-
1
-
-
43449138479
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
2386631 1161.94378 10.1007/s00145-007-9006-6
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, H. Shi, Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptol. 21(3), 350-391 (2008)
-
(2008)
J. Cryptol.
, vol.21
, Issue.3
, pp. 350-391
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
2
-
-
33749033076
-
Escrow-free encryption supporting cryptographic workflow
-
10.1007/s10207-006-0002-x
-
S. Al-Riyami, J. Malone-Lee, N. Smart, Escrow-free encryption supporting cryptographic workflow. Intl. J. Inf. Secur. 5(4), 217-229 (2006)
-
(2006)
Intl. J. Inf. Secur.
, vol.5
, Issue.4
, pp. 217-229
-
-
Al-Riyami, S.1
Malone-Lee, J.2
Smart, N.3
-
3
-
-
26444464784
-
Policy-based cryptography and applications
-
LNCS 3570 Springer Berlin 10.1007/11507840-7
-
W. Bagga, R. Molva, Policy-based cryptography and applications, in Financial Cryptography and Data Security 2005. LNCS, vol. 3570 (Springer, Berlin, 2005), pp. 72-87
-
(2005)
Financial Cryptography and Data Security 2005
, pp. 72-87
-
-
Bagga, W.1
Molva, R.2
-
4
-
-
34548731375
-
Ciphertext-policy attribute-based encryption
-
IEEE Press New York
-
J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in IEEE Symposium on Security & Privacy (IEEE Press, New York, 2007), pp. 321-334
-
(2007)
IEEE Symposium on Security & Privacy
, pp. 321-334
-
-
Bethencourt, J.1
Sahai, A.2
Waters, B.3
-
5
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
LNCS 3027 Springer Berlin 10.1007/978-3-540-24676-3-14
-
D. Boneh, X. Boyen, Efficient selective-ID secure identity-based encryption without random oracles, in Advances in Cryptology - Eurocrypt 2004. LNCS, vol. 3027 (Springer, Berlin, 2004), pp. 223-238
-
(2004)
Advances in Cryptology - Eurocrypt 2004
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
35048835319
-
Secure identity-based encryption without random oracles
-
LNCS 3152 Springer Berlin 10.1007/978-3-540-28628-8-27
-
D. Boneh, X. Boyen, Secure identity-based encryption without random oracles, in Advances in Cryptology - Crypto 2004. LNCS, vol. 3152 (Springer, Berlin, 2004), pp. 443-459
-
(2004)
Advances in Cryptology - Crypto 2004
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
38149009170
-
Short signatures without random oracles and the SDH assumption in bilinear groups
-
2386625 1140.94373 10.1007/s00145-007-9005-7
-
D. Boneh, X. Boyen, Short signatures without random oracles and the SDH assumption in bilinear groups. J. Cryptol. 21(2), 149-177 (2008)
-
(2008)
J. Cryptol.
, vol.21
, Issue.2
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
8
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
2001745 1046.94008 10.1137/S0097539701398521
-
D. Boneh, M.K. Franklin, Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586-615 (2003)
-
(2003)
SIAM J. Comput.
