-
1
-
-
84957678021
-
Fast digital identity revocation
-
New York, NY, USA: Springer
-
W. Aiello, S. Lodha, and R. Ostrovsky, "Fast digital identity revocation," in Advances in Cryptology (CRYPTO'98). New York, NY, USA: Springer, 1998, pp. 137-152.
-
(1998)
Advances in Cryptology (CRYPTO'98)
, pp. 137-152
-
-
Aiello, W.1
Lodha, S.2
Ostrovsky, R.3
-
2
-
-
38549168857
-
Certificate revocation using fine grained certificate space partitioning
-
S. Dietrich and R. Dhamija, Eds. Berlin, Germany: Springer
-
V. Goyal, "Certificate revocation using fine grained certificate space partitioning," in Financial Cryptography and Data Security, S. Dietrich and R. Dhamija, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247-259.
-
(2007)
Financial Cryptography and Data Security
, vol.4886
, pp. 247-259
-
-
Goyal, V.1
-
3
-
-
35048865318
-
Quasimodo: Efficient certificate validation and revocation
-
F. Bao, R. Deng, and J. Zhou, Eds. Berlin, Germany: Springer
-
F. Elwailly, C. Gentry, and Z. Ramzan, "Quasimodo: Efficient certificate validation and revocation," in Public Key Cryptography (PKC'04), F. Bao, R. Deng, and J. Zhou, Eds. Berlin, Germany: Springer, 2004, vol. 2947, pp. 375-388.
-
(2004)
Public Key Cryptography (PKC'04)
, vol.2947
, pp. 375-388
-
-
Elwailly, F.1
Gentry, C.2
Ramzan, Z.3
-
4
-
-
84874324906
-
Identity-based encryption from the Weil pairing
-
J. Kilian, Ed. Berlin, Germany: Springer
-
D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Advances in Cryptology (CRYPTO '01), J. Kilian, Ed. Berlin, Germany: Springer, 2001, vol. 2139, pp. 213-229.
-
(2001)
Advances in Cryptology (CRYPTO '01)
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
5
-
-
69949166012
-
Identity-based encryption with efficient revocation
-
A. Boldyreva, V. Goyal, and V. Kumar, "Identity-based encryption with efficient revocation," in Proc. 15thACMConf. Comput. Commun. Security (CCS'08), 2008, pp. 417-426.
-
(2008)
Proc. 15thACMConf. Comput. Commun. Security (CCS'08)
, pp. 417-426
-
-
Boldyreva, A.1
Goyal, V.2
Kumar, V.3
-
6
-
-
24944554962
-
Fuzzy identity-based encryption
-
R. Cramer, Ed. Berlin, Germany: Springer
-
A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology (EUROCRYPT'05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 557-557.
-
(2005)
Advances in Cryptology (EUROCRYPT'05)
, vol.3494
, pp. 557-557
-
-
Sahai, A.1
Waters, B.2
-
7
-
-
84856506885
-
Two 1-round protocols for delegation of computation
-
[online]. Available
-
R. Canetti, B. Riva, and G. N. Rothblum, "Two 1-round protocols for delegation of computation," Cryptology ePrint Archive, Rep. 2011/518, 2011 [online]. Available: http://eprint.iacr.org/2011/518.
-
(2011)
Cryptology EPrint Archive, Rep. 2011/518
-
-
Canetti, R.1
Riva, B.2
Rothblum, G.N.3
-
10
-
-
84865027989
-
Two protocols for delegation of computation
-
A. Smith, Ed. Berlin, Germany: Springer
-
R. Canetti, B. Riva, and G. Rothblum, "Two protocols for delegation of computation," in Information Theoretic Security, A. Smith, Ed. Berlin, Germany: Springer, 2012, vol. 7412, pp. 37-61.
