-
1
-
-
33745134401
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
Shoup, V. (ed.) CRYPTO 2005 Springer, Heidelberg
-
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 205-222. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3621
, pp. 205-222
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
0029719644
-
The space complexity of approximating the frequency moments
-
Alon, N., Matias, Y., Szegedy, M.: The space complexity of approximating the frequency moments. In: STOC, pp. 20-29 (1996)
-
(1996)
STOC
, pp. 20-29
-
-
Alon, N.1
Matias, Y.2
Szegedy, M.3
-
3
-
-
84948957152
-
Public-key encryption in a multi-user setting: Security proofs and improvements
-
Preneel, B. (ed.) EUROCRYPT 2000 Springer, Heidelberg
-
Bellare, M., Boldyreva, A., Micali, S.: Public-Key Encryption in a Multi-user Setting: Security Proofs and Improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259-274. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 259-274
-
-
Bellare, M.1
Boldyreva, A.2
Micali, S.3
-
4
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Menezes, A. (ed.) CRYPTO 2007 Springer, Heidelberg
-
Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and Efficiently Searchable Encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535-552. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
5
-
-
0031351741
-
A concrete security treatment of symmetric encryption
-
Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: FOCS, pp. 394-403 (1997)
-
(1997)
FOCS
, pp. 394-403
-
-
Bellare, M.1
Desai, A.2
Jokipii, E.3
Rogaway, P.4
-
6
-
-
84957629783
-
Relations among notions of security for public-key encryption schemes
-
Krawczyk, H. (ed.) CRYPTO 1998 Springer, Heidelberg
-
Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among Notions of Security for Public-Key Encryption Schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26-45. Springer, Heidelberg (1998)
-
(1998)
LNCS
, vol.1462
, pp. 26-45
-
-
Bellare, M.1
Desai, A.2
Pointcheval, D.3
Rogaway, P.4
-
7
-
-
51849127804
-
Deterministic encryption: Definitional equivalences and constructions without random oracles
-
Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
-
Bellare, M., Fischlin, M., O'Neill, A., Ristenpart, T.: Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles. In:Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 360-378. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 360-378
-
-
Bellare, M.1
Fischlin, M.2
O'Neill, A.3
Ristenpart, T.4
-
8
-
-
70549111101
-
Format-preserving encryption
-
Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009 Springer, Heidelberg
-
Bellare, M., Ristenpart, T., Rogaway, P., Stegers, T.: Format-Preserving Encryption. In: Jacobson Jr., M.J., Rijmen, V., Safavi-Naini, R. (eds.) SAC 2009. LNCS, vol. 5867, pp. 295-312. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5867
, pp. 295-312
-
-
Bellare, M.1
Ristenpart, T.2
Rogaway, P.3
Stegers, T.4
-
9
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321-334 (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
10
-
-
67650690965
-
Order-preserving symmetric encryption
-
Joux, A. (ed.) EUROCRYPT 2009 Springer, Heidelberg
-
Boldyreva, A., Chenette, N., Lee, Y., O'Neill, A.: Order-Preserving Symmetric Encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 224-241. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5479
, pp. 224-241
-
-
Boldyreva, A.1
Chenette, N.2
Lee, Y.3
O'Neill, A.4
-
11
-
-
80052002672
-
Order-preserving encryption revisited: Improved security analysis and alternative solutions
-
Rogaway, P. (ed.) CRYPTO 2011 Springer, Heidelberg
-
Boldyreva, A., Chenette, N., O'Neill, A.: Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 578-595. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 578-595
-
-
Boldyreva, A.1
Chenette, N.2
O'Neill, A.3
-
12
-
-
51849114183
-
On notions of security for deterministic encryption, and Efficient Constructions without Random Oracles
-
Wagner, D. (ed.) CRYPTO 2008 Springer, Heidelberg
-
Boldyreva, A., Fehr, S., O'Neill, A.: On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5157
, pp. 335-359
-
-
Boldyreva, A.1
Fehr, S.2
O'Neill, A.3
-
13
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
14
-
-
35048901123
-
Public Key Encryption with Keyword Search
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
-
Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
15
-
-
79953230454
-
Functional encryption: Definitions and challenges
-
Ishai, Y. (ed.) TCC 2011 Springer, Heidelberg
-
Boneh, D., Sahai, A., Waters, B.: Functional Encryption: Definitions and Challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253-273. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 253-273
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
16
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
17
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (Without Random Oracles)
-
Dwork, C. (ed.) CRYPTO 2006 Springer, Heidelberg
-
Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
-
(2006)
LNCS
, vol.4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
18
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
Biham, E. (ed.) EUROCRYPT 2003 Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
-
(2003)
LNCS
, vol.2656
, pp. 255-271
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
19
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
-
Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
20
-
-
38049078557
-
Multi-authority attribute based encryption
-
Vadhan, S.P. (ed.) TCC 2007 Springer, Heidelberg
-
Chase, M.: Multi-authority Attribute Based Encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
21
-
-
77950153573
-
Cloud computing: An overview
-
Creeger, M.: Cloud computing: An overview. Queue 7, 2:3-2:4 (2009)
-
(2009)
Queue
, vol.7
, Issue.2
, pp. 23-24
-
-
Creeger, M.1
-
22
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions and efficient constructions ACM
-
Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: ACM Conference on Computer and Communications Security, pp. 79-88 (2006)
-
(2006)
Conference on Computer and Communications Security
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.A.2
Kamara, S.3
Ostrovsky, R.4
-
23
-
-
84889351757
-
How to sign digital streams
-
Kaliski Jr., B.S. (ed.) CRYPTO 1997 Springer, Heidelberg
-
Gennaro, R., Rohatgi, P.: How to Sign Digital Streams. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 180-197. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1294
, pp. 180-197
-
-
Gennaro, R.1
Rohatgi, P.2
-
24
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
25
-
-
33745120364
-
Secure conjunctive keyword search over encrypted data
-
Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004 Springer, Heidelberg
-
Golle, P., Staddon, J., Waters, B.: Secure Conjunctive Keyword Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31-45. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3089
, pp. 31-45
-
-
Golle, P.1
Staddon, J.2
Waters, B.3
-
26
-
-
49049111604
-
Bounded ciphertext policy attribute based encryption
-
Aceto, L., Damǧard, I., Goldberg, L.A., Halld́orsson, M.M., Inǵolfsd́ottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II Springer, Heidelberg
-
Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded Ciphertext Policy Attribute Based Encryption. In: Aceto, L., Damǧard, I., Goldberg, L.A., Halld́orsson, M.M., Inǵolfsd́ottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579-591. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
27
-
-
34547273527
-
Attribute-based encryption for finegrained access control of encrypted data ACM
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89-98 (2006)
-
(2006)
Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
28
-
-
0038633423
-
Clustering data streams: Theory and practice
-
Guha, S., Meyerson, A., Mishra, N., Motwani, R., O'Callaghan, L.: Clustering data streams: Theory and practice. IEEE Trans. Knowl. Data Eng. 15(3), 515-528 (2003)
-
(2003)
IEEE Trans. Knowl. Data Eng.
