-
1
-
-
79952511284
-
Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation
-
Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
-
Attrapadung, N., Libert, B.: Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 384-402. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6056
, pp. 384-402
-
-
Attrapadung, N.1
Libert, B.2
-
3
-
-
79953232002
-
Identity-Based Encryption Secure against Selective Opening Attack
-
Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
-
Bellare, M., Waters, B., Yilek, S.: Identity-Based Encryption Secure against Selective Opening Attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235-252. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6597
, pp. 235-252
-
-
Bellare, M.1
Waters, B.2
Yilek, S.3
-
4
-
-
38049045519
-
Conjunctive, Subset, and Range Queries on Encrypted Data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
5
-
-
34547273527
-
Attribute-based encryption for finegrained access control of encrypted data
-
Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: Juels, A., Wright, R.N., di Vimercati, S.D.C. (eds.) ACM CCS 2006, pp. 89-98. ACM (2006)
-
(2006)
ACM CCS 2006
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
6
-
-
44449129423
-
Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products
-
Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
-
(2008)
LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
7
-
-
77954635558
-
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
-
Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg full version available at
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010), full version available at http://eprint.iacr.org/2010/110
-
(2010)
LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
8
-
-
79957993008
-
Decentralizing attribute-based encryption
-
Paterson [17]
-
Lewko, A., Waters, B.: Decentralizing attribute-based encryption. In: Paterson [17], pp. 568-588
-
LNCS
, pp. 568-588
-
-
Lewko, A.1
Waters, B.2
-
9
-
-
79958006339
-
Unbounded HIBE and attribute-based encryption
-
Paterson [17]
-
Lewko, A., Waters, B.: Unbounded HIBE and attribute-based encryption. In: Paterson [17], pp. 547-567
-
LNCS
, pp. 547-567
-
-
Lewko, A.1
Waters, B.2
-
10
-
-
84865479255
-
New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques
-
Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. Springer, Heidelberg
-
Lewko, A., Waters, B.: New Proof Methods for Attribute-Based Encryption: Achieving Full Security through Selective Techniques. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 180-198. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7417
, pp. 180-198
-
-
Lewko, A.1
Waters, B.2
-
11
-
-
72449208663
-
Hierarchical Predicate Encryption for Inner-Products
-
Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Hierarchical Predicate Encryption for Inner-Products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214-231. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5912
, pp. 214-231
-
-
Okamoto, T.1
Takashima, K.2
-
12
-
-
77957011503
-
Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption
-
Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg full version is available at
-
Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010), full version is available at http://eprint.iacr.org/2010/563
-
(2010)
LNCS
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
13
-
-
83755161618
-
Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption
-
Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. Springer, Heidelberg full version is available at
-
Okamoto, T., Takashima, K.: Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 138-159. Springer, Heidelberg (2011), full version is available at http://eprint.iacr.org/2011/648
-
(2011)
LNCS
, vol.7092
, pp. 138-159
-
-
Okamoto, T.1
Takashima, K.2
-
14
-
-
79952521560
-
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg full version is available at
-
Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011), full version is available at http://eprint.iacr.org/2011/543
-
(2011)
LNCS
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
15
-
-
84871859795
-
Efficient (hierarchical) inner product encryption tightly reduced from the decisional linear assumption
-
to appear
-
Okamoto, T., Takashima, K.: Efficient (hierarchical) inner product encryption tightly reduced from the decisional linear assumption. In: IEICE Trans. Fundamentals E96-A(1) (to appear)
-
IEICE Trans. Fundamentals
, vol.E96-A
, Issue.1
-
-
Okamoto, T.1
Takashima, K.2
-
16
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM
-
Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: Ning, P., di Vimercati, S.D.C., Syverson, P.F. (eds.) ACM CCS 2007, pp. 195-203. ACM (2007)
-
(2007)
ACM CCS 2007
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
17
-
-
84871560125
-
EUROCRYPT 2011
-
Springer, Heidelberg
-
Paterson, K.G. (ed.): EUROCRYPT 2011. LNCS, vol. 6632. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6632
-
-
Paterson, K.G.1
-
18
-
-
24944554962
-
Fuzzy Identity-Based Encryption
-
Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
19
-
-
70350345210
-
Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
-
Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
-
Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
-
20
-
-
79952521560
-
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
-
Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
-
(2011)
LNCS
, vol.6571
, pp. 53-70
-
-
Waters, B.1
|