-
1
-
-
33745218758
-
Improved proxy re-encryption schemes with applications to secure distributed storage
-
G. Ateniese, K. Fu, M. Green, and S. Hohenberger, "Improved proxy re-encryption schemes with applications to secure distributed storage," ACM Trans. Inf. Syst. Secur., vol. 9, no. 1, pp. 1-30, 2006.
-
(2006)
ACM Trans. Inf. Syst. Secur.
, vol.9
, Issue.1
, pp. 1-30
-
-
Ateniese, G.1
Fu, K.2
Green, M.3
Hohenberger, S.4
-
2
-
-
38149068986
-
Deterministic and efficiently searchable encryption
-
Santa Barbara, CA, USA, Aug.
-
M. Bellare, A. Boldyreva, and A. O'Neill, "Deterministic and efficiently searchable encryption," in Proc. 27th Annu. Int. Conf. Adv. Cryptol. (CRYPTO), vol. 4622. Santa Barbara, CA, USA, Aug. 2007, pp. 535-552.
-
(2007)
Proc. 27th Annu. Int. Conf. Adv. Cryptol. (CRYPTO)
, vol.4622
, pp. 535-552
-
-
Bellare, M.1
Boldyreva, A.2
O'Neill, A.3
-
3
-
-
80051977699
-
Verifiable delegation of computation over large datasets
-
Santa Barbara, CA, USA, Aug.
-
S. Benabbas, R. Gennaro, and Y. Vahlis, "Verifiable delegation of computation over large datasets," in Proc. 31st Annu. Conf. Adv. Cryptol. (CRYPTO), vol. 6841. Santa Barbara, CA, USA, Aug. 2011, pp. 111-131.
-
(2011)
Proc. 31st Annu. Conf. Adv. Cryptol. (CRYPTO)
, vol.6841
, pp. 111-131
-
-
Benabbas, S.1
Gennaro, R.2
Vahlis, Y.3
-
4
-
-
84957718934
-
Divertible protocols and atomic proxy cryptography
-
Berlin, Germany: Springer-Verlag
-
M. Blaze, G. Bleumer, and M. Strauss, "Divertible protocols and atomic proxy cryptography," in Advances in Cryptology. Berlin, Germany: Springer-Verlag, 1998, pp. 127-144.
-
(1998)
Advances in Cryptology
, pp. 127-144
-
-
Blaze, M.1
Bleumer, G.2
Strauss, M.3
-
5
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Berlin, Germany: Springer-Verlag
-
D. Boneh, X. Boyen, and E.-J. Goh, "Hierarchical identity based encryption with constant size ciphertext," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 3494. Berlin, Germany: Springer-Verlag, 2005, pp. 440-456.
-
(2005)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
6
-
-
35048901123
-
Public key encryption with keyword search
-
Interlaken, Switzerland, May
-
D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in Proc. Int. Conf. Theory Appl. Cryptograph. Techn., Adv. Cryptol. (EUROCRYPT), vol. 3027. Interlaken, Switzerland, May 2004, pp. 506-522.
-
(2004)
Proc. Int. Conf. Theory Appl. Cryptograph. Techn., Adv. Cryptol. (EUROCRYPT)
, vol.3027
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
7
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Amsterdam, The Netherlands, Feb.
-
D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Proc. 4th Theory Cryptogr. Conf. (TCC), vol. 4392. Amsterdam, The Netherlands, Feb. 2007, pp. 535-554.
-
(2007)
Proc. 4th Theory Cryptogr. Conf. (TCC)
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
8
-
-
77952361637
-
Chosen-ciphertext secure proxy re-encryption
-
Alexandria, VA, USA, Oct.
-
R. Canetti and S. Hohenberger, "Chosen-ciphertext secure proxy re-encryption," in Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS), Alexandria, VA, USA, Oct. 2007, pp. 185-194.
-
(2007)
Proc. 14th ACM Conf. Comput. Commun. Secur. (CCS)
, pp. 185-194
-
-
Canetti, R.1
Hohenberger, S.2
-
9
-
-
84858329462
-
Functional re-encryption and collusion-resistant obfuscation
-
R. Cramer, Ed. Berlin, Germany: Springer-Verlag
-
N. Chandran, M. Chase, and V. Vaikuntanathan, "Functional re-encryption and collusion-resistant obfuscation," in Theory of Cryptography (Lecture Notes in Computer Science), vol. 7194, R. Cramer, Ed. Berlin, Germany: Springer-Verlag, 2012, pp. 404-421.
