-
1
-
-
38049061158
-
Generalized key delegation for hierarchical identity-based encryption
-
LNCS Springer
-
M. Abdalla, E. Kiltz, and G. Neven Generalized key delegation for hierarchical identity-based encryption ESORICS'07 LNCS vol. 4734 2007 Springer 139 154
-
(2007)
ESORICS'07
, vol.4734
, pp. 139-154
-
-
Abdalla, M.1
Kiltz, E.2
Neven, G.3
-
2
-
-
68849097854
-
Dual-policy attribute based encryption
-
LNCS
-
N. Attrapadung, and H. Imai Dual-policy attribute based encryption ACNS'09 LNCS vol. 5536 2009 168 185
-
(2009)
ACNS'09
, vol.5536
, pp. 168-185
-
-
Attrapadung, N.1
Imai, H.2
-
3
-
-
69949143544
-
Conjunctive broadcast and attribute-based encryption
-
LNCS
-
N. Attrapadung, and H. Imai Conjunctive broadcast and attribute-based encryption Pairing'09 LNCS vol. 5671 2009 248 265
-
(2009)
Pairing'09
, vol.5671
, pp. 248-265
-
-
Attrapadung, N.1
Imai, H.2
-
4
-
-
79952511284
-
Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation
-
LNCS Springer Full version available from
-
N. Attrapadung, and B. Libert Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation PKC'10 LNCS vol. 6056 2010 Springer 384 402 Full version available from http://perso.uclouvain.be/benoit.libert/functional-full-version.pdf
-
(2010)
PKC'10
, vol.6056
, pp. 384-402
-
-
Attrapadung, N.1
Libert, B.2
-
5
-
-
79952510987
-
Expressive key-policy attribute-based encryption with constant-size ciphertexts
-
LNCS Springer
-
N. Attrapadung, B. Libert, and E. De Panfieu Expressive key-policy attribute-based encryption with constant-size ciphertexts PKC'11 LNCS vol. 6571 2011 Springer 90 108
-
(2011)
PKC'11
, vol.6571
, pp. 90-108
-
-
Attrapadung, N.1
Libert, B.2
De Panfieu, E.3
-
6
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
-
J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in: IEEE Symposium on Security and Privacy, S&P, 2007, pp. 321334. (Pubitemid 47432538)
-
(2007)
Proceedings - IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
7
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
LNCS
-
D. Boneh, and X. Boyen Efficient selective-ID secure identity-based encryption without random oracles Eurocrypt'04 LNCS vol. 3027 2004 223 238
-
(2004)
Eurocrypt'04
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
D. Boneh, X. Boyen, and E.-J. Goh Hierarchical identity-based encryption with constant size ciphertext Eurocrypt'05 LNCS vol. 3494 2005 440 456 (Pubitemid 41313968)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
9
-
-
35048887476
-
Short group signatures
-
LNCS
-
D. Boneh, X. Boyen, and H. Shacham Short group signatures Crypto'04 LNCS vol. 3152 2004 41 55
-
(2004)
Crypto'04
, vol.3152
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
10
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Earlier version in Crypto'01, LNCS, vol. 2139, 2001, pp. 213229
-
D. Boneh, and M. Franklin Identity-based encryption from the Weil pairing SIAM Journal of Computing 32 3 2003 586 615 Earlier version in Crypto'01, LNCS, vol. 2139, 2001, pp. 213229
-
(2003)
SIAM Journal of Computing
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.2
-
12
-
-
58349086247
-
Generalized identity based and broadcast encryption schemes
-
LNCS
-
D. Boneh, and M. Hamburg Generalized identity based and broadcast encryption schemes Asiacrypt'08 LNCS vol. 5350 2008 455 470
-
(2008)
Asiacrypt'08
, vol.5350
, pp. 455-470
-
-
Boneh, D.1
Hamburg, M.2
-
13
-
-
79953230454
-
Functional encryption: Definitions and challenges
-
LNCS
-
D. Boneh, A. Sahai, and B. Waters Functional encryption: definitions and challenges TCC'11 LNCS vol. 6597 2011 253 273
-
(2011)
TCC'11
, vol.6597
, pp. 253-273
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
14
-
-
38049123546
-
General ad hoc encryption from exponent inversion IBE
-
LNCS
-
X. Boyen General ad hoc encryption from exponent inversion IBE Eurocrypt'07 LNCS vol. 4515 2007 394 411
-
(2007)
Eurocrypt'07
, vol.4515
, pp. 394-411
-
-
Boyen, X.1
-
15
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
LNCS
-
R. Canetti, S. Halevi, and J. Katz A forward-secure public-key encryption scheme Eurocrypt'03 LNCS vol. 2656 2003 254 271
-
(2003)
Eurocrypt'03
, vol.2656
, pp. 254-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
16
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
LNCS
-
R. Canetti, S. Halevi, and J. Katz Chosen-ciphertext security from identity-based encryption Eurocrypt'04 LNCS vol. 3027 2004 207 222
-
(2004)
Eurocrypt'04
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
17
-
-
38049078557
-
Multi-authority attribute based encryption
-
LNCS
-
M. Chase Multi-authority attribute based encryption TCC'07 LNCS vol. 4392 2007 515 534
-
(2007)
TCC'07
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
18
-
-
74049163235
-
Improving privacy and security in multi-authority attribute-based encryption
-
M. Chase, S. Chow, Improving privacy and security in multi-authority attribute-based encryption, in: ACM-CCS'09, 2009, pp. 121130.