, vol.15
, Issue.3
, pp. 515-528
-
-
Guha, S.1
Meyerson, A.2
Mishra, N.3
Motwani, R.4
O'Callaghan, L.5
-
29
-
-
0003659644
-
-
Technical report SRC Palo Alto CA
-
Henzinger, M., Raghavan, P., Rajagopalan, S.: Computing on data streams. Technical report, SRC Palo Alto, CA (1998)
-
(1998)
Computing on Data Streams
-
-
Henzinger, M.1
Raghavan, P.2
Rajagopalan, S.3
-
31
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
Smart, N.P. (ed.) EUROCRYPT 2008 Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
32
-
-
0033704913
-
Complete characterization of security notions for probabilistic private-key encryption
-
Katz, J., Yung, M.: Complete characterization of security notions for probabilistic private-key encryption. In: STOC, pp. 245-254 (2000)
-
(2000)
STOC
, pp. 245-254
-
-
Katz, J.1
Yung, M.2
-
33
-
-
84859990883
-
Six benefits of cloud computing
-
Klien, M.: Six Benefits of Cloud Computing. Internet Article (2010), http://resource.onlinetech.com/the-six-benefits-of-cloud-computing/
-
(2010)
Internet Article
-
-
Klien, M.1
-
34
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (Hierarchical) Inner product encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
35
-
-
84859990885
-
Math overflow
-
Math Overflow. Sum of squares modulo a prime (2011), http://mathoverflow. net/questions/69576/sum-of-squares-modulo-a-prime
-
(2011)
Sum of Squares Modulo A Prime
-
-
-
37
-
-
0025154732
-
Efficient computation on oblivious rams
-
Ostrovsky, R.: Efficient computation on oblivious rams. In: STOC, pp. 514-523 (1990)
-
(1990)
STOC
, pp. 514-523
-
-
Ostrovsky, R.1
-
38
-
-
74049120601
-
Attribute-based encryption with nonmonotonic access structures ACM
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: ACM Conference on Computer and Communications Security, pp. 195-203 (2007)
-
(2007)
Conference on Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
39
-
-
0005301490
-
On data banks and privacy homomorphisms
-
Rivest, R., Adleman, L., Dertouzos, M.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169-177 (1978)
-
(1978)
Foundations of Secure Computation
, pp. 169-177
-
-
Rivest, R.1
Adleman, L.2
Dertouzos, M.3
-
40
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
41
-
-
70350649061
-
Predicate privacy in encryption systems
-
Reingold, O. (ed.) TCC 2009 Springer, Heidelberg
-
Shen, E., Shi, E., Waters, B.: Predicate Privacy in Encryption Systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457-473. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5444
, pp. 457-473
-
-
Shen, E.1
Shi, E.2
Waters, B.3
-
42
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
Shi, E., Bethencourt, J., Chan, H.T.-H., Song, D.X., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy, pp. 350-364 (2007)
-
(2007)
IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.T.-H.3
Song, D.X.4
Perrig, A.5
-
43
-
-
49049104392
-
Delegating capabilities in predicate encryption systems
-
Aceto, L., Damǧard, I., Goldberg, L.A., Halld́orsson, M.M., Inǵolfsd́ottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II Springer, Heidelberg
-
Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. In: Aceto, L., Damǧard, I., Goldberg, L.A., Halld́orsson, M.M., Inǵolfsd́ottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.5126
, pp. 560-578
-
-
Shi, E.1
Waters, B.2
-
44
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
Fumy, W. (ed.) EUROCRYPT 1997 Springer, Heidelberg
-
Shoup, V.: Lower Bounds for Discrete Logarithms and Related Problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
-
(1997)
LNCS
, vol.1233
, pp. 256-266
-
-
Shoup, V.1
-
45
-
-
0033705124
-
Practical techniques for searches on encrypted data IEEE
-
Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44-55 (2000)
-
(2000)
Symposium on Security and Privacy
, pp. 44-55
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
|