-
4
-
-
43449138479
-
Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
-
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptol., 21(3):350-391, 2008.
-
(2008)
J. Cryptol.
, vol.21
, Issue.3
, pp. 350-391
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
5
-
-
84928743703
-
Precomputing oblivious transfer
-
D. Coppersmith, editor, Springer, Aug.
-
D. Beaver. Precomputing oblivious transfer. In D. Coppersmith, editor, CRYPTO'95, volume 963 of LNCS, pages 97-109. Springer, Aug. 1995.
-
(1995)
CRYPTO'95, Volume 963 of LNCS
, pp. 97-109
-
-
Beaver, D.1
-
7
-
-
84869382999
-
Foundations of garbled circuits
-
T. Yu, G. Danezis, and V. D. Gligor, editors, ACM Press, Oct.
-
M. Bellare, V. T. Hoang, and P. Rogaway. Foundations of garbled circuits. In T. Yu, G. Danezis, and V. D. Gligor, editors, ACM CCS 12, pages 784-796. ACM Press, Oct. 2012.
-
(2012)
ACM CCS 12
, pp. 784-796
-
-
Bellare, M.1
Hoang, V.T.2
Rogaway, P.3
-
8
-
-
0014814325
-
Space/time trade-offs in hash coding with allowable errors
-
B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422-426, 1970.
-
(1970)
Commun. ACM
, vol.13
, Issue.7
, pp. 422-426
-
-
Bloom, B.H.1
-
9
-
-
35048901123
-
Public key encryption with keyword search
-
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In Proceedings of EUROCRYPT'04, pages 506-522, 2004.
-
(2004)
Proceedings of EUROCRYPT'04
, pp. 506-522
-
-
Boneh, D.1
Crescenzo, G.D.2
Ostrovsky, R.3
Persiano, G.4
-
10
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
S. P. Vadhan, editor, Springer, Feb.
-
D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In S. P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 535-554. Springer, Feb. 2007.
-
(2007)
TCC 2007, Volume 4392 of LNCS
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
11
-
-
84884472579
-
Highly-scalable searchable symmetric encryption with support for boolean queries
-
R. Canetti and J. A. Garay, editors, Springer, Aug.
-
D. Cash, S. Jarecki, C. S. Jutla, H. Krawczyk, M.-C. Rosu, and M. Steiner. Highly-scalable searchable symmetric encryption with support for boolean queries. In R. Canetti and J. A. Garay, editors, CRYPTO 2013, Part I, volume 8042 of LNCS, pages 353-373. Springer, Aug. 2013.
-
(2013)
CRYPTO 2013, Part I, Volume 8042 of LNCS
, pp. 353-373
-
-
Cash, D.1
Jarecki, S.2
Jutla, C.S.3
Krawczyk, H.4
Rosu, M.-C.5
Steiner, M.6
-
12
-
-
26444507272
-
Privacy preserving keyword searches on remote encrypted data
-
Y.-C. Chang and M. Mitzenmacher. Privacy preserving keyword searches on remote encrypted data. In ACNS, volume 3531, 2005.
-
(2005)
ACNS
, vol.3531
-
-
Chang, Y.-C.1
Mitzenmacher, M.2
-
13
-
-
78650834524
-
Structured encryption and controlled disclosure
-
M. Abe, editor, Springer, Dec.
-
M. Chase and S. Kamara. Structured encryption and controlled disclosure. In M. Abe, editor, ASIACRYPT 2010, volume 6477 of LNCS, pages 577-594. Springer, Dec. 2010.
-
(2010)
ASIACRYPT 2010, Volume 6477 of LNCS
, pp. 577-594
-
-
Chase, M.1
Kamara, S.2
-
14
-
-
84863382720
-
On the security of the "free-XOR" technique
-
R. Cramer, editor, Springer, Mar.
-
S. G. Choi, J. Katz, R. Kumaresan, and H.-S. Zhou. On the security of the "free-XOR" technique. In R. Cramer, editor, TCC 2012, volume 7194 of LNCS, pages 39-53. Springer, Mar. 2012.
-
(2012)
TCC 2012, Volume 7194 of LNCS
, pp. 39-53
-
-
Choi, S.G.1
Katz, J.2
Kumaresan, R.3
Zhou, H.-S.4
-
15
-
-
0003701129
-
-
Technical Report, Dept. of Computer Science, Technion
-
B. Chor, N. Gilboa, and M. Naor. Private information retrieval by keywords. Technical Report TR-CS0917, Dept. of Computer Science, Technion, 1997.
-
(1997)
Private Information Retrieval by Keywords
-
-
Chor, B.1
Gilboa, N.2
Naor, M.3
-
16
-
-
0032201622
-
Private information retrieval
-
B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. J. ACM, 45(6):965-981, 1998.