-
(2012)
Theory of Cryptography (Lecture Notes in Computer Science)
, vol.7194
, pp. 404-421
-
-
Chandran, N.1
Chase, M.2
Vaikuntanathan, V.3
-
10
-
-
78650834524
-
Structured encryption and controlled disclosure
-
Singapore, Dec.
-
M. Chase and S. Kamara, "Structured encryption and controlled disclosure," in Proc. 16th Int. Conf. Theory Appl. Cryptol. Inf. Secur., Adv. Cryptol. (ASIACRYPT), vol. 6477. Singapore, Dec. 2010, pp. 577-594.
-
(2010)
Proc. 16th Int. Conf. Theory Appl. Cryptol. Inf. Secur., Adv. Cryptol. (ASIACRYPT)
, vol.6477
, pp. 577-594
-
-
Chase, M.1
Kamara, S.2
-
12
-
-
1842616017
-
Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
-
Jan.
-
R. Cramer and V. Shoup, "Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack," SIAM J. Comput., vol. 33, no. 1, pp. 167-226, Jan. 2004.
-
(2004)
SIAM J. Comput.
, vol.33
, Issue.1
, pp. 167-226
-
-
Cramer, R.1
Shoup, V.2
-
13
-
-
77952048540
-
Anonymity from asymmetry: New constructions for anonymous HIBE
-
Berlin, Germany: Springer-Verlag
-
L. Ducas, "Anonymity from asymmetry: New constructions for anonymous HIBE," in Topics in Cryptology (Lecture Notes in Computer Science), vol. 5985. Berlin, Germany: Springer-Verlag, 2010, pp. 148-164.
-
(2010)
Topics in Cryptology (Lecture Notes in Computer Science)
, vol.5985
, pp. 148-164
-
-
Ducas, L.1
-
14
-
-
33745120364
-
Secure conjunctive keyword search over encrypted data
-
Huangshan, China, Jun.
-
P. Golle, J. Staddon, and B. Waters, "Secure conjunctive keyword search over encrypted data," in Proc. 2nd Int. Conf. Appl. Cryptogr. Netw. Secur. (ACNS), vol. 3089. Huangshan, China, Jun. 2004, pp. 31-45.
-
(2004)
Proc. 2nd Int. Conf. Appl. Cryptogr. Netw. Secur. (ACNS)
, vol.3089
, pp. 31-45
-
-
Golle, P.1
Staddon, J.2
Waters, B.3
-
15
-
-
34547273527
-
Attribute-based encryption for fine-grained access control of encrypted data
-
V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. 13th ACM Conf. Comput. Commun. Secur., 2006, pp. 89-98.
-
(2006)
Proc. 13th ACM Conf. Comput. Commun. Secur.
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
16
-
-
84873974141
-
Attribute-based encryption with fast decryption
-
Nara, Japan, Feb./Mar.
-
S. Hohenberger and B. Waters, "Attribute-based encryption with fast decryption," in Proc. 16th Int. Conf. Pract. Theory Public-Key Cryptogr. (PKC), vol. 7778. Nara, Japan, Feb./Mar. 2013, pp. 162-179.
-
(2013)
Proc. 16th Int. Conf. Pract. Theory Public-Key Cryptogr. (PKC)
, vol.7778
, pp. 162-179
-
-
Hohenberger, S.1
Waters, B.2
-
17
-
-
50049095455
-
Public key encryption with conjunctive keyword search and its extension to a multi-user system
-
T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, Eds. Berlin, Germany: Springer-Verlag
-
Y. H. Hwang and P. J. Lee, "Public key encryption with conjunctive keyword search and its extension to a multi-user system," in Pairing-Based Cryptography-Pairing (Lecture Notes in Computer Science), vol. 4575, T. Takagi, T. Okamoto, E. Okamoto, and T. Okamoto, Eds. Berlin, Germany: Springer-Verlag, 2007, pp. 2-22.