-
(2009)
ACM-CCS'09
, pp. 121-130
-
-
Chase, M.1
Chow, S.2
-
19
-
-
33746042561
-
Security analysis of the strong diffie-hellman problem
-
LNCS
-
J.-H. Cheon Security analysis of the strong diffie-hellman problem Eurocrypt'06 LNCS vol. 4004 2006 1 11
-
(2006)
Eurocrypt'06
, vol.4004
, pp. 1-11
-
-
Cheon, J.-H.1
-
20
-
-
45749116552
-
Provably secure ciphertext policy ABE
-
L. Cheung, C. Newport, Provably secure ciphertext policy ABE, in: ACM-CCS'07, 2007, pp. 456465.
-
(2007)
ACM-CCS'07
, pp. 456-465
-
-
Cheung, L.1
Newport, C.2
-
21
-
-
38149121099
-
Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys
-
LNCS Springer
-
C. Delerable, P. Paillier, and D. Pointcheval Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys Pairing'07 LNCS vol. 4575 2007 Springer 39 59
-
(2007)
Pairing'07
, vol.4575
, pp. 39-59
-
-
Delerable, C.1
Paillier, P.2
Pointcheval, D.3
-
22
-
-
51849088550
-
Dynamic threshold public-key encryption
-
LNCS Springer
-
C. Delerable, and D. Pointcheval Dynamic threshold public-key encryption Crypto'08 LNCS vol. 5157 2008 Springer 317 334
-
(2008)
Crypto'08
, vol.5157
, pp. 317-334
-
-
Delerable, C.1
Pointcheval, D.2
-
23
-
-
70350635850
-
A ciphertext-policy attribute-based encryption scheme with constant ciphertext length
-
LNCS
-
K. Emura, A. Miyaji, A. Nomura, K. Omote, and M. Soshi A ciphertext-policy attribute-based encryption scheme with constant ciphertext length ISPEC '09 LNCS vol. 5451 2009 13 23
-
(2009)
ISPEC '09
, vol.5451
, pp. 13-23
-
-
Emura, K.1
Miyaji, A.2
Nomura, A.3
Omote, K.4
Soshi, M.5
-
24
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in: ACM CCS'06, 2006, pp. 8998. (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
25
-
-
49049111604
-
Bounded ciphertext policy attribute based encryption
-
LNCS
-
V. Goyal, A. Jain, O. Pandey, and A. Sahai Bounded ciphertext policy attribute based encryption ICALP (2) 2008 LNCS vol. 5126 2008 579 591
-
(2008)
ICALP (2) 2008
, vol.5126
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
26
-
-
79952523217
-
Constant-size ciphertexts in threshold attribute-based encryption
-
LNCS Springer
-
J. Herranz, F. Laguillaumie, and C. Rfols Constant-size ciphertexts in threshold attribute-based encryption PKC'10 LNCS vol. 6056 2010 Springer
-
(2010)
PKC'10
, vol.6056
-
-
Herranz, J.1
Laguillaumie, F.2
Rfols, C.3
-
27
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
DOI 10.1007/978-3-540-78967-3-9, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
J. Katz, A. Sahai, and B. Waters Predicate encryption supporting disjunctions, polynomial equations, and inner products Eurocrypt'08 LNCS vol. 4965 2008 146 162 (Pubitemid 351762828)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
28
-
-
77955211933
-
Revocation systems with very small private keys
-
A. Lewko, A. Sahai, B. Waters, Revocation systems with very small private keys, in: IEEE Symposium on Security and Privacy, S&P, 2010.
-
(2010)
IEEE Symposium on Security and Privacy, S&P
-
-
Lewko, A.1
Sahai, A.2
Waters, B.3
-
29
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
LNCS
-
A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption Eurocrypt'10 LNCS vol. 6110 2010 62 91
-
(2010)
Eurocrypt'10
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
31
-
-
84944319284
-
Efficient trace and revoke schemes
-
Financial Cryptography
-
M. Naor, and B. Pinkas Efficient trace and revoke schemes Financial Cryptography 2000 LNCS vol. 1962 2000 1 20 (Pubitemid 33359593)
-
(2001)
Lecture Notes in Computer Science
, Issue.1962
, pp. 1-20
-
-
Naor, M.1
Pinkas, B.2
-
32
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
R. Ostrovsky, A. Sahai, B. Waters, Attribute-based encryption with non-monotonic access structures, in: ACM-CCS'07, 2007, pp. 195203.
-
(2007)
ACM-CCS'07
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
34
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
A. Sahai, and B. Waters Fuzzy identity-based encryption Eurocrypt'05 LNCS vol. 3494 2005 457 473 (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
35
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS
-
A. Shamir Identity-based cryptosystems and signature schemes Crypto'84 LNCS vol. 196 1984 47 53
-
(1984)
Crypto'84
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
36
-
-
77957011503
-
Fully secure functional encryption with general relations from the Decisional Linear assumption
-
LNCS
-
T. Okamoto, and K. Takashima Fully secure functional encryption with general relations from the Decisional Linear assumption Crypto'10 LNCS vol. 6223 2010 191 208
-
(2010)
Crypto'10
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
37
-
-
79952521560
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
-
LNCS
-
B. Waters Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization PKC 2011 LNCS vol. 6571 2011 53 70
-
(2011)
PKC 2011
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
38
-
-
79952493650
-
Generic constructions for chosen-ciphertext secure attribute based encryption
-
LNCS
-
S. Yamada, N. Attrapadung, G. Hanaoka, and N. Kunihiro Generic constructions for chosen-ciphertext secure attribute based encryption PKC 2011 LNCS vol. 6571 2011 71 89
-
(2011)
PKC 2011
, vol.6571
, pp. 71-89
-
-
Yamada, S.1
Attrapadung, N.2
Hanaoka, G.3
Kunihiro, N.4
|