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
9
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
LNCS 4392 Springer Berlin
-
D. Boneh, B. Waters, Conjunctive, subset, and range queries on encrypted data, in 4th Theory of Cryptography Conference - TCC 2007. LNCS, vol. 4392 (Springer, Berlin, 2007), pp. 535-554
-
(2007)
4th Theory of Cryptography Conference - TCC 2007
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
10
-
-
35048887476
-
Short group signatures
-
LNCS 3152 Springer Berlin 10.1007/978-3-540-28628-8-3
-
D. Boneh, X. Boyen, H. Shacham, Short group signatures, in Advances in Cryptology - Crypto 2004. LNCS, vol. 3152 (Springer, Berlin, 2004), pp. 41-55
-
(2004)
Advances in Cryptology - Crypto 2004
, pp. 41-55
-
-
Boneh, D.1
Boyen, X.2
Shacham, H.3
-
11
-
-
35048901123
-
Public key encryption with keyword search
-
LNCS 3027 Springer Berlin 10.1007/978-3-540-24676-3-30
-
D. Boneh, G. Di Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in Advances in Cryptology - Eurocrypt 2004. LNCS, vol. 3027 (Springer, Berlin, 2004), pp. 506-522
-
(2004)
Advances in Cryptology - Eurocrypt 2004
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
12
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
LNCS 3378 Springer Berlin
-
D. Boneh, E.-J. Goh, K. Nissim, Evaluating 2-DNF formulas on ciphertexts, in 2nd Theory of Cryptography Conference - TCC 2005. LNCS, vol. 3378 (Springer, Berlin, 2005), pp. 325-341
-
(2005)
2nd Theory of Cryptography Conference - TCC 2005
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
13
-
-
24944562007
-
Hierarchical identity-based encryption with constant-size ciphertext
-
LNCS 3494 Springer Berlin 10.1007/11426639-26
-
D. Boneh, X. Boyen, E.-J. Goh, Hierarchical identity-based encryption with constant-size ciphertext, in Advances in Cryptology - Eurocrypt 2005. LNCS, vol. 3494 (Springer, Berlin, 2005), pp. 440-456
-
(2005)
Advances in Cryptology - Eurocrypt 2005
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
14
-
-
79953230454
-
Functional encryption: Definitions and challenges
-
LNCS 6597 Springer Berlin
-
D. Boneh, A. Sahai, B. Waters, Functional encryption: Definitions and challenges, in 8th Theory of Cryptography Conference - TCC 2011. LNCS, vol. 6597 (Springer, Berlin, 2011), pp. 253-273
-
(2011)
8th Theory of Cryptography Conference - TCC 2011
, pp. 253-273
-
-
Boneh, D.1
Sahai, A.2
Waters, B.3
-
15
-
-
52149104493
-
The uber-assumption family: A unified complexity framework for bilinear groups
-
LNCS 5209 Springer Berlin
-
X. Boyen, The uber-assumption family: A unified complexity framework for bilinear groups, in 2nd Intl. Conference on Pairing-Based Cryptography. LNCS, vol. 5209 (Springer, Berlin, 2008), pp. 39-56
-
(2008)
2nd Intl. Conference on Pairing-Based Cryptography
, pp. 39-56
-
-
Boyen, X.1
-
16
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
LNCS 4117 Springer Berlin 10.1007/11818175-17
-
X. Boyen, B. Waters, Anonymous hierarchical identity-based encryption (without random oracles), in Advances in Cryptology - Crypto 2006. LNCS, vol. 4117 (Springer, Berlin, 2006), pp. 290-307
-
(2006)
Advances in Cryptology - Crypto 2006
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
-
17
-
-
35048845114
-
Signature schemes and anonymous credentials from bilinear maps
-
LNCS 3152 Springer Berlin 10.1007/978-3-540-28628-8-4
-
J. Camenisch, A. Lysyanskaya, Signature schemes and anonymous credentials from bilinear maps, in Advances in Cryptology - Crypto 2004. LNCS, vol. 3152 (Springer, Berlin, 2004), pp. 56-72
-
(2004)
Advances in Cryptology - Crypto 2004
, pp. 56-72
-
-
Camenisch, J.1
Lysyanskaya, A.2
-
18
-
-
34547218499
-
A forward-secure public-key encryption scheme
-
2371217 1121.68044 10.1007/s00145-006-0442-5
-
R. Canetti, S. Halevi, J. Katz, A forward-secure public-key encryption scheme. J. Cryptol. 20(3), 265-294 (2007)
-
(2007)
