-
1
-
-
24944554962
-
Fuzzy identity-based encryption
-
Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
-
A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Proc. EUROCRYPT, R. Cramer, Ed., 2005, vol. 3494, pp. 457-473, ser. Lecture Notes in Computer Science, Springer. (Pubitemid 41313969)
-
(2005)
Lecture Notes in Computer Science
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
2
-
-
0001827537
-
Identity-based cryptosystems and signature schemes
-
A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. CRYPTO, 1984, pp. 47-53.
-
(1984)
Proc. CRYPTO
, pp. 47-53
-
-
Shamir, A.1
-
3
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Advances in Cryptology - CRYPTO 2001
-
D. Boneh and M. K. Franklin, "Identity-based encryption from the weil pairing," in Proc. CRYPTO, J. Kilian, Ed., 2001, vol. 2139, pp. 213-229, ser. Lecture Notes in Computer Science, Springer. (Pubitemid 33317917)
-
(2001)
Lecture Notes in Computer Science
, Issue.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
4
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. ACM Conf. Computer and Communications Security, A. Juels, R. N. Wright, and S. D. C. di Vimercati, Eds., 2006, pp. 89-98, ACM. (Pubitemid 47131359)
-
(2006)
Proceedings of the ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
5
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM
-
R. Ostrovsky, A. Sahai, and B. Waters, "Attribute-based encryption with non-monotonic access structures," in Proc. ACM Conf. Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds., 2007, pp. 195-203, ACM.
-
(2007)
Proc. ACM Conf. Computer and Communications Security
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
6
-
-
34548731375
-
Ciphertext- policy attribute-based encryption
-
IEEE Computer Society
-
J. Bethencourt, A. Sahai, and B.Waters, IEEE Computer Society, "Ciphertext- policy attribute-based encryption," in Proc. IEEE Symp. Security and Privacy, 2007, pp. 321-334.
-
(2007)
Proc. IEEE Symp. Security and Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
7
-
-
45749116552
-
Provably secure ciphertext policy abe
-
P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds. ACM
-
L. Cheung and C. C. Newport, "Provably secure ciphertext policy abe," in Proc. ACM Conf. Computer and Communications Security, P. Ning, S. D. C. di Vimercati, and P. F. Syverson, Eds., 2007, pp. 456-465, ACM.
-
(2007)
Proc. ACM Conf. Computer and Communications Security
, pp. 456-465
-
-
Cheung, L.1
Newport, C.C.2
-
8
-
-
49049111604
-
Bounded ciphertext policy attribute based encryption
-
L. Aceto, I. Damgård, L. A. Goldberg, M. M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, Eds., ser. Lecture Notes in Computer Science Springer
-
V. Goyal, A. Jain, O. Pandey, and A. Sahai, "Bounded ciphertext policy attribute based encryption," in Proc. ICALP (2), L. Aceto, I. Damgård, L. A. Goldberg, M. M. Halldórsson, A. Ingó lfsdóttir, and I. Walukiewicz, Eds., 2008, vol. 5126, pp. 579-591, ser. Lecture Notes in Computer Science, Springer.
-
(2008)
Proc. ICALP
, vol.5126
, Issue.2
, pp. 579-591
-
-
Goyal, V.1
Jain, A.2
Pandey, O.3
Sahai, A.4
-
9
-
-
79952521560
-
Ciphertext-olicy attribute-based encryption: An expressive, efficient, and provably secure realization
-
D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, Eds., ser. Lecture Notes in Computer Science Springer
-
B. Waters, "Ciphertext-olicy attribute-based encryption: An expressive, efficient, and provably secure realization," in Proc. Public Key Cryptography, D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, Eds., 2011, vol. 6571, pp. 53-70, ser. Lecture Notes in Computer Science, Springer.
-
(2011)
Proc. Public Key Cryptography
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
10
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
H. Gilbert, Ed., ser. Lecture Notes in Computer Science Springer
-
A. B. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, "Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption," in Proc. EUROCRYPT, H. Gilbert, Ed., 2010, vol. 6110, pp. 62-91, ser. Lecture Notes in Computer Science, Springer.
-
(2010)
Proc. EUROCRYPT
, vol.6110
, pp. 62-91
-
-
Lewko, A.B.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
11
-
-
77957011503
-
Fully secure functional encryption with general relations from the decisional linear assumption
-
T. Rabin, Ed., ser. Lecture Notes in Computer Science Springer
-
T. Okamoto and K. Takashima, "Fully secure functional encryption with general relations from the decisional linear assumption," in Proc. CRYPTO, T. Rabin, Ed., 2010, vol. 6223, pp. 191-208, ser. Lecture Notes in Computer Science, Springer.
