-
1
-
-
77954625601
-
Efficient Lattice (H)IBE in the Standard Model
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Agrawal, S., Boneh, D., Boyen, X.: Efficient Lattice (H)IBE in the Standard Model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 553-572
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
2
-
-
77957015647
-
Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Agrawal, S., Boneh, D., Boyen, X.: Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 98-115. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 98-115
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
4
-
-
83055162353
-
Functional Encryption for Inner Product Predicates from Learning with Errors
-
Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
-
Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: Functional Encryption for Inner Product Predicates from Learning with Errors. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 21-40. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.7073
, pp. 21-40
-
-
Agrawal, S.1
Freeman, D.M.2
Vaikuntanathan, V.3
-
6
-
-
84887467921
-
Generating Hard Instances of the Short Basis Problem
-
Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. Springer, Heidelberg
-
Ajtai, M.: Generating Hard Instances of the Short Basis Problem. In: Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1-9. Springer, Heidelberg (1999)
-
(1999)
LNCS
, vol.1644
, pp. 1-9
-
-
Ajtai, M.1
-
7
-
-
0030679849
-
A public-key cryptosystem with worst-case/average-case equivalence
-
Ajtai, M., Dwork, C.: A public-key cryptosystem with worst-case/average- case equivalence. In: STOC, pp. 284-293 (1997)
-
(1997)
STOC
, pp. 284-293
-
-
Ajtai, M.1
Dwork, C.2
-
8
-
-
84880234544
-
Generating shorter bases for hard random lattices
-
Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75-86 (2009)
-
(2009)
STACS
, pp. 75-86
-
-
Alwen, J.1
Peikert, C.2
-
9
-
-
77949577768
-
Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems
-
Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
-
Bendlin, R., Damgård, I.: Threshold Decryption and Zero-Knowledge Proofs for Lattice-Based Cryptosystems. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 201-218. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.5978
, pp. 201-218
-
-
Bendlin, R.1
Damgård, I.2
-
10
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
IEEE Computer Society, Washington, DC
-
Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: SP 2007: Proceedings of the 2007 IEEE Symposium on Security and Privacy, pp. 321-334. IEEE Computer Society, Washington, DC (2007)
-
(2007)
SP 2007: Proceedings of the 2007 IEEE Symposium on Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
11
-
-
35048841300
-
Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles
-
Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
12
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM Journal on Computing 36, 1301-1328 (2007)
-
(2007)
SIAM Journal on Computing
, vol.36
, pp. 1301-1328
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
13
-
-
43149116953
-
Space-efficient identity based encryption without pairings
-
Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: Proceedings of FOCS 2007, pp. 647-657 (2007)
-
(2007)
Proceedings of FOCS 2007
, pp. 647-657
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
14
-
-
79955534142
-
Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Boyen, X.: Lattice Mixing and Vanishing Trapdoors: A Framework for Fully Secure Short Signatures and More. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 499-517
-
-
Boyen, X.1
-
16
-
-
80051986706
-
Fully Homomorphic Encryption from Ring- LWE and Security for Key Dependent Messages
-
Rogaway, P. (ed.) CRYPTO 2011. Springer, Heidelberg
-
Brakerski, Z., Vaikuntanathan, V.: Fully Homomorphic Encryption from Ring- LWE and Security for Key Dependent Messages. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 505-524. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6841
, pp. 505-524
-
-
Brakerski, Z.1
Vaikuntanathan, V.2
-
17
-
-
77954654490
-
Bonsai Trees, or How to Delegate a Lattice Basis
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010), http://eprint.iacr.org/
-
(2010)
LNCS
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
19
-
-
77950151506
-
An Identity Based Encryption Scheme Based on Quadratic Residues
-
Honary, B. (ed.) Cryptography and Coding 2001. Springer, Heidelberg
-
Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
-
(2001)
LNCS
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
20
-
-
21144458613
-
Share conversion, pseudorandom secret-sharing and applications to secure computation
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
Cramer, R., Damgård, I., Ishai, Y.: Share Conversion, Pseudorandom Secret- Sharing and Applications to Secure Computation. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 342-362. Springer, Heidelberg (2005) (Pubitemid 41231173)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 342-362