-
(1998)
J. ACM
, vol.45
, Issue.6
, pp. 965-981
-
-
Chor, B.1
Goldreich, O.2
Kushilevitz, E.3
Sudan, M.4
-
17
-
-
34547240272
-
Searchable symmetric encryption: Improved definitions and efficient constructions
-
R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: improved definitions and efficient constructions. In ACM CCS 06, pages 79-88, 2006.
-
(2006)
ACM CCS 06
, pp. 79-88
-
-
Curtmola, R.1
Garay, J.A.2
Kamara, S.3
Ostrovsky, R.4
-
18
-
-
85037333435
-
Efficient techniques for privacypreserving sharing of sensitive information
-
E. De Cristofaro, Y. Lu, and G. Tsudik. Efficient techniques for privacypreserving sharing of sensitive information. In TRUST'11, pages 239-253, 2011.
-
(2011)
TRUST'11
, pp. 239-253
-
-
De Cristofaro, E.1
Lu, Y.2
Tsudik, G.3
-
19
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
T. ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 31:469-472, 1985.
-
(1985)
IEEE Transactions on Information Theory
, vol.31
, pp. 469-472
-
-
Elgamal, T.1
-
20
-
-
33845223165
-
A randomized protocol for signing contracts
-
D. Chaum, R. L. Rivest, and A. T. Sherman, editors, Plenum Press, New York, USA
-
S. Even, O. Goldreich, and A. Lempel. A randomized protocol for signing contracts. In D. Chaum, R. L. Rivest, and A. T. Sherman, editors, CRYPTO'82, pages 205-210. Plenum Press, New York, USA, 1982.
-
(1982)
CRYPTO'82
, pp. 205-210
-
-
Even, S.1
Goldreich, O.2
Lempel, A.3
-
21
-
-
70350642087
-
Fully homomorphic encryption using ideal lattices
-
M. Mitzenmacher, editor, ACM Press, May/June
-
C. Gentry. Fully homomorphic encryption using ideal lattices. In M. Mitzenmacher, editor, 41st ACM STOC, pages 169-178. ACM Press, May/June 2009.
-
(2009)
41st ACM STOC
, pp. 169-178
-
-
Gentry, C.1
-
22
-
-
84884946400
-
Optimizing oram and using it efficiently for secure computation
-
Springer
-
C. Gentry, K. A. Goldman, S. Halevi, C. Julta, M. Raykova, and D. Wichs. Optimizing oram and using it efficiently for secure computation. In Privacy Enhancing Technologies, pages 1-18. Springer, 2013.
-
(2013)
Privacy Enhancing Technologies
, pp. 1-18
-
-
Gentry, C.1
Goldman, K.A.2
Halevi, S.3
Julta, C.4
Raykova, M.5
Wichs, D.6
-
23
-
-
84865518868
-
Homomorphic evaluation of the AES circuit
-
R. Safavi-Naini and R. Canetti, editors, Springer, Aug.
-
C. Gentry, S. Halevi, and N. P. Smart. Homomorphic evaluation of the AES circuit. In R. Safavi-Naini and R. Canetti, editors, CRYPTO 2012, volume 7417 of LNCS, pages 850-867. Springer, Aug. 2012.
-
(2012)
CRYPTO 2012, Volume 7417 of LNCS
, pp. 850-867
-
-
Gentry, C.1
Halevi, S.2
Smart, N.P.3
-
24
-
-
0034205020
-
Protecting data privacy in private information retrieval schemes
-
Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. Journal of Computer and System Sciences, 60(3):592-629, 2000.
-
(2000)
Journal of Computer and System Sciences
, vol.60
, Issue.3
, pp. 592-629
-
-
Gertner, Y.1
Ishai, Y.2
Kushilevitz, E.3
Malkin, T.4
-
26
-
-
0023545076
-
How to play any mental game or A completeness theorem for protocols with honest majority
-
A. Aho, editor, ACM Press, May
-
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game or A completeness theorem for protocols with honest majority. In A. Aho, editor, 19th ACM STOC, pages 218-229. ACM Press, May 1987.
-
(1987)
19th ACM STOC
, pp. 218-229
-
-
Goldreich, O.1
Micali, S.2
Wigderson, A.3
-
27
-
-
0030149547
-
Software protection and simulation on oblivious rams
-
O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious rams. J. ACM, 43:431-473, 1996.
-
(1996)
J. ACM
, vol.43
, pp. 431-473
-
-
Goldreich, O.1
Ostrovsky, R.2
-
29
-
-
84869456660
-
Secure two-party computation in sublinear (amortized) time
-
S. D. Gordon, J. Katz, V. Kolesnikov, F. Krell, T. Malkin, M. Raykova, and Y. Vahlis. Secure two-party computation in sublinear (amortized) time. In ACM CCS 12, pages 513-524, 2012.
