-
1
-
-
43449138479
-
Searchable encryption revisitedamp;: Consistency properties, relation to anonymous IBE, and extensions
-
Preliminary version in CRYPTO 2005
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi, Searchable encryption revisitedamp;: consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350-391 (2008). Preliminary version in CRYPTO 2005
-
(2008)
J. Cryptol.
, vol.21
, Issue.3
, pp. 350-391
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
3
-
-
77954625601
-
Efficient lattice (H) IBE in the standard model
-
S. Agrawal, D. Boneh, X. Boyen, Efficient lattice (H) IBE in the standard model, in EUROCRYPT (2010), pp. 553-572
-
(2010)
Eurocrypt
, pp. 553-572
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
4
-
-
84887467921
-
Generating hard instances of the short basis problem
-
M. Ajtai, Generating hard instances of the short basis problem, in ICALP (1999), pp. 1-9
-
(1999)
ICALP
, pp. 1-9
-
-
Ajtai, M.1
-
5
-
-
38749147177
-
Generating hard instances of lattice problems
-
Preliminary version in STOC 1996
-
M. Ajtai, Generating hard instances of lattice problems. Quad. Mat. 13, 1-32 (2004). Preliminary version in STOC 1996
-
(2004)
Quad. Mat.
, vol.13
, pp. 1-32
-
-
Ajtai, M.1
-
6
-
-
84880234544
-
Generating shorter bases for hard random lattices
-
J. Alwen, C. Peikert, Generating shorter bases for hard random lattices, in STACS (2009), pp. 75-86
-
(2009)
STACS
, pp. 75-86
-
-
Alwen, J.1
Peikert, C.2
-
7
-
-
84946837370
-
Key-privacy in public-key encryption
-
M. Bellare, A. Boldyreva, A. Desai, D. Pointcheval, Key-privacy in public-key encryption, in ASI-ACRYPT (2001), pp. 566-582
-
(2001)
ASI-ACRYPT
, pp. 566-582
-
-
Bellare, M.1
Boldyreva, A.2
Desai, A.3
Pointcheval, D.4
-
8
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
D. Boneh, X. Boyen, Efficient selective-ID secure identity-based encryption without random oracles, in EUROCRYPT (2004), pp. 223-238
-
(2004)
EUROCRYPT
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
9
-
-
35048835319
-
Secure identity based encryption without random oracles
-
D. Boneh, X. Boyen, Secure identity based encryption without random oracles, in CRYPTO (2004), pp. 443-459
-
(2004)
CRYPTO
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
10
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Preliminary version in CRYPTO 2001
-
D. Boneh, M. K. Franklin, Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003). Preliminary version in CRYPTO 2001
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
11
-
-
35048901123
-
Public key encryption with keyword search
-
D. Boneh, G. D. Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in EUROCRYPT (2004), pp. 506-522
-
(2004)
EUROCRYPT
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
-
12
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption
-
D. Boneh, R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301-1328 (2007)
-
(2007)
SIAM J. Comput.
, vol.36
, Issue.5
, pp. 1301-1328
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
13
-
-
43149116953
-
Space-efficient identity based encryption without pairings
-
D. Boneh, C. Gentry, M. Hamburg, Space-efficient identity based encryption without pairings, in FOCS (2007), pp. 647-657
-
(2007)
FOCS
, pp. 647-657
-
-
Boneh, D.1
Gentry, C.2
Hamburg, M.3
-
14
-
-
79955534142
-
Lattice mixing and vanishing trapdoors: A framework for fully secure short signatures and more
-
X. Boyen, Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more, in Public Key Cryptography (2010), pp. 499-517
-
(2010)
Public Key Cryptography
, pp. 499-517
-
-
Boyen, X.1
-
15
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
X. Boyen, B. Waters, Anonymous hierarchical identity-based encryption (without random oracles), in CRYPTO (2006), pp. 290-307
-
(2006)
CRYPTO
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
16
-
-
34547218499
-
A forward-secure public-key encryption scheme
-
Preliminary version in EUROCRYPT 2003
-
R. Canetti, S. Halevi, J. Katz, A forward-secure public-key encryption scheme. J. Cryptol. 20(3), 265-294 (2007) Preliminary version in EUROCRYPT 2003
-
(2007)