-
-
Cramer, R.1
Damgard, I.2
Ishai, Y.3
-
22
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: STOC, pp. 169-178 (2009)
-
(2009)
STOC
, pp. 169-178
-
-
Gentry, C.1
-
23
-
-
77957009075
-
Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
-
Gentry, C.: Toward Basing Fully Homomorphic Encryption on Worst-Case Hardness. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 116-137. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6223
, pp. 116-137
-
-
Gentry, C.1
-
24
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
Ladner, R.E., Dwork, C. (eds.) ACM
-
Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Ladner, R.E., Dwork, C. (eds.) STOC, pp. 197-206. ACM (2008)
-
(2008)
STOC
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
25
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
ACM, New York
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89-98. ACM, New York (2006)
-
(2006)
CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
26
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
DOI 10.1007/978-3-540-78967-3-9, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008) (Pubitemid 351762828)
-
(2008)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4965 LNCS
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
27
-
-
77954635558
-
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
28
-
-
79958006339
-
Unbounded HIBE and Attribute-Based Encryption
-
Paterson, K.G. (ed.) EUROCRYPT 2011. Springer, Heidelberg
-
Lewko, A., Waters, B.: Unbounded HIBE and Attribute-Based Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 547-567. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
, pp. 547-567
-
-
Lewko, A.1
Waters, B.2
-
29
-
-
0036949107
-
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions
-
Micciancio, D.: Generalized compact knapsacks, cyclic lattices, and efficient one-way functions from worst-case complexity assumptions. In: FOCS, pp. 356-365 (2002)
-
(2002)
FOCS
, pp. 356-365
-
-
Micciancio, D.1
-
30
-
-
17744363914
-
Worst-case to average-case reductions based on gaussian measures
-
IEEE Computer Society, Washington, DC
-
Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. In: FOCS 2004: Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science, pp. 372-381. IEEE Computer Society, Washington, DC (2004)
-
(2004)
FOCS 2004: Proceedings of the 45th Annual IEEE Symposium on Foundations of Computer Science
, pp. 372-381
-
-
Micciancio, D.1
Regev, O.2
-
31
-
-
77954710867
-
A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations
-
ACM, New York
-
Micciancio, D., Voulgaris, P.: A deterministic single exponential time algorithm for most lattice problems based on voronoi cell computations. In: Proceedings of the 42nd ACM Symposium on Theory of Computing, STOC 2010, pp. 351-358. ACM, New York (2010)
-
(2010)
Proceedings of the 42nd ACM Symposium on Theory of Computing, STOC 2010
, pp. 351-358
-
-
Micciancio, D.1
Voulgaris, P.2
-
32
-
-
74049120601
-
Attribute-based encryption with nonmonotonic access structures
-
ACM, New York
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: CCS 2007: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 195-203. ACM, New York (2007)
-
(2007)
CCS 2007: Proceedings of the 14th ACM Conference on Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
33
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector problem
-
Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC 2009 (2009)
-
(2009)
STOC 2009
-
-
Peikert, C.1
-
35
-
-
20444451186
-
New lattice-based cryptographic constructions
-
Regev, O.: New lattice-based cryptographic constructions. J. ACM 51(6), 899-942 (2004)
-
(2004)
J. ACM
, vol.51
, Issue.6
, pp. 899-942
-
-
Regev, O.1
-
36
-
-
33745571012
-
On lattices, learning with errors, random linear codes, and cryptography
-
ACM, New York
-
Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. In: STOC 2005: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing, pp. 84-93. ACM, New York (2005)
-
(2005)
STOC 2005: Proceedings of the Thirty-seventh Annual ACM Symposium on Theory of Computing
, pp. 84-93
-
-
Regev, O.1
-
37
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
38
-
-
0023532388
-
A hierarchy of polynomial time lattice basis reduction algorithms
-
Schnorr, C.-P.: A hierarchy of polynomial time lattice basis reduction algorithms. Theor. Comput. Sci. 53, 201-224 (1987)
-
(1987)
Theor. Comput. Sci.
, vol.53
, pp. 201-224
-
-
Schnorr, C.-P.1
-
39
-
-
84948954277
-
Practical Threshold Signatures
-
Preneel, B. (ed.) EUROCRYPT 2000. Springer, Heidelberg
-
Shoup, V.: Practical Threshold Signatures. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 207-220. Springer, Heidelberg (2000)
-
(2000)
LNCS
, vol.1807
, pp. 207-220
-
-
Shoup, V.1
|