메뉴 건너뛰기




Volumn 8712 LNCS, Issue PART 1, 2014, Pages 419-435

Authorized keyword search on encrypted data

Author keywords

attribute Based Encryption; authorized Searchable Public Key Encryption; public Key Encryption; public Key Encryption with Keyword Search

Indexed keywords

ACCESS CONTROL; INDUSTRIAL RESEARCH; SEARCH ENGINES; SECURITY SYSTEMS;

EID: 84906483101     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-11203-9_24     Document Type: Conference Paper
Times cited : (68)

References (31)
  • 2
    • 80051880293 scopus 로고    scopus 로고
    • Authorized private keyword search over encrypted data in cloud computing
    • Li, M., Yu, S., Cao, N., Lou, W.: Authorized private keyword search over encrypted data in cloud computing. In: ICDCS, pp. 383-392 (2011)
    • (2011) ICDCS , pp. 383-392
    • Li, M.1    Yu, S.2    Cao, N.3    Lou, W.4
  • 3
    • 74049110390 scopus 로고    scopus 로고
    • Patient controlled encryption: Ensuring privacy of electronic medical records
    • Benaloh, J., Chase, M., Horvitz, E., Lauter, K.: Patient controlled encryption: ensuring privacy of electronic medical records. In: CCSW, pp. 103-114 (2009)
    • (2009) CCSW , pp. 103-114
    • Benaloh, J.1    Chase, M.2    Horvitz, E.3    Lauter, K.4
  • 4
    • 84872006849 scopus 로고    scopus 로고
    • Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings
    • In: Jajodia, S., Zhou, J. (eds.) Springer, Heidelberg
    • Li, M., Yu, S., Ren, K., Lou,W.: Securing personal health records in cloud computing: Patient-centric and fine-grained data access control in multi-owner settings. In: Jajodia, S., Zhou, J. (eds.) SecureComm 2010. LNICST, vol. 50, pp. 89-106. Springer, Heidelberg (2010)
    • (2010) SecureComm 2010. LNICST , vol.50 , pp. 89-106
    • Li, M.1    Yu, S.2    Ren, K.3    Lou, W.4
  • 5
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • In: Cramer, R. (ed.) Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) Eurocrypt 2005. LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 7
    • 77954635558 scopus 로고    scopus 로고
    • Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
    • In: Gilbert, H. (ed.) Springer, Heidelberg
    • Lewko, A.B., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) Eurocrypt 2010. LNCS , vol.6110 , pp. 62-91
    • Lewko, A.B.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 9
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) Springer, Heidelberg
    • Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
    • (2011) PKC 2011. LNCS , vol.6571 , pp. 53-70
    • Waters, B.1
  • 10
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • In: Smart, N.P. (ed.) Springer, Heidelberg
    • Katz, J., Sahai, A.,Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
    • (2008) Eurocrypt 2008. LNCS , vol.4965 , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 11
    • 84871975909 scopus 로고    scopus 로고
    • Expressive CP-ABE with partially hidden access structures
    • Lai, J., Deng, R.H., Li, Y.: Expressive CP-ABE with partially hidden access structures. In: ASIACCS, pp. 18-19 (2012)
    • (2012) ASIACCS , pp. 18-19
    • Lai, J.1    Deng, R.H.2    Li, Y.3
  • 12
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • In: Cachin, C., Camenisch, J.L. (eds.) Springer, Heidelberg
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) Eurocrypt 2004. LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 13
    • 23944469009 scopus 로고    scopus 로고
    • Public key encryption with conjunctive field keyword search
    • In: Lim, C.H., Yung, M. (eds.) Springer, Heidelberg
    • Park, D.J., Kim, K., Lee, P.J.: Public key encryption with conjunctive field keyword search. In: Lim, C.H., Yung, M. (eds.) WISA 2004. LNCS, vol. 3325, pp. 73-86. Springer, Heidelberg (2005)
    • (2005) WISA 2004. LNCS , vol.3325 , pp. 73-86
    • Park, D.J.1    Kim, K.2    Lee, P.J.3
  • 14
    • 68849097854 scopus 로고    scopus 로고
    • Dual-policy attribute based encryption
    • In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) Springer, Heidelberg
    • Attrapadung, N., Imai, H.: Dual-policy attribute based encryption. In: Abdalla, M., Pointcheval, D., Fouque, P.-A., Vergnaud, D. (eds.) ACNS 2009. LNCS, vol. 5536, pp. 168-185. Springer, Heidelberg (2009)
    • (2009) ACNS 2009. LNCS , vol.5536 , pp. 168-185
    • Attrapadung, N.1    Imai, H.2
  • 15
    • 49049111604 scopus 로고    scopus 로고
    • Bounded ciphertext policy attribute based encryption
    • In: Aceto, L., Damg?ard, I., Goldberg, L.A., Halldorsson, M.M., Ingolfsdottir, A., Walukiewicz, I. (eds.) Springer, Heidelberg
    • Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Aceto, L., Damg?ard, I., Goldberg, L.A., Halldorsson, M.M., Ingolfsdottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579-591. Springer, Heidelberg (2008)