-
(2012)
Information Theoretic Security
, vol.7412
, pp. 37-61
-
-
Canetti, R.1
Riva, B.2
Rothblum, G.3
-
11
-
-
84865597567
-
New and secure outsourcing algorithms of modular exponentiations
-
X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, "New and secure outsourcing algorithms of modular exponentiations," in Proc. 17th Eur. Symp. Res. Comput. Security (ESORICS), 2012, pp. 541-556.
-
(2012)
Proc. 17th Eur. Symp. Res. Comput. Security (ESORICS)
, pp. 541-556
-
-
Chen, X.1
Li, J.2
Ma, J.3
Tang, Q.4
Lou, W.5
-
13
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer
-
A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47-53.
-
(1985)
Advances in Cryptology (CRYPTO)
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
14
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
B. Honary, Ed. Berlin/Heidelberg: Springer
-
C. Cocks, "An identity based encryption scheme based on quadratic residues," in Cryptography and Coding, B. Honary, Ed. Berlin/Heidelberg: Springer, 2001, vol. 2260, pp. 360-363.
-
(2001)
Cryptography and Coding
, vol.2260
, pp. 360-363
-
-
Cocks, C.1
-
15
-
-
35248897599
-
A forward-secure public-key encryption scheme
-
E. Biham, Ed. Berlin, Germany: Springer
-
R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology (EUROCRYPT'03), E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646-646.
-
(2003)
Advances in Cryptology (EUROCRYPT'03)
, vol.2656
, pp. 646-646
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
-
16
-
-
35048841300
-
Efficient selective-id secure identity-based encryption without random oracles
-
C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer
-
D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT'04), C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer, 2004, vol. 3027, pp. 223-238.
-
(2004)
Advances in Cryptology (EUROCRYPT'04)
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
17
-
-
24144499624
-
Secure identity based encryption without random oracles
-
M. Franklin, Ed. Berlin, Germany: Springer
-
D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," in Advances in Cryptology (CRYPTO'04), M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197-206.
-
(2004)
Advances in Cryptology (CRYPTO'04)
, vol.3152
, pp. 197-206
-
-
Boneh, D.1
Boyen, X.2
-
18
-
-
24944566040
-
Efficient identity-based encryption without random oracles
-
R. Cramer, Ed. Berlin, Germany: Springer
-
B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT'05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114-127.
-
(2005)
Advances in Cryptology (EUROCRYPT'05)
, vol.3494
, pp. 114-127
-
-
Waters, B.1
-
19
-
-
33746062799
-
Practical identity-based encryption without random oracles
-
S. Vaudenay, Ed. Berlin, Germany: Springer
-
C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT'06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445-464.
-
(2006)
Advances in Cryptology (EUROCRYPT'06)
, vol.4004
, pp. 445-464
-
-
Gentry, C.1
-
20
-
-
51849137205
-
Trapdoors for hard lattices and new cryptographic constructions
-
C. Gentry, C. Peikert, and V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. 40th Annu. ACM Symp. Theory Comput. (STOC'08), 2008, pp. 197-206.
-
(2008)
Proc. 40th Annu ACM Symp. Theory Comput. (STOC'08)
, pp. 197-206
-
-
Gentry, C.1
Peikert, C.2
Vaikuntanathan, V.3
-
21
-
-
77954625601
-
Efficient lattice (h)ibe in the standard model
-
H. Gilbert, Ed. Berlin, Germany: Springer
-
S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (h)ibe in the standard model," in Advances in Cryptology (EUROCRYPT'10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553-572.
-
(2010)
Advances in Cryptology (EUROCRYPT'10)
, vol.6110
, pp. 553-572
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
-
22
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
H. Gilbert, Ed. Berlin, Germany: Springer
-
D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Advances in Cryptology (EUROCRYPT' 10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 523-552.