-
(2007)
Pairing-Based Cryptography-Pairing (Lecture Notes in Computer Science)
, vol.4575
, pp. 2-22
-
-
Hwang, Y.H.1
Lee, P.J.2
-
18
-
-
84865479255
-
New proof methods for attribute-based encryption: Achieving full security through selective techniques
-
R. Safavi-Naini and R. Canetti, Eds. Berlin, Germany: Springer-Verlag
-
A. B. Lewko and B. Waters, "New proof methods for attribute-based encryption: Achieving full security through selective techniques," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 7417, R. Safavi-Naini and R. Canetti, Eds. Berlin, Germany: Springer-Verlag, 2012, pp. 180-198.
-
(2012)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.7417
, pp. 180-198
-
-
Lewko, A.B.1
Waters, B.2
-
19
-
-
84907468655
-
A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing
-
Oct.
-
K. Liang et al., "A DFA-based functional proxy re-encryption scheme for secure public cloud data sharing," IEEE Trans. Inf. Forensics Security, vol. 9, no. 10, pp. 1667-1680, Oct. 2014.
-
(2014)
IEEE Trans. Inf. Forensics Security
, vol.9
, Issue.10
, pp. 1667-1680
-
-
Liang, K.1
-
20
-
-
84901660031
-
An adaptively CCA-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing
-
Fuzhou, China, May
-
K. Liang, M. H. Au, W. Susilo, D. S. Wong, G. Yang, and Y. Yu, "An adaptively CCA-secure ciphertext-policy attribute-based proxy re-encryption for cloud data sharing," in Proc. 10th Int. Conf. Inf. Secur. Pract. Exper. (ISPEC), vol. 8434. Fuzhou, China, May 2014, pp. 448-461.
-
(2014)
Proc. 10th Int. Conf. Inf. Secur. Pract. Exper. (ISPEC)
, vol.8434
, pp. 448-461
-
-
Liang, K.1
Au, M.H.2
Susilo, W.3
Wong, D.S.4
Yang, G.5
Yu, Y.6
-
21
-
-
84907463015
-
Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts
-
Jun.
-
K. Liang, C.-K. Chu, X. Tan, D. S. Wong, C. Tang, and J. Zhou, "Chosen-ciphertext secure multi-hop identity-based conditional proxy re-encryption with constant-size ciphertexts," Theoretical Comput. Sci., vol. 539, pp. 87-105, Jun. 2014.
-
(2014)
Theoretical Comput. Sci.
, vol.539
, pp. 87-105
-
-
Liang, K.1
Chu, C.-K.2
Tan, X.3
Wong, D.S.4
Tang, C.5
Zhou, J.6
-
22
-
-
84890070570
-
A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security
-
Sep.
-
K. Liang, L. Fang, W. Susilo, and D. S. Wong, "A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security," in Proc. 5th Int. Conf. INCoS, Sep. 2013, pp. 552-559.
-
(2013)
Proc. 5th Int. Conf. INCoS
, pp. 552-559
-
-
Liang, K.1
Fang, L.2
Susilo, W.3
Wong, D.S.4
-
23
-
-
84883342901
-
A conditional proxy broadcast re-encryption scheme supporting timed-release
-
R. H. Deng and T. Feng, Eds. Berlin, Germany: Springer-Verlag
-
K. Liang, Q. Huang, R. Schlegel, D. S. Wong, and C. Tang, "A conditional proxy broadcast re-encryption scheme supporting timed-release," in Information Security Practice and Experience (Lecture Notes in Computer Science), vol. 7863, R. H. Deng and T. Feng, Eds. Berlin, Germany: Springer-Verlag, 2013, pp. 132-146.
-
(2013)
Information Security Practice and Experience (Lecture Notes in Computer Science)
, vol.7863
, pp. 132-146
-
-
Liang, K.1
Huang, Q.2
Schlegel, R.3
Wong, D.S.4
Tang, C.5
-
24
-
-
84906492583
-
An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing
-
Wrocław, Poland, Sep.
-
K. Liang, J. K. Liu, D. S. Wong, and W. Susilo, "An efficient cloud-based revocable identity-based proxy re-encryption scheme for public clouds data sharing," in Proc. 19th Eur. Symp. Res. Comput. Secur. (ESORICS), vol. 8712. Wrocław, Poland, Sep. 2014, pp. 257-272.