-
(2012)
ACM CCS 12
, pp. 513-524
-
-
Gordon, S.D.1
Katz, J.2
Kolesnikov, V.3
Krell, F.4
Malkin, T.5
Raykova, M.6
Vahlis, Y.7
-
30
-
-
24144457853
-
Extending oblivious transfers efficiently
-
D. Boneh, editor, Springer, Aug.
-
Y. Ishai, J. Kilian, K. Nissim, and E. Petrank. Extending oblivious transfers efficiently. In D. Boneh, editor, CRYPTO 2003, volume 2729 of LNCS, pages 145-161. Springer, Aug. 2003.
-
(2003)
CRYPTO 2003, Volume 2729 of LNCS
, pp. 145-161
-
-
Ishai, Y.1
Kilian, J.2
Nissim, K.3
Petrank, E.4
-
31
-
-
84889073373
-
Outsourced symmetric private information retrieval
-
A.-R. Sadeghi, V. D. Gligor, and M. Yung, editors, ACM Press, Nov.
-
S. Jarecki, C. S. Jutla, H. Krawczyk, M.-C. Rosu, and M. Steiner. Outsourced symmetric private information retrieval. In A.-R. Sadeghi, V. D. Gligor, and M. Yung, editors, ACM CCS 13, pages 875-888. ACM Press, Nov. 2013.
-
(2013)
ACM CCS 13
, pp. 875-888
-
-
Jarecki, S.1
Jutla, C.S.2
Krawczyk, H.3
Rosu, M.-C.4
Steiner, M.5
-
32
-
-
84914127585
-
Searching dynamic encrypted data in parallel
-
S. Kamara and C. Papamanthou. Searching Dynamic Encrypted Data in Parallel. In FC 2013, 2013.
-
(2013)
FC 2013
-
-
Kamara, S.1
Papamanthou, C.2
-
33
-
-
84914127584
-
Reasons to "friend" electronic discovery law
-
D. M. Kays. Reasons to "friend" electronic discovery law. Franchise Law Journal, 32(1), 2012.
-
(2012)
Franchise Law Journal
, vol.32
, Issue.1
-
-
Kays, D.M.1
-
34
-
-
33646813314
-
Gate evaluation secret sharing and secure one-round two-party computation
-
B. K. Roy, editor, Springer, Dec.
-
V. Kolesnikov. Gate evaluation secret sharing and secure one-round two-party computation. In B. K. Roy, editor, ASIACRYPT 2005, volume 3788 of LNCS, pages 136-155. Springer, Dec. 2005.
-
(2005)
ASIACRYPT 2005, Volume 3788 of LNCS
, pp. 136-155
-
-
Kolesnikov, V.1
-
35
-
-
84866677530
-
Improved secure two-party computation via information-theoretic garbled circuits
-
I. Visconti and R. D. Prisco, editors, Springer, Sept.
-
V. Kolesnikov and R. Kumaresan. Improved secure two-party computation via information-theoretic garbled circuits. In I. Visconti and R. D. Prisco, editors, SCN 12, volume 7485 of LNCS, pages 205-221. Springer, Sept. 2012.
-
(2012)
SCN 12, Volume 7485 of LNCS
, pp. 205-221
-
-
Kolesnikov, V.1
Kumaresan, R.2
-
36
-
-
49049099825
-
Improved garbled circuit: Free XOR gates and applications
-
L. Aceto, I. Damgård, L. A. Goldberg, M. M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, editors, Springer, July
-
V. Kolesnikov and T. Schneider. Improved garbled circuit: Free XOR gates and applications. In L. Aceto, I. Damgård, L. A. Goldberg, M. M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, editors, ICALP 2008, Part II, volume 5126 of LNCS, pages 486-498. Springer, July 2008.
-
(2008)
ICALP 2008, Part II, Volume 5126 of LNCS
, pp. 486-498
-
-
Kolesnikov, V.1
Schneider, T.2
-
37
-
-
54249097947
-
A practical universal circuit construction and secure evaluation of private functions
-
G. Tsudik, editor, Springer, Jan.
-
V. Kolesnikov and T. Schneider. A practical universal circuit construction and secure evaluation of private functions. In G. Tsudik, editor, FC 2008, volume 5143 of LNCS, pages 83-97. Springer, Jan. 2008.
-
(2008)
FC 2008, Volume 5143 of LNCS
, pp. 83-97
-
-
Kolesnikov, V.1
Schneider, T.2
-
38
-
-
64249101946
-
A proof of security of Yao's protocol for twoparty computation
-
Apr.
-
Y. Lindell and B. Pinkas. A proof of security of Yao's protocol for twoparty computation. Journal of Cryptology, 22(2):161-188, Apr. 2009.