-
(2010)
Advances in Cryptology (EUROCRYPT' 10)
, vol.6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
-
23
-
-
33646773956
-
Identity-based hierarchical strongly key-insulated encryption and its application
-
B. Roy, Ed. Berlin, Germany: Springer
-
Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, "Identity-based hierarchical strongly key-insulated encryption and its application," in Advances in Cryptology (ASIACRYPT'05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495-514.
-
(2005)
Advances in Cryptology (ASIACRYPT'05)
, vol.3788
, pp. 495-514
-
-
Hanaoka, Y.1
Hanaoka, G.2
Shikata, J.3
Imai, H.4
-
24
-
-
85084163661
-
A method for fast revocation of public key certificates and security capabilities
-
D. Boneh, X. Ding, G. Tsudik, and C. Wong, "A method for fast revocation of public key certificates and security capabilities," in Proc. 10th USENIX Security Symp., 2001, pp. 297-308.
-
(2001)
Proc. 10th USENIX Security Symp.
, pp. 297-308
-
-
Boneh, D.1
Ding, X.2
Tsudik, G.3
Wong, C.4
-
26
-
-
79956033956
-
Howto design space efficient revocable IBE from non-monotonic ABE
-
H. Lin, Z. Cao, Y. Fang, M. Zhou, and H. Zhu, "Howto design space efficient revocable IBE from non-monotonic ABE," in Proc. 6th ACM Symp. Inf. Comput. Commun. Security (ASIACCS'11), 2011, pp. 381-385.
-
(2011)
Proc. 6th ACM Symp. Inf. Comput. Commun. Security (ASIACCS'11)
, pp. 381-385
-
-
Lin, H.1
Cao, Z.2
Fang, Y.3
Zhou, M.4
Zhu, H.5
-
27
-
-
67650112905
-
Adaptive-id secure revocable identitybased encryption
-
M. Fischlin, Ed. Berlin, Germany: Springer
-
B. Libert and D. Vergnaud, "Adaptive-id secure revocable identitybased encryption," in Topics in Cryptology (CT-RSA'09),M. Fischlin, Ed. Berlin, Germany: Springer, 2009, vol. 5473, pp. 1-15.
-
(2009)
Topics in Cryptology (CT-RSA'09)
, vol.5473
, pp. 1-15
-
-
Libert, B.1
Vergnaud, D.2
-
28
-
-
77954471010
-
Attribute based data sharing with attribute revocation
-
S. Yu, C. Wang, K. Ren, and W. Lou, "Attribute based data sharing with attribute revocation," in Proc. 5th ACM Symp. Inf. Comput. Commun. Security (ASIACCS'10), 2010, pp. 261-270.
-
(2010)
Proc. 5th ACM Symp. Inf. Comput. Commun. Security (ASIACCS'10)
, pp. 261-270
-
-
Yu, S.1
Wang, C.2
Ren, K.3
Lou, W.4
-
30
-
-
77956778645
-
Secure outsourcing of scientific computations
-
M. V. Zelkowitz, Ed. New York, NY, USA: Elsevier
-
M. J. Atallah, K. Pantazopoulos, J. R. Rice, and E. E. Spafford, "Secure outsourcing of scientific computations," in Trends in Software Engineering, M. V. Zelkowitz, Ed. New York, NY, USA: Elsevier, 2002, vol. 54, pp. 215-272.
-
(2002)
Trends in Software Engineering
, vol.54
, pp. 215-272
-
-
Atallah, M.J.1
Pantazopoulos, K.2
Rice, J.R.3
Spafford, E.E.4
-
31
-
-
27644520949
-
Secure outsourcing of sequence comparisons
-
M. J. Atallah and J. Li, "Secure outsourcing of sequence comparisons," Int. J. Inf. Security, vol. 4, pp. 277-287, 2005.
-
(2005)
Int. J. Inf. Security
, vol.4
, pp. 277-287
-
-
Atallah, M.J.1
Li, J.2
-
33
-
-
77950347409
-
A view of cloud computing
-
Apr.