J. Cryptol.
, vol.20
, Issue.3
, pp. 265-294
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
17
-
-
77953487066
-
How to delegate a lattice basis
-
July 2009
-
D. Cash, D. Hofheinz, E. Kiltz, How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009/351, July 2009. http://eprint.iacr.org
-
(2009)
Cryptology EPrint Archive, Report
, pp. 351
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
-
18
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
C. Cocks, An identity based encryption scheme based on quadratic residues, in IMA Int. Conf (2001), pp. 360-363
-
(2001)
IMA Int. Conf
, pp. 360-363
-
-
Cocks, C.1
-
19
-
-
38349025630
-
Public key encryption with searchable keywords based on Jacobi symbols
-
G. D. Crescenzo, V. Saraswat, Public key encryption with searchable keywords based on Jacobi symbols, in INDOCRYPT (2007), pp. 282-296
-
(2007)
INDOCRYPT
, pp. 282-296
-
-
Crescenzo, G.D.1
Saraswat, V.2
-
21
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
C. Gentry, Practical identity-based encryption without random oracles, in EUROCRYPT (2006), pp. 445-464
-
(2006)
EUROCRYPT
, pp. 445-464
-
-
Gentry, C.1
-
22
-
-
70350663051
-
Hierarchical identity based encryption with polynomially many levels
-
C. Gentry, S. Halevi, Hierarchical identity based encryption with polynomially many levels, in TCC (2009), pp. 437-456
-
(2009)
TCC
, pp. 437-456
-
-
Gentry, C.1
Halevi, S.2
-
23
-
-
70349557354
-
Hierarchical ID-based cryptography
-
C. Gentry, A. Silverberg, Hierarchical ID-based cryptography, in ASIACRYPT (2002), pp. 548-566
-
(2002)
ASIACRYPT
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
-
24
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
C. Gentry, C. Peikert, V. Vaikuntanathan, Trapdoors for hard lattices and new cryptographic constructions, in STOC (2008), pp. 197-206
-
(2008)
STOC
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
25
-
-
84958655849
-
Public-key cryptosystems from lattice reduction problems
-
O. Goldreich, S. Goldwasser, S. Halevi, Public-key cryptosystems from lattice reduction problems, in CRYPTO (1997), pp. 112-131
-
(1997)
CRYPTO
, pp. 112-131
-
-
Goldreich, O.1
Goldwasser, S.2
Halevi, S.3
-
26
-
-
0023985465
-
A digital signature scheme secure against adaptive chosenmessage attacks
-
Preliminary version in FOCS 1984
-
S. Goldwasser, S. Micali, R. L. Rivest, A digital signature scheme secure against adaptive chosenmessage attacks. SIAM J. Comput. 17(2), 281-308 (1988). Preliminary version in FOCS 1984
-
(1988)
SIAM J. Comput.
, vol.17
, Issue.2
, pp. 281-308
-
-
Goldwasser, S.1
Micali, S.2
Rivest, R.L.3
-
27
-
-
84947808606
-
NTRU: A ring-based public key cryptosystem
-
J. Hoffstein, J. Pipher, J. H. Silverman, NTRU: a ring-based public key cryptosystem, in ANTS (1998), pp. 267-288
-
(1998)
ANTS
, pp. 267-288
-
-
Hoffstein, J.1
Pipher, J.2
Silverman, J.H.3
-
28
-
-
33646262791
-
NTRUSIGN: Digital signatures using the NTRU lattice
-
J. Hoffstein, N. Howgrave-Graham, J. Pipher, J. H. Silverman, W. Whyte, NTRUSIGN: digital signatures using the NTRU lattice, in CT-RSA (2003), pp. 122-140
-
(2003)
CT-RSA
, pp. 122-140
-
-
Hoffstein, J.1
Howgrave-Graham, N.2
Pipher, J.3
Silverman, J.H.4
Whyte, W.5
-
29
-
-
70350337335
-
Short and stateless signatures from the RSA assumption
-
S. Hohenberger, B. Waters, Short and stateless signatures from the RSA assumption, in CRYPTO (2009), pp. 654-670
-
(2009)
CRYPTO
, pp. 654-670
-
-
Hohenberger, S.1
Waters, B.2
-
30
-
-
84947242701
-
Toward hierarchical identity-based encryption
