-
1
-
-
0014814325
-
Space/time trade-offs in hash coding with allowable errors
-
Bloom, B.: Space/time trade-offs in hash coding with allowable errors. Communications of the ACM 13(7), 422-426 (1970)
-
(1970)
Communications of the ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.1
-
2
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
-
(2007)
LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
3
-
-
26444507272
-
Privacy preserving keyword searches on remote encrypted data
-
Applied Cryptography and Network Security: Third International Conference, ACNS 2005. Proceedings
-
Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 442-455. Springer, Heidelberg (2005) (Pubitemid 41422132)
-
(2005)
Lecture Notes in Computer Science
, vol.3531
, pp. 442-455
-
-
Chang, Y.-C.1
Mitzenmacher, M.2
-
4
-
-
78650834524
-
Structured encryption and controlled disclosure
-
Abe, M. (ed.) ASIACRYPT 2010. Springer, Heidelberg
-
Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 577-594. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6477
, pp. 577-594
-
-
Chase, M.1
Kamara, S.2
-
5
-
-
0004116989
-
-
3rd edn. The MIT Press
-
Cormen, T.H., Leiserson, C.E., Rivest, R.L., Stein, C.: Introduction to Algorithms, 3rd edn. The MIT Press (2009)
-
(2009)
Introduction to Algorithms
-
-
Cormen, T.H.1
Leiserson, C.E.2
Rivest, R.L.3
Stein, C.4
-
6
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions and efficient constructions
-
Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: Improved definitions and efficient constructions. In: Computer and Communications Security (CCS), pp. 79-88 (2006)
-
(2006)
Computer and Communications Security (CCS)
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.2
Kamara, S.3
Ostrovsky, R.4
-
7
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Symposium on Theory of Computing (STOC), pp. 169-178 (2009)
-
(2009)
Symposium on Theory of Computing (STOC)
, pp. 169-178
-
-
Gentry, C.1
-
9
-
-
0030149547
-
Software protection and simulation on oblivious RAMs
-
Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious RAMs. Journal of the ACM 43(3), 431-473 (1996)
-
(1996)
Journal of the ACM
, vol.43
, Issue.3
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
10
-
-
33745120364
-
Secure conjunctive keyword search over encrypted data
-
Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. Springer, Heidelberg
-
Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31-45. Springer, Heidelberg (2004)
-
(2004)
LNCS
, vol.3089
, pp. 31-45
-
-
Golle, P.1
Staddon, J.2
Waters, B.3
-
11
-
-
84869394463
-
Dynamic searchable symmetric encryption
-
Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: Computer and Communications Security (CCS), pp. 965-976 (2012)
-
(2012)
Computer and Communications Security (CCS)
, pp. 965-976
-
-
Kamara, S.1
Papamanthou, C.2
Roeder, T.3
-
13
-
-
84865817216
-
UC-secure searchable symmetric encryption
-
Keromytis, A.D. (ed.) FC 2012. Springer, Heidelberg
-
Kurosawa, K., Ohtaki, Y.: UC-secure searchable symmetric encryption. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 285-298. Springer, Heidelberg (2012)
-
(2012)
LNCS
, vol.7397
, pp. 285-298
-
-
Kurosawa, K.1
Ohtaki, Y.2
-
14
-
-
84875090679
-
Toward practical private access to data centers via parallel ORAM
-
2012:133
-
Lorch, J.R., Mickens, J.W., Parno, B., Raykova, M., Schiffman, J.: Toward practical private access to data centers via parallel ORAM. IACR Cryptology ePrint Archive, 2012:133 (2012)
-
(2012)
IACR Cryptology ePrint Archive
-
-
Lorch, J.R.1
Mickens, J.W.2
Parno, B.3
Raykova, M.4
Schiffman, J.5
-
15
-
-
84958802026
-
A digital signature based on a conventional encryption function
-
Pomerance, C. (ed.) CRYPTO 1987. Springer, Heidelberg
-
Merkle, R.C.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369-378. Springer, Heidelberg (1988)
-
(1988)
LNCS
, vol.293
, pp. 369-378
-
-
Merkle, R.C.1
-
16
-
-
23944469009
-
Public key encryption with conjunctive field keyword search
-
Information Security Applications - 5th International Workshop, WISA 2004
-
Park, D.J., Kim, K., Lee, P.J.: Public key encryption with conjunctive field keyword search. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 73-86. Springer, Heidelberg (2005) (Pubitemid 41190803)
-
(2005)
Lecture Notes in Computer Science
, vol.3325
, pp. 73-86
-
-
Park, D.J.1
Kim, K.2
Lee, P.J.3
-
17
-
-
34548774576
-
Multi-dimensional range query over encrypted data
-
Shi, E., Bethencourt, J., Chan, T., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy (SSP), pp. 350-364 (2007)
-
(2007)
IEEE Symposium on Security and Privacy (SSP)
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, T.3
Song, D.4
Perrig, A.5
-
18
-
-
0033705124
-
Practical techniques for searching on encrypted data
-
Song, D., Wagner, D., Perrig, A.: Practical techniques for searching on encrypted data. In: IEEE Symposium on Security and Privacy (SSP), pp. 44-55 (2000)
-
(2000)
IEEE Symposium on Security and Privacy (SSP)
, pp. 44-55
-
-
Song, D.1
Wagner, D.2
Perrig, A.3
-
19
-
-
85180805635
-
Towards practical oblivious ram
-
Stefanov, E., Shi, E., Song, D.: Towards practical oblivious ram. In: Network and Distributed System Security Symposium, NDSS (2012)
-
Network and Distributed System Security Symposium, NDSS (2012)
-
-
Stefanov, E.1
Shi, E.2
Song, D.3
-
20
-
-
78649836731
-
Computationally efficient searchable symmetric encryption
-
Jonker, W., Petković, M. (eds.) SDM 2010. Springer, Heidelberg
-
van Liesdonk, P., Sedghi, S., Doumen, J., Hartel, P., Jonker, W.: Computationally efficient searchable symmetric encryption. In: Jonker, W., Petković, M. (eds.) SDM 2010. LNCS, vol. 6358, pp. 87-100. Springer, Heidelberg (2010)
-
(2010)
LNCS
, vol.6358
, pp. 87-100
-
-
Van Liesdonk, P.1
Sedghi, S.2
Doumen, J.3
Hartel, P.4
Jonker, W.5
|