J. Cryptol.
, vol.20
, Issue.3
, pp. 265-294
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
19
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
LNCS 2260 Springer Berlin 10.1007/3-540-45325-3-32
-
C. Cocks, An identity based encryption scheme based on quadratic residues, in Cryptography and Coding, 8th IMA International Conference. LNCS, vol. 2260 (Springer, Berlin, 2001), pp. 360-363
-
(2001)
Cryptography and Coding, 8th IMA International Conference
, pp. 360-363
-
-
Cocks, C.1
-
20
-
-
77954639466
-
Converting pairing-based cryptosystems from composite-order groups to prime-order groups
-
LNCS 6110 Springer Berlin 10.1007/978-3-642-13190-5-3
-
D.M. Freeman, Converting pairing-based cryptosystems from composite-order groups to prime-order groups, in Advances in Cryptology - Eurocrypt 2010. LNCS, vol. 6110 (Springer, Berlin, 2010), pp. 44-61
-
(2010)
Advances in Cryptology - Eurocrypt 2010
, pp. 44-61
-
-
Freeman, D.M.1
-
21
-
-
53249117524
-
Pairings for cryptographers
-
2462118 1156.94347 10.1016/j.dam.2007.12.010
-
S.D. Galbraith, K.G. Paterson, N.P. Smart, Pairings for cryptographers. Discrete Appl. Math. 156(16), 3113-3121 (2008)
-
(2008)
Discrete Appl. Math.
, vol.156
, Issue.16
, pp. 3113-3121
-
-
Galbraith, S.D.1
Paterson, K.G.2
Smart, N.P.3
-
22
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
LNCS 4004 Springer Berlin 10.1007/11761679-27
-
C. Gentry, Practical identity-based encryption without random oracles, in Advances in Cryptology - Eurocrypt 2006. LNCS, vol. 4004 (Springer, Berlin, 2006), pp. 445-464
-
(2006)
Advances in Cryptology - Eurocrypt 2006
, pp. 445-464
-
-
Gentry, C.1
-
23
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
ACM New York
-
V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in ACM CCS'06: 13th ACM Conf. on Computer and Communications Security (ACM, New York, 2006), pp. 89-98
-
(2006)
ACM CCS'06: 13th ACM Conf. on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
24
-
-
23944461491
-
A one-round protocol for tripartite Diffie-Hellman
-
2090557 1070.94007 10.1007/s00145-004-0312-y
-
A. Joux, A one-round protocol for tripartite Diffie-Hellman. J. Cryptol. 17(4), 263-276 (2004)
-
(2004)
J. Cryptol.
, vol.17
, Issue.4
, pp. 263-276
-
-
Joux, A.1
-
25
-
-
21144454271
-
Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups
-
2002044 1101.14309 10.1007/s00145-003-0052-4
-
A. Joux, K. Nguyen, Separating decision Diffie-Hellman from computational Diffie-Hellman in cryptographic groups. J. Cryptol. 16(4), 239-247 (2003)
-
(2003)
J. Cryptol.
, vol.16
, Issue.4
, pp. 239-247
-
-
Joux, A.1
Nguyen, K.2
-
26
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
LNCS 6110 Springer Berlin 10.1007/978-3-642-13190-5-4
-
A.B. Lewko, T. Okamoto, A. Sahai, K. Takashima, B. Waters, Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption, in Advances in Cryptology - Eurocrypt 2010. LNCS, vol. 6110 (Springer, Berlin, 2010), pp. 62-91
-
(2010)
Advances in Cryptology - Eurocrypt 2010
, pp. 62-91
-
-
Lewko, A.B.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
27
-
-
0010227312
-
On the complexity of a deterministic algorithm for the discrete logarithm
-
1275323 10.1007/BF02113297
-
V.I. Nechaev, On the complexity of a deterministic algorithm for the discrete logarithm. Math. Notes 55(2), 165-172 (1994)
-
(1994)
Math. Notes
, vol.55
, Issue.2
, pp. 165-172
-
-
Nechaev, V.I.1
-
28
-
-
72449208663
-
Hierarchical predicate encryption for inner products