-
M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "A view of cloud computing," Commun. ACM, vol. 53, no. 4, pp. 50-58, Apr. 2010.
-
(2010)
Commun ACM
, vol.53
, Issue.4
, pp. 50-58
-
-
Armbrust, M.1
Fox, A.2
Griffith, R.3
Joseph, A.D.4
Katz, R.5
Konwinski, A.6
Lee, G.7
Patterson, D.8
Rabkin, A.9
Stoica, I.10
Zaharia, M.11
-
34
-
-
77954051808
-
The NIST definition of cloud computing
-
Tech. Rep. SP 800-145
-
P. Mell and T. Grance, "The NIST Definition of Cloud Computing," Nat. Inst. Stand. Technol., Tech. Rep. SP 800-145, 2011.
-
(2011)
Nat. Inst. Stand. Technol.
-
-
Mell, P.1
Grance, T.2
-
35
-
-
79960862322
-
Secure and practical outsourcing of linear programming in cloud computing
-
C. Wang, K. Ren, and J. Wang, "Secure and practical outsourcing of linear programming in cloud computing," in Proc. IEEE Int. Conf. Comput. Commun. (INFOCOM), 2011, pp. 820-828.
-
(2011)
Proc IEEE Int. Conf. Comput. Commun. (INFOCOM)
, pp. 820-828
-
-
Wang, C.1
Ren, K.2
Wang, J.3
-
36
-
-
85076484262
-
Outsourcing the decryption of ABE ciphertexts
-
M. Green, S. Hohenberger, and B. Waters, "Outsourcing the decryption of ABE ciphertexts," in Proc. 20th USENIX Conf. Security (SEC'11), 2011, pp. 34-34.
-
(2011)
Proc. 20th USENIX Conf. Security (SEC'11)
, pp. 34-34
-
-
Green, M.1
Hohenberger, S.2
Waters, B.3
-
37
-
-
84872074603
-
Efficient and secure data storage operations for mobile cloud computing
-
Z. Zhou and D. Huang, "Efficient and secure data storage operations for mobile cloud computing," in Proc. 8th Int. Conf. Netw. Service manage., 2012, pp. 37-45.
-
(2012)
Proc. 8th Int. Conf. Netw. Service Manage.
, pp. 37-45
-
-
Zhou, Z.1
Huang, D.2
-
38
-
-
84868320122
-
Outsourcing encryption of attributebased encryption with mapreduce
-
Berlin, Heidelberg: Springer
-
J. Li, C. Jia, J. Li, and X. Chen, "Outsourcing encryption of attributebased encryption with mapreduce," in Information and Communications Security. Berlin, Heidelberg: Springer, 2012, vol. 7618, pp. 191-201.
-
(2012)
Information and Communications Security
, vol.7618
, pp. 191-201
-
-
Li, J.1
Jia, C.2
Li, J.3
Chen, X.4
-
39
-
-
84884802064
-
Fine-grained access control system based on outsourced attribute-based encryption
-
J. Li, X. Chen, J. Li, C. Jia, J. Ma, and W. Lou, "Fine-grained access control system based on outsourced attribute-based encryption," in Proc. 18th Eur. Symp. Res. Comput. Security (ESORICS), 2013, pp. 592-609.
-
(2013)
Proc. 18th Eur. Symp. Res. Comput. Security (ESORICS)
, pp. 592-609
-
-
Li, J.1
Chen, X.2
Li, J.3
Jia, C.4
Ma, J.5
Lou, W.6
-
40
-
-
84961746418
-
Privacy-assured outsourcing of image reconstruction service in cloud
-
Jul./Dec.
-
B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacy-assured outsourcing of image reconstruction service in cloud," IEEE Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166-177, Jul./Dec. 2013.
-
(2013)
IEEE Trans. Emerging Topics Comput.
, vol.1
, Issue.1
, pp. 166-177
-
-
Zhang, B.1
Wang, J.2
Ren, K.3
Wang, C.4
|