Products
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Hierarchical Predicate Encryption for Inner-Products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214-231. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 214-231
-
-
Okamoto, T.1
Takashima, K.2
-
28
-
-
77957011503
-
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
29
-
-
77956490316
-
Hidden vector encryption scheme with constant-size tokens and pairing computations
-
Park, J.H., Lee, D.H.: Hidden vector encryption scheme with constant-size tokens and pairing computations. IEICE Trans. Fundamentals E93-A(9), 1620-1631 (2010)
-
(2010)
IEICE Trans. Fundamentals
, vol.E93-A
, Issue.9
, pp. 1620-1631
-
-
Park, J.H.1
Lee, D.H.2
-
30
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
31
-
-
77958060874
-
Searching Keywords with Wildcards on Encrypted Data
-
Garay, J.A., De Prisco, R. (eds.) SCN 2010. Springer, Heidelberg
-
Sedghi, S., van Liesdonk, P., Nikova, S., Hartel, P., Jonker, W.: Searching Keywords with Wildcards on Encrypted Data. In: Garay, J.A., De Prisco, R. (eds.) SCN 2010. LNCS, vol. 6280, pp. 138-153. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6280
, pp. 138-153
-
-
Sedghi, S.1
Van Liesdonk, P.2
Nikova, S.3
Hartel, P.4
Jonker, W.5
-
32
-
-
67049108616
-
Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts
-
Jarecki, S., Tsudik, G. (eds.) PKC 2009. Springer, Heidelberg
-
Seo, J.H., Kobayashi, T., Ohkubo, M., Suzuki, K.: Anonymous Hierarchical Identity-Based Encryption with Constant Size Ciphertexts. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 215-234. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5443
, pp. 215-234
-
-
Seo, J.H.1
Kobayashi, T.2
Ohkubo, M.3
Suzuki, K.4
-
33
-
-
70350649061
-
Predicate Privacy in Encryption Systems
-
Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
-
Shen, E., Shi, E., Waters, B.: Predicate Privacy in Encryption Systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457-473. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 457-473
-
-
Shen, E.1
Shi, E.2
Waters, B.3
-
34
-
-
34548774576
-
Multi-Dimensional Range Query over Encrypted Data
-
DOI 10.1109/SP.2007.29, 4223238, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
Shi, E., Bethencourt, J., Chan, T.H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE SP 2007, pp. 350-364. IEEE Press, Los Alamitos (2007) (Pubitemid 47432540)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, T.-H.H.3
Song, D.4
Perrig, A.5
-
35
-
-
49049104392
-
Delegating Capabilities in Predicate Encryption Systems
-
Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
-
Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 560-578
-
-
Shi, E.1
Waters, B.2
-
36
-
-
83755213253
-
-
Personal communication June 1
-
Takashima, K.: Personal communication (June 1, 2011)
-
(2011)
-
-
Takashima, K.1
-
37
-
-
70350345210
-
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
-
38
-
-
79952521560
-
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 53-70
-
-
Waters, B.1
|