-
(2014)
Proc. 19th Eur. Symp. Res. Comput. Secur. (ESORICS)
, vol.8712
, pp. 257-272
-
-
Liang, K.1
Liu, J.K.2
Wong, D.S.3
Susilo, W.4
-
25
-
-
84875985547
-
A CCA-secure identity-based conditional proxy re-encryption without random oracles
-
T. Kwon, M.-K. Lee, and D. Kwon, Eds. Berlin, Germany: Springer-Verlag
-
K. Liang, Z. Liu, X. Tan, D. S. Wong, and C. Tang, "A CCA-secure identity-based conditional proxy re-encryption without random oracles," in Information Security and Cryptology (Lecture Notes in Computer Science), vol. 7839, T. Kwon, M.-K. Lee, and D. Kwon, Eds. Berlin, Germany: Springer-Verlag, 2012, pp. 231-246.
-
(2012)
Information Security and Cryptology (Lecture Notes in Computer Science)
, vol.7839
, pp. 231-246
-
-
Liang, K.1
Liu, Z.2
Tan, X.3
Wong, D.S.4
Tang, C.5
-
26
-
-
77952362084
-
Attribute based proxy re-encryption with delegating capabilities
-
Sydney, NSW, Australia, Mar.
-
X. Liang, Z. Cao, H. Lin, and J. Shao, "Attribute based proxy re-encryption with delegating capabilities," in Proc. 4th ACM Int. Symp. Inf., Comput., Commun. Secur. (ASIACCS), Sydney, NSW, Australia, Mar. 2009, pp. 276-286.
-
(2009)
Proc. 4th ACM Int. Symp. Inf., Comput., Commun. Secur. (ASIACCS)
, pp. 276-286
-
-
Liang, X.1
Cao, Z.2
Lin, H.3
Shao, J.4
-
27
-
-
40249113119
-
Unidirectional chosen-ciphertext secure proxy re-encryption
-
Berlin, Germany: Springer-Verlag
-
B. Libert and D. Vergnaud, "Unidirectional chosen-ciphertext secure proxy re-encryption," in Public Key Cryptography, vol. 4939. Berlin, Germany: Springer-Verlag, 2008, pp. 360-379.
-
(2008)
Public Key Cryptography
, vol.4939
, pp. 360-379
-
-
Libert, B.1
Vergnaud, D.2
-
28
-
-
84874255220
-
-
[Online]. accessed Mar. 1, 2015
-
The Java Pairing Based Cryptography Library. (2013). [Online]. Available: http://gas.dia.unisa.it/projects/jpbc/benchmark.html#. U5FXwZS1bLd/, accessed Mar. 1, 2015.
-
(2013)
The Java Pairing Based Cryptography Library
-
-
-
29
-
-
84910012203
-
RCCA-secure multi-use bidirectional proxy re-encryption with master secret security
-
Hong Kong, Oct.
-
R. Lu, X. Lin, J. Shao, and K. Liang, "RCCA-secure multi-use bidirectional proxy re-encryption with master secret security," in Proc. 8th Int. Conf. Provable Secur. (ProvSec), vol. 8782. Hong Kong, Oct. 2014, pp. 194-205.
-
(2014)
Proc. 8th Int. Conf. Provable Secur. (ProvSec)
, vol.8782
, pp. 194-205
-
-
Lu, R.1
Lin, X.2
Shao, J.3
Liang, K.4
-
30
-
-
78650865160
-
Ciphertext policy attribute-based proxy re-encryption
-
M. Soriano, S. Qing, and J. López, Eds. Berlin, Germany: Springer-Verlag
-
S. Luo, J. Hu, and Z. Chen, "Ciphertext policy attribute-based proxy re-encryption," in Information and Communications Security (Lecture Notes in Computer Science), vol. 6476, M. Soriano, S. Qing, and J. López, Eds. Berlin, Germany: Springer-Verlag, 2010, pp. 401-415.
-
(2010)
Information and Communications Security (Lecture Notes in Computer Science)
, vol.6476
, pp. 401-415
-
-
Luo, S.1
Hu, J.2
Chen, Z.3
-
31
-
-
0030687206
-
Proxy cryptosystems: Delegation of the power to decrypt ciphertexts
-
M. Mambo and E. Okamoto, "Proxy cryptosystems: Delegation of the power to decrypt ciphertexts," IEICE Trans. Fundam. Electron., Commun., Comput. Sci., vol. E80-A, no. 1, pp. 54-63, 1997.