-
LNCS 5912 Springer Berlin 10.1007/978-3-642-10366-7-13
-
T. Okamoto, K. Takashima, Hierarchical predicate encryption for inner products, in Advances in Cryptology - Asiacrypt 2009. LNCS, vol. 5912 (Springer, Berlin, 2009), pp. 214-231
-
(2009)
Advances in Cryptology - Asiacrypt 2009
, pp. 214-231
-
-
Okamoto, T.1
Takashima, K.2
-
29
-
-
77957011503
-
Fully secure functional encryption with general relations from the decisional linear assumption
-
LNCS 6223 Springer Berlin 10.1007/978-3-642-14623-7-11
-
T. Okamoto, K. Takashima, Fully secure functional encryption with general relations from the decisional linear assumption, in Advances in Cryptology - Crypto 2010. LNCS, vol. 6223 (Springer, Berlin, 2010), pp. 191-208
-
(2010)
Advances in Cryptology - Crypto 2010
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
30
-
-
74049120601
-
Attribute-based encryption with non-monotonic access structures
-
ACM New York
-
R. Ostrovsky, A. Sahai, B. Waters, Attribute-based encryption with non-monotonic access structures, in 14th ACM Conf. on Computer and Communications Security (CCS) (ACM, New York, 2007), pp. 195-203
-
(2007)
14th ACM Conf. on Computer and Communications Security (CCS)
, pp. 195-203
-
-
Ostrovsky, R.1
Sahai, A.2
Waters, B.3
-
32
-
-
24944554962
-
Fuzzy identity-based encryption
-
LNCS 3494 Springer New York 10.1007/11426639-27
-
A. Sahai, B. Waters, Fuzzy identity-based encryption, in Advances in Cryptology - Eurocrypt 2005. LNCS, vol. 3494 (Springer, New York, 2005), pp. 457-473
-
(2005)
Advances in Cryptology - Eurocrypt 2005
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
33
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
LNCS 196 Springer New York 10.1007/3-540-39568-7-5
-
A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology - Crypto'84. LNCS, vol. 196 (Springer, New York, 1985), pp. 47-53
-
(1985)
Advances in Cryptology - Crypto'84
, pp. 47-53
-
-
Shamir, A.1
-
34
-
-
70350649061
-
Predicate privacy in encryption systems
-
LNCS 5444 Springer Berlin
-
E. Shen, E. Shi, B. Waters, Predicate privacy in encryption systems, in 6th Theory of Cryptography Conference - TCC 2009. LNCS, vol. 5444 (Springer, Berlin, 2009), pp. 457-473
-
(2009)
6th Theory of Cryptography Conference - TCC 2009
, pp. 457-473
-
-
Shen, E.1
Shi, E.2
Waters, B.3
-
35
-
-
34548774576
-
Multi-dimensional range queries over encrypted data
-
IEEE Press New York
-
E. Shi, J. Bethencourt, H.T.-H. Chan, D.X. Song, A. Perrig, Multi-dimensional range queries over encrypted data, in IEEE Symposium on Security & Privacy (IEEE Press, New York, 2007), pp. 350-364
-
(2007)
IEEE Symposium on Security & Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.T.-H.3
Song, D.X.4
Perrig, A.5
-
36
-
-
84942550160
-
Lower bounds for discrete logarithms and related problems
-
LNCS 1233 Springer Berlin
-
V. Shoup, Lower bounds for discrete logarithms and related problems, in Advances in Cryptology - - Eurocrypt'97. LNCS, vol. 1233 (Springer, Berlin, 1997), pp. 256-266
-
(1997)
Advances in Cryptology - - Eurocrypt'97
, pp. 256-266
-
-
Shoup, V.1
-
37
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
LNCS 3494 Springer Berlin 10.1007/11426639-7
-
B. Waters, Efficient identity-based encryption without random oracles, in Advances in Cryptology - Eurocrypt 2005. LNCS, vol. 3494 (Springer, Berlin, 2005), pp. 114-127
-
(2005)
Advances in Cryptology - Eurocrypt 2005
, pp. 114-127
-
-
Waters, B.1
|