-
J. Horwitz, B. Lynn, Toward hierarchical identity-based encryption, in EUROCRYPT (2002), pp. 466-481
-
(2002)
EUROCRYPT
, pp. 466-481
-
-
Horwitz, J.1
Lynn, B.2
-
32
-
-
70350344293
-
How risky is the random-oracle model
-
G. Leurent, P. Q. Nguyen, How risky is the random-oracle model, in CRYPTO (2009), pp. 445-464
-
(2009)
CRYPTO
, pp. 445-464
-
-
Leurent, G.1
Nguyen, P.Q.2
-
33
-
-
33746342484
-
Generalized compact knapsacks are collision resistant
-
V. Lyubashevsky, D. Micciancio, Generalized compact knapsacks are collision resistant, in ICALP (2) (2006), pp. 144-155
-
(2006)
ICALP
, Issue.2
, pp. 144-155
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
34
-
-
40249114814
-
Asymptotically efficient lattice-based digital signatures
-
V. Lyubashevsky, D. Micciancio, Asymptotically efficient lattice-based digital signatures, in TCC (2008), pp. 37-54
-
(2008)
TCC
, pp. 37-54
-
-
Lyubashevsky, V.1
Micciancio, D.2
-
35
-
-
77954639468
-
On ideal lattices and learning with errors over rings
-
V. Lyubashevsky, C. Peikert, O. Regev, On ideal lattices and learning with errors over rings, in EUROCRYPT (2010), pp. 1-23
-
(2010)
EUROCRYPT
, pp. 1-23
-
-
Lyubashevsky, V.1
Peikert, C.2
Regev, O.3
-
36
-
-
38749089099
-
Generalized compact knapsacks, cyclic lattices, and efficient one-way functions
-
Preliminary version in FOCS 2002
-
D. Micciancio, Generalized compact knapsacks, cyclic lattices, and efficient one-way functions. Comput. Complex. 16(4), 365-411 (2007). Preliminary version in FOCS 2002
-
(2007)
Comput. Complex.
, vol.16
, Issue.4
, pp. 365-411
-
-
Micciancio, D.1
-
37
-
-
0012524599
-
-
Kluwer International Series in Engineering and Computer Science, Kluwer Academic, Dordrecht
-
D. Micciancio, S. Goldwasser, Complexity of Lattice Problems: A Cryptographic Perspective. The Kluwer International Series in Engineering and Computer Science, vol. 671 (Kluwer Academic, Dordrecht, 2002)
-
(2002)
Complexity of Lattice Problems: A Cryptographic Perspective
, vol.671
-
-
Micciancio, D.1
Goldwasser, S.2
-
38
-
-
38749097694
-
Worst-case to average-case reductions based on Gaussian measures
-
Preliminary version in FOCS 2004
-
D. Micciancio, O. Regev, Worst-case to average-case reductions based on Gaussian measures. SIAM J. Comput. 37(1), 267-302 (2007). Preliminary version in FOCS 2004
-
(2007)
SIAM J. Comput.
, vol.37
, Issue.1
, pp. 267-302
-
-
Micciancio, D.1
Regev, O.2
-
39
-
-
0034782091
-
A linear space algorithm for computing the Hermite normal form
-
D. Micciancio, B. Warinschi, A linear space algorithm for computing the Hermite normal form, in ISSAC (2001), pp. 231-236
-
(2001)
ISSAC
, pp. 231-236
-
-
Micciancio, D.1
Warinschi, B.2
-
40
-
-
0024867751
-
Universal one-way hash functions and their cryptographic applications
-
M. Naor, M. Yung, Universal one-way hash functions and their cryptographic applications, in STOC (1989), pp. 33-43
-
(1989)
STOC
, pp. 33-43
-
-
Naor, M.1
Yung, M.2
-
41
-
-
70350642078
-
Public-key cryptosystems from the worst-case shortest vector problem
-
C. Peikert, Public-key cryptosystems from the worst-case shortest vector problem, in STOC (2009), pp. 333-342
-
(2009)
STOC
, pp. 333-342
-
-
Peikert, C.1
-
42
-
-
77953509279
-
Bonsai trees (or, arboriculture in lattice-based cryptography)
-
July
-
C. Peikert, Bonsai trees (or, arboriculture in lattice-based cryptography). Cryptology ePrint Archive, Report 2009/359, July 2009. http://eprint.iacr.org
-
(2009)
Cryptology EPrint Archive, Report 2009/359
-
-
Peikert, C.1
