-
1
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
2
-
-
84874324906
-
Identity-Based Encryption from the Weil Pairing
-
Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
3
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
ACM Press, New York
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89-98. ACM Press, New York (2006)
-
(2006)
Proceedings of the 13th ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
4
-
-
74049120601
-
Attribute-based encryption with nonmonotonic access structures
-
ACM Press, New York
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 195-203. ACM Press, New York (2007)
-
(2007)
Proceedings of the 14th ACM Conference on Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
5
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
IEEE Press, New York
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: Proceedings of the 2007 IEEE Symposium on Security and Privacy, pp. 321-334. IEEE Press, New York (2007)
-
(2007)
Proceedings of the 2007 IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
6
-
-
79952521560
-
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
7
-
-
33646773956
-
Identity-based hierarchical strongly key-insulated encryption and its application
-
DOI 10.1007/11593447-27, Advances in Cryptology - ASIACRYPT 2005 - 11th International Conference on the Theory and Application of Cryptology and Information Security, Proceedings
-
Hanaoka, Y., Hanaoka, G., Shikata, J., Imai, H.: Identity-Based Hierarchical Strongly Key-Insulated Encryption and Its Application. In: Roy, B. (ed.) ASIACRYPT 2005. LNCS, vol. 3788, pp. 495-514. Springer, Heidelberg (2005) (Pubitemid 43763492)
-
(2005)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3788 LNCS
, pp. 495-514
-
-
Hanaoka, Y.1
Hanaoka, G.2
Shikata, J.3
Imai, H.4
-
9
-
-
84944319284
-
Efficient Trace and Revoke Schemes
-
Frankel, Y. (ed.) FC 2000. Springer, Heidelberg
-
Naor, M., Pinkas, B.: Efficient Trace and Revoke Schemes. In: Frankel, Y. (ed.) FC 2000. LNCS, vol. 1962, pp. 1-20. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.1962
, pp. 1-20
-
-
Naor, M.1
Pinkas, B.2
-
10
-
-
69949166012
-
Identity-based encryption with efficient revocation
-
ACM Press, New York
-
Boldyreva, A., Goyal, V., Kumar, V.: Identity-based encryption with efficient revocation. In: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 417-426. ACM Press, New York (2008)
-
(2008)
Proceedings of the 15th ACM Conference on Computer and Communications Security
, pp. 417-426
-
-
Boldyreva, A.1
Goyal, V.2
Kumar, V.3
-
11
-
-
69949143544
-
Conjunctive Broadcast and Attribute-Based Encryption
-
Shacham, H.,Waters, B. (eds.) Pairing 2009. Springer, Heidelberg
-
Attrapadung, N., Imai, H.: Conjunctive Broadcast and Attribute-Based Encryption. In: Shacham, H.,Waters, B. (eds.) Pairing 2009. LNCS, vol. 5671, pp. 248-265. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5671
, pp. 248-265
-
-
Attrapadung, N.1
Imai, H.2
-
12
-
-
72449201970
-
Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes
-
Parker, M.G. (ed.) Cryptography and Coding 2009. Springer, Heidelberg
-
Attrapadung, N., Imai, H.: Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes. In: Parker, M.G. (ed.) Cryptography and Coding 2009. LNCS, vol. 5921, pp. 278-300. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5921
, pp. 278-300
-
-
Attrapadung, N.1
Imai, H.2
-
13
-
-
33745166648
-
Collusion resistant broadcast encryption with short ciphertexts and private keys
-
Advances in Cryptology - CRYPTO 2005 - 25th Annual International Cryptology Conference, Proceedings
-
Boneh, D., Gentry, C., Waters, B.: Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005) (Pubitemid 43902118)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.3621 LNCS
, pp. 258-275
-
-
Boneh, D.1
Gentry, C.2
Waters, B.3
-
14
-
-
57749107556
-
Content-driven access control system
-
ACM Press, New York
-
Staddon, A., Golle, P., Gagne, M., Rasmussen, P.: Content-driven access control system. In: Proceedings of the 7th symposium on Identity and trust on the Internet, pp. 26-35. ACM Press, New York (2008)
-
(2008)
Proceedings of the 7th Symposium on Identity and Trust on the Internet
, pp. 26-35
-
-
Staddon, A.1
Golle, P.2
Gagne, M.3
Rasmussen, P.4
-
15
-
-
77955211933
-
Revocation systems with very small private keys
-
IEEE Press, New York
-
Lewko, A., Sahai, A., Waters, B.: Revocation systems with very small private keys. In: Proceedings of the 2010 IEEE Symposium on Security and Privacy, pp. 273-285. IEEE Press, New York (2010)
-
(2010)
Proceedings of the 2010 IEEE Symposium on Security and Privacy
, pp. 273-285
-
-
Lewko, A.1
Sahai, A.2
Waters, B.3
-
16
-
-
77954471010
-
Attribute based data sharing with attribute revocation
-
ACM Press, New York
-
Yu, S.C., Wang, C., Ren, K., Lou, W.J.: Attribute based data sharing with attribute revocation. In: Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security, pp. 261-270. ACM Press, New York (2010)
-
(2010)
Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security
, pp. 261-270
-
-
Yu, S.C.1
Wang, C.2
Ren, K.3
Lou, W.J.4
-
18
-
-
79952493650
-
Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Yamada, S., Attrapadung, N., Hanaoka, G., Kunihiro, N.: Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 71-89. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 71-89
-
-
Yamada, S.1
Attrapadung, N.2
Hanaoka, G.3
Kunihiro, N.4
|