-
(2010)
Proc. CRYPTO
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
12
-
-
84872114505
-
-
M. J. Hinek, S. Jiang, R. Safavi-Naini, and S. F. Shahandashti, Attribute-Based Encryption With Key Cloning Protection Cryptology ePrint Archive, Report 2008/478, 2008 [Online]. Available: http://eprint.iacr.org/
-
(2008)
Attribute-Based Encryption with Key Cloning Protection Cryptology EPrint Archive, Report 2008
, vol.478
-
-
Hinek, M.J.1
Jiang, S.2
Safavi-Naini, R.3
Shahandashti, S.F.4
-
14
-
-
84885886363
-
Defending against key abuse attacks in kp-abe enabled broadcast systems
-
Y. Chen, T. Dimitriou, and J. Zhou, Eds., ser. Lecture Notes of the Institute for Computer Sciences Springer
-
S. Yu, K. Ren, W. Lou, and J. Li, Social Informatics and Telecommunications Engineering, "Defending against key abuse attacks in kp-abe enabled broadcast systems," in Proc. SecureComm, Y. Chen, T. Dimitriou, and J. Zhou, Eds., 2009, vol. 19, pp. 311-329, ser. Lecture Notes of the Institute for Computer Sciences, Springer.
-
(2009)
Proc. SecureComm
, vol.19
, pp. 311-329
-
-
Yu, S.1
Ren, K.2
Lou, W.3
Li, J.4
Informatics, S.5
Engineering, T.6
-
15
-
-
84988273293
-
Multi-authority ciphertext-olicy attribute-based encryption with accountability
-
B. S. N. Cheung L. C. K. Hui, R. S. Sandhu, and D. S. Wong, Eds. ACM
-
J. Li, Q. Huang, X. Chen, S. S. M. Chow, D. S. Wong, and D. Xie, "Multi-authority ciphertext-olicy attribute-based encryption with accountability," in Proc. ASIACCS, B. S. N. Cheung, L. C. K. Hui, R. S. Sandhu, and D. S. Wong, Eds., 2011, pp. 386-390, ACM.
-
(2011)
Proc. ASIACCS
, pp. 386-390
-
-
Li, J.1
Huang, Q.2
Chen, X.3
Chow, S.S.M.4
Wong, D.S.5
Xie, D.6
-
16
-
-
38049125096
-
Reducing trust in the pkg in identity based cryptosystems
-
A.Menezes, Ed., ser. Lecture Notes in Computer Science Springer
-
V. Goyal, "Reducing trust in the pkg in identity based cryptosystems," in Proc. CRYPTO, A.Menezes, Ed., 2007, vol. 4622, pp. 430-447, ser. Lecture Notes in Computer Science, Springer.
-
(2007)
Proc. CRYPTO
, vol.4622
, pp. 430-447
-
-
Goyal, V.1
-
17
-
-
70349289356
-
Black-box accountable authority identity-based encryption
-
P. Ning, P. F. Syverson, and S. Jha, Eds. ACM
-
V. Goyal, S. Lu, A. Sahai, and B. Waters, "Black-box accountable authority identity-based encryption," in Proc. ACM Conf. Computer and Communications Security, P. Ning, P. F. Syverson, and S. Jha, Eds., 2008, pp. 427-436, ACM.
-
(2008)
Proc. ACM Conf. Computer and Communications Security
, pp. 427-436
-
-
Goyal, V.1
Lu, S.2
Sahai, A.3
Waters, B.4
-
18
-
-
35048848152
-
Short signatures without random oracles
-
C. Cachin and J. Camenisch, Eds., ser. Lecture Notes in Computer Science Springer
-
D. Boneh and X. Boyen, "Short signatures without random oracles," in Proc. EUROCRYPT, C. Cachin and J. Camenisch, Eds., 2004, vol. 3027, pp. 56-73, ser. Lecture Notes in Computer Science, Springer.
-
(2004)
Proc. EUROCRYPT
, vol.3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
-
19
-
-
38049078557
-
Multi-authority attribute based encryption
-
S. P. Vadhan, Ed., ser. Lecture Notes in Computer Science Springer
-
M. Chase, "Multi-authority attribute based encryption," in Proc. TCC, S. P. Vadhan, Ed., 2007, vol. 4392, pp. 515-534, ser. Lecture Notes in Computer Science, Springer.
-
(2007)
Proc. TCC
, vol.4392
, pp. 515-534
-
-
Chase, M.1
-
20
-
-
58749115565
-
Secure thresholdmulti authority attribute based encryption without a central authority
-
D. R. Chowdhury, V. Rijmen, and A. Das, Eds., ser. Lecture Notes in Computer Science Springer
-
H. Lin, Z. Cao,X. Liang, and J. Shao, "Secure thresholdmulti authority attribute based encryption without a central authority," in Proc. INDOCRYPT, D. R. Chowdhury, V. Rijmen, and A. Das, Eds., 2008, vol. 5365, pp. 426-436, ser. Lecture Notes in Computer Science, Springer.
-
(2008)
Proc. INDOCRYPT
, vol.5365
, pp. 426-436
-
-
Lin, H.1
Cao, Z.2
Liang, X.3
Shao, J.4
-
21
-
-
74049163235
-
Improving privacy and security in multi-authority attribute-based encryption
-
E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds. ACM
-
M. Chase and S. S. M. Chow, "Improving privacy and security in multi-authority attribute-based encryption," in Proc. ACM Conf. Computer and Communications Security, E. Al-Shaer, S. Jha, and A. D. Keromytis, Eds., 2009, pp. 121-130, ACM.