-
43
-
-
77956996919
-
An efficient and parallel Gaussian sampler for lattices
-
C. Peikert, An efficient and parallel Gaussian sampler for lattices, in CRYPTO (2010), pp. 80-97
-
(2010)
CRYPTO
, pp. 80-97
-
-
Peikert, C.1
-
44
-
-
33745559478
-
Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices
-
C. Peikert, A. Rosen, Efficient collision-resistant hashing from worst-case assumptions on cyclic lattices, in TCC (2006), pp. 145-166
-
(2006)
TCC
, pp. 145-166
-
-
Peikert, C.1
Rosen, A.2
-
45
-
-
35448980349
-
Lattices that admit logarithmic worst-case to average-case connection factors
-
C. Peikert, A. Rosen, Lattices that admit logarithmic worst-case to average-case connection factors, in STOC (2007), pp. 478-487
-
(2007)
STOC
, pp. 478-487
-
-
Peikert, C.1
Rosen, A.2
-
46
-
-
51849126892
-
A framework for efficient and composable oblivious transfer
-
C. Peikert, V. Vaikuntanathan, B. Waters, A framework for efficient and composable oblivious transfer, in CRYPTO (2008), pp. 554-571
-
(2008)
CRYPTO
, pp. 554-571
-
-
Peikert, C.1
Vaikuntanathan, V.2
Waters, B.3
-
47
-
-
0003614758
-
Digitalized signatures and public-key functions as intractable as factorization
-
MIT Laboratory for Computer Science
-
M. O. Rabin, Digitalized signatures and public-key functions as intractable as factorization. Technical Report MIT/LCS/TR-212, MIT Laboratory for Computer Science (1979)
-
(1979)
Technical Report MIT/LCS/TR-212
-
-
Rabin, M.O.1
-
48
-
-
70349309809
-
On lattices, learning with errors, random linear codes, and cryptography
-
Preliminary version in STOC 2005
-
O. Regev, On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6), 1-40 (2009). Preliminary version in STOC 2005
-
(2009)
J. ACM
, vol.56
, Issue.6
, pp. 1-40
-
-
Regev, O.1
-
49
-
-
77954421317
-
Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles
-
M. Rückert, Strongly unforgeable signatures and hierarchical identity-based signatures from lattices without random oracles, in PQCrypto (2010), pp. 182-200
-
(2010)
PQCrypto
, pp. 182-200
-
-
Rückert, M.1
-
50
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
A. Shamir, Identity-based cryptosystems and signature schemes, in CRYPTO (1984), pp. 47-53
-
(1984)
CRYPTO
, pp. 47-53
-
-
Shamir, A.1
-
51
-
-
84880883264
-
Improved online/offline signature schemes
-
A. Shamir, Y. Tauman, Improved online/offline signature schemes, in CRYPTO (2001), pp. 355-367
-
(2001)
CRYPTO
, pp. 355-367
-
-
Shamir, A.1
Tauman, Y.2
-
52
-
-
72449142727
-
Efficient public key encryption based on ideal lattices
-
D. Stehlé, R. Steinfeld, K. Tanaka, K. Xagawa, Efficient public key encryption based on ideal lattices, in ASIACRYPT (2009), pp. 617-635
-
(2009)
ASIACRYPT
, pp. 617-635
-
-
Stehlé, D.1
Steinfeld, R.2
Tanaka, K.3
Xagawa, K.4
-
53
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
B. Waters, Efficient identity-based encryption without random oracles, in EUROCRYPT (2005), pp. 114-127
-
(2005)
EUROCRYPT
, pp. 114-127
-
-
Waters, B.1
-
54
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in CRYPTO (2009), pp. 619-636
-
(2009)
CRYPTO
, pp. 619-636
-
-
Waters, B.1
-
55
-
-
14844297376
-
ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption
-
D. Yao, N. Fazio, Y. Dodis, A. Lysyanskaya, ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption, in ACM Conference on Computer and Communications Security (2004), pp. 354-363
-
(2004)
ACM Conference on Computer and Communications Security
, pp. 354-363
-
-
Yao, D.1
Fazio, N.2
Dodis, Y.3
Lysyanskaya, A.4
|