-
(1997)
IEICE Trans. Fundam. Electron., Commun., Comput. Sci.
, vol.E80-A
, Issue.1
, pp. 54-63
-
-
Mambo, M.1
Okamoto, E.2
-
32
-
-
78650185456
-
Hybrid proxy re-encryption scheme for attribute-based encryption
-
F. Bao, M. Yung, D. Lin, and J. Jing, Eds. Berlin, Germany: Springer-Verlag
-
T. Mizuno and H. Doi, "Hybrid proxy re-encryption scheme for attribute-based encryption," in Information Security and Cryptology (Lecture Notes in Computer Science), vol. 6151, F. Bao, M. Yung, D. Lin, and J. Jing, Eds. Berlin, Germany: Springer-Verlag, 2011, pp. 288-302.
-
(2011)
Information Security and Cryptology (Lecture Notes in Computer Science)
, vol.6151
, pp. 288-302
-
-
Mizuno, T.1
Doi, H.2
-
33
-
-
24944554962
-
Fuzzy identity-based encryption
-
R. Cramer, Ed. Berlin, Germany: Springer-Verlag
-
A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology (Lecture Notes in Computer Science), vol. 3494, R. Cramer, Ed. Berlin, Germany: Springer-Verlag, 2005, pp. 457-473.
-
(2005)
Advances in Cryptology (Lecture Notes in Computer Science)
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
34
-
-
0033705124
-
Practical techniques for searches on encrypted data
-
Berkeley, CA, USA, May
-
D. X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. IEEE Symp. Secur. Privacy, Berkeley, CA, USA, May 2000, pp. 44-55.
-
(2000)
Proc. IEEE Symp. Secur. Privacy
, pp. 44-55
-
-
Song, D.X.1
Wagner, D.2
Perrig, A.3
-
35
-
-
84863511940
-
Enabling secure and efficient ranked keyword search over outsourced cloud data
-
Aug.
-
C. Wang, N. Cao, K. Ren, and W. Lou, "Enabling secure and efficient ranked keyword search over outsourced cloud data," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 8, pp. 1467-1479, Aug. 2012.
-
(2012)
IEEE Trans. Parallel Distrib. Syst.
, vol.23
, Issue.8
, pp. 1467-1479
-
-
Wang, C.1
Cao, N.2
Ren, K.3
Lou, W.4
-
36
-
-
79952521560
-
Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
-
D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, Eds. Berlin, Germany: Springer-Verlag
-
B. Waters, "Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization," in Public Key Cryptography (Lecture Notes in Computer Science), vol. 6571, D. Catalano, N. Fazio, R. Gennaro, and A. Nicolosi, Eds. Berlin, Germany: Springer-Verlag, 2011, pp. 53-70.
-
(2011)
Public Key Cryptography (Lecture Notes in Computer Science)
, vol.6571
, pp. 53-70
-
-
Waters, B.1
-
37
-
-
84878002758
-
Anonymous attribute-based encryption supporting efficient decryption test
-
Hangzhou, China, May
-
Y. Zhang, X. Chen, J. Li, D. S. Wong, and H. Li, "Anonymous attribute-based encryption supporting efficient decryption test," in Proc. 8th ACM Symp. Inf., Comput., Commun. Secur. (ASIA CCS), Hangzhou, China, May 2013, pp. 511-516.
-
(2013)
Proc. 8th ACM Symp. Inf., Comput., Commun. Secur. (ASIA CCS)
, pp. 511-516
-
-
Zhang, Y.1
Chen, X.2
Li, J.3
Wong, D.S.4
Li, H.5
-
38
-
-
84904410658
-
VABKS: Verifiable attribute-based keyword search over outsourced encrypted data
-
Toronto, ON, Canada, Apr./May
-
Q. Zheng, S. Xu, and G. Ateniese, "VABKS: Verifiable attribute-based keyword search over outsourced encrypted data," in Proc. IEEE Conf. Comput. Commun. (INFOCOM), Toronto, ON, Canada, Apr./May 2014, pp. 522-530.
-
(2014)
Proc. IEEE Conf. Comput. Commun. (INFOCOM)
, pp. 522-530
-
-
Zheng, Q.1
Xu, S.2
Ateniese, G.3
|