-
(2009)
Proc. ACM Conf. Computer and Communications Security
, pp. 121-130
-
-
Chase, M.1
Chow, S.S.M.2
-
22
-
-
79957993008
-
Decentralizing attribute-based encryption
-
K. G. Paterson, Ed., ser. Lecture Notes in Computer Science Springer
-
A. B. Lewko and B. Waters, "Decentralizing attribute-based encryption," in Proc. EUROCRYPT, K. G. Paterson, Ed., 2011, vol. 6632, pp. 568-588, ser. Lecture Notes in Computer Science, Springer.
-
(2011)
Proc. EUROCRYPT
, vol.6632
, pp. 568-588
-
-
Lewko, A.B.1
Waters, B.2
-
23
-
-
80052991483
-
Fully secure multi-authority ciphertext-olicy attribute-based encryption without random oracles
-
V. Atluri and C. Díaz, Eds., ser. Lecture Notes in Computer Science Springer
-
Z. Liu, Z. Cao, Q. Huang, D. S. Wong, and T. H. Yuen, "Fully secure multi-authority ciphertext-olicy attribute-based encryption without random oracles," in Proc. ESORICS, V. Atluri and C. Díaz, Eds., 2011, vol. 6879, pp. 278-297, ser. Lecture Notes in Computer Science, Springer.
-
(2011)
Proc. ESORICS
, vol.6879
, pp. 278-297
-
-
Liu, Z.1
Cao, Z.2
Huang, Q.3
Wong, D.S.4
Yuen, T.H.5
-
24
-
-
84985922619
-
Tracing traitors
-
Y. Desmedt, Ed., ser. Lecture Notes in Computer Science Springer
-
B. Chor, A. Fiat, and M. Naor, "Tracing traitors," in Proc. CRYPTO, Y. Desmedt, Ed., 1994, vol. 839, pp. 257-270, ser. Lecture Notes in Computer Science, Springer.
-
(1994)
Proc. CRYPTO
, vol.839
, pp. 257-270
-
-
Chor, B.1
Fiat, A.2
Naor, M.3
-
25
-
-
33746104815
-
Fully collusion resistant traitor tracing with short ciphertexts and private keys
-
DOI 10.1007/11761679-34, Advances in Cryptology - EUROCRYPT 2006 - 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
-
D. Boneh, A. Sahai, and B. Waters, "Fully collusion resistant traitor tracing with short ciphertexts and private keys," in Proc. EUROCRYPT, S. Vaudenay, Ed., 2006, vol. 4004, pp. 573-592, ser. Lecture Notes in Computer Science, Springer. (Pubitemid 44072262)
-
(2006)
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)
, vol.4004
, pp. 573-592
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
26
-
-
0003745894
-
-
Ph.D. Dissertation, Israel Institute of Technology, Technion, Haifa, Israel
-
A. Beimel, "Secure Schemes for Secret Sharing and Key Distribution," Ph.D. Dissertation, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
-
(1996)
Secure Schemes for Secret Sharing and Key Distribution
-
-
Beimel, A.1
-
27
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
C. Cachin and J. Camenisch, Eds., ser. Lecture Notes in Computer Science Springer
-
D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Proc. EUROCRYPT, C. Cachin and J. Camenisch, Eds., 2004, vol. 3027, pp. 223-238, ser. Lecture Notes in Computer Science, Springer.
-
(2004)
Proc. EUROCRYPT
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
28
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
-
D. Boneh, E.-J. Goh, and K. Nissim, "Evaluating 2-DNF formulas on ciphertexts," in TCC, J. Kilian, Ed., 2005, vol. 3378, pp. 325-341, ser. Lecture Notes in Computer Science, Springer. (Pubitemid 41231172)
-
(2005)
Lecture Notes in Computer Science
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
29
-
-
77949581448
-
New techniques for dual system encryption and fully secure hibe with short ciphertexts
-
D. Micciancio, Ed., ser. Lecture Notes in Computer Science Springer
-
A. B. Lewko and B. Waters, "New techniques for dual system encryption and fully secure hibe with short ciphertexts," in Proc. TCC, D. Micciancio, Ed., 2010, vol. 5978, pp. 455-479, ser. Lecture Notes in Computer Science, Springer.
-
(2010)
Proc. TCC
, vol.5978
, pp. 455-479
-
-
Lewko, A.B.1
Waters, B.2
-
30
-
-
35048852705
-
Chosen-ciphertext security from identity-based encryption
-
C. Cachin and J. Camenisch, Eds., ser. Lecture Notes in Computer Science Springer
-
R. Canetti, S. Halevi, and J. Katz, "Chosen-ciphertext security from identity-based encryption," in Proc. EUROCRYPT, C. Cachin and J. Camenisch, Eds., 2004, vol. 3027, pp. 207-222, ser. Lecture Notes in Computer Science, Springer.
-
(2004)
Proc. EUROCRYPT
, vol.3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
|