    • (2008) ICALP 2008, Part II. LNCS , vol.5126 , pp. 579-591
    • Goyal, V.1    Jain, A.2    Pandey, O.3    Sahai, A.4
  • 18
    • 45749094622 scopus 로고    scopus 로고
    • Attribute-based encryption with partially hidden encryptor-specified access structures
    • In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) Springer, Heidelberg
    • Nishide, T., Yoneyama, K., Ohta, K.: Attribute-based encryption with partially hidden encryptor-specified access structures. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 111-129. Springer, Heidelberg (2008)
    • (2008) ACNS 2008. LNCS , vol.5037 , pp. 111-129
    • Nishide, T.1    Yoneyama, K.2    Ohta, K.3
  • 19
    • 79956295416 scopus 로고    scopus 로고
    • Fully secure cipertext-policy hiding CP-ABE
    • In: Bao, F., Weng, J. (eds.) Springer, Heidelberg
    • Lai, J., Deng, R.H., Li, Y.: Fully secure cipertext-policy hiding CP-ABE. In: Bao, F., Weng, J. (eds.) ISPEC 2011. LNCS, vol. 6672, pp. 24-39. Springer, Heidelberg (2011)
    • (2011) ISPEC 2011. LNCS , vol.6672 , pp. 24-39
    • Lai, J.1    Deng, R.H.2    Li, Y.3
  • 20
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • In: Aceto, L., Damg?ard, I., Goldberg, L.A., Halldorsson, M.M., Ingolfsdottir, A., Walukiewicz, I. (eds.) Springer, Heidelberg
    • Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damg?ard, I., Goldberg, L.A., Halldorsson, M.M., Ingolfsdottir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
    • (2008) ICALP 2008, Part II. LNCS , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 21
    • 72449208663 scopus 로고    scopus 로고
    • Hierarchical predicate encryption for inner-products
    • In: Matsui, M. (ed.) Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214-231. Springer, Heidelberg (2009)
    • (2009) ASIACRYPT 2009. LNCS , vol.5912 , pp. 214-231
    • Okamoto, T.1    Takashima, K.2
  • 22
    • 70350649061 scopus 로고    scopus 로고
    • Predicate privacy in encryption systems
    • In: Reingold, O. (ed.) Springer, Heidelberg
    • Shen, E., Shi, E.,Waters, B.: Predicate privacy in encryption systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457-473. Springer, Heidelberg (2009)
    • (2009) TCC 2009. LNCS , vol.5444 , pp. 457-473
    • Shen, E.1    Shi, E.2    Waters, B.3
  • 23
    • 77957011503 scopus 로고    scopus 로고
    • Fully secure functional encryption with general relations from the decisional linear assumption
    • In: Rabin, T. (ed.) Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
    • (2010) CRYPTO 2010. LNCS , vol.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 24
    • 50049095455 scopus 로고    scopus 로고
    • Public key encryption with conjunctive keyword search and its extension to a multi-user system
    • In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Springer, Heidelberg
    • Hwang, Y.H., Lee, P.J.: Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2-22. Springer, Heidelberg (2007)
    • (2007) Pairing 2007. LNCS , vol.4575 , pp. 2-22
    • Hwang, Y.H.1    Lee, P.J.2
  • 25
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • In: Vadhan, S.P. (ed.) Springer, Heidelberg
    • Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
    • (2007) TCC 2007. LNCS , vol.4392 , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 26
    • 84904444112 scopus 로고    scopus 로고
    • Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud
    • Sun, W., Yu, S., Lou,W., Hou, Y.T., Li, H.: Protecting your right: Attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud. In: INFOCOM (2014)
    • (2014) Infocom
    • Sun, W.1    Yu, S.2    Lou, W.3    Hou, Y.T.4    Li, H.5
  • 27
    • 78650118369 scopus 로고    scopus 로고
    • Privacy preserving EHR system using attribute-based infrastructure
    • Narayan, S., Gagne, M., Safavi-Naini, R.: Privacy preserving EHR system using attribute-based infrastructure. In: CCSW, pp. 47-52 (2010)
    • (2010) CCSW , pp. 47-52
    • Narayan, S.1    Gagne, M.2    Safavi-Naini, R.3
  • 29
    • 79957993008 scopus 로고    scopus 로고
    • Decentralizing attribute-based encryption
    • In: Paterson, K.G. (ed.) Springer, Heidelberg
    • Lewko, A.B., Waters, B.: Decentralizing attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568-588. Springer, Heidelberg (2011)
    • (2011) Eurocrypt 2011. LNCS , vol.6632 , pp. 568-588
    • Lewko, A.B.1    Waters, B.2
  • 30
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • In: Kilian, J. (ed.) Springer, Heidelberg
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
    • (2005) TCC 2005. LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.