-
(2009)
Journal of Cryptology
, vol.22
, Issue.2
, pp. 161-188
-
-
Lindell, Y.1
Pinkas, B.2
-
39
-
-
84873955790
-
Distributed oblivious ram for secure two-party computation
-
S. Lu and R. Ostrovsky. Distributed oblivious ram for secure two-party computation. In TCC, pages 377-396, 2013.
-
(2013)
TCC
, pp. 377-396
-
-
Lu, S.1
Ostrovsky, R.2
-
40
-
-
85084163840
-
Fairplay - Secure two-party computation system
-
D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella. Fairplay - secure two-party computation system. In USENIX Security Symposium, pages 287-302, 2004.
-
(2004)
USENIX Security Symposium
, pp. 287-302
-
-
Malkhi, D.1
Nisan, N.2
Pinkas, B.3
Sella, Y.4
-
42
-
-
22044454088
-
Computationally secure oblivious transfer
-
Jan.
-
M. Naor and B. Pinkas. Computationally secure oblivious transfer. Journal of Cryptology, 18(1):1-35, Jan. 2005.
-
(2005)
Journal of Cryptology
, vol.18
, Issue.1
, pp. 1-35
-
-
Naor, M.1
Pinkas, B.2
-
43
-
-
84914127582
-
Testing the security blanket: An analysis of recent challenges to stipulated blanket protective orders
-
J. E. Pace III. Testing the security blanket: An analysis of recent challenges to stipulated blanket protective orders. Antitrust Magazine, 19(3), 2005.
-
(2005)
Antitrust Magazine
, vol.19
, Issue.3
-
-
Pace, J.E.1
-
44
-
-
84855705865
-
Private search in the real world
-
V. Pappas, M. Raykova, B. Vo, S. M. Bellovin, and T. Malkin. Private search in the real world. In ACSAC '11, pages 83-92, 2011.
-
(2011)
ACSAC '11
, pp. 83-92
-
-
Pappas, V.1
Raykova, M.2
Vo, B.3
Bellovin, S.M.4
Malkin, T.5
-
45
-
-
82655162816
-
Cryptdb: Protecting confidentiality with encrypted query processing
-
ACM
-
R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan. Cryptdb: protecting confidentiality with encrypted query processing. In SOSP '11, pages 85-100. ACM, 2011.
-
(2011)
SOSP '11
, pp. 85-100
-
-
Popa, R.A.1
Redfield, C.M.S.2
Zeldovich, N.3
Balakrishnan, H.4
-
46
-
-
0003462641
-
How to exchange secrets by oblivious transfer
-
Aiken Computation Laboratory, Harvard University
-
M. O. Rabin. How to exchange secrets by oblivious transfer. In Technical Report TR-81. Aiken Computation Laboratory, Harvard University, 1981.
-
(1981)
Technical Report TR-81
-
-
Rabin, M.O.1
-
49
-
-
34548774576
-
Multidimensional range query over encrypted data
-
IEEE Computer Society Press, May
-
E. Shi, J. Bethencourt, H. T.-H. Chan, D. X. Song, and A. Perrig. Multidimensional range query over encrypted data. In 2007 IEEE Symposium on Security and Privacy, pages 350-364. IEEE Computer Society Press, May 2007.
-
(2007)
2007 IEEE Symposium on Security and Privacy
, pp. 350-364
-
-
Shi, E.1
Bethencourt, J.2
Chan, H.T.-H.3
Song, D.X.4
Perrig, A.5
-
50
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
Washington, DC, USA, IEEE Computer Society
-
D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, SP '00, pages 44-, Washington, DC, USA, 2000. IEEE Computer Society.
-
(2000)
Proceedings of the 2000 IEEE Symposium on Security and Privacy, SP '00
, pp. 44
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
-
51
-
-
84914127581
-
Faster secure two-party computation using garbled circuits
-
USENIX Association
-
J. K. Yan Huang, David Evans and L. Malka. Faster secure two-party computation using garbled circuits. In USENIX Security Symposium. USENIX Association, 2011.
-
(2011)
USENIX Security Symposium
-
-
Yan Huang, J.K.1
Evans, D.2
Malka, L.3
-
52
-
-
0020312165
-
Protocols for secure computations (extended abstract)
-
IEEE Computer Society Press, Nov.
-
A. C.-C. Yao. Protocols for secure computations (extended abstract). In 23rd FOCS, pages 160-164. IEEE Computer Society Press, Nov. 1982.
-
(1982)
23rd FOCS
, pp. 160-164
-
-
Yao, A.C.-C.1
-
53
-
-
0022882770
-
How to generate and exchange secrets (extended abstract)
-
IEEE Computer Society Press, Oct.
-
A. C.-C. Yao. How to generate and exchange secrets (extended abstract). In 27th FOCS, pages 162-167. IEEE Computer Society Press, Oct. 1986.
-
(1986)
27th FOCS
, pp. 162-167
-
-
Yao, A.C.-C.1
|