-
1
-
-
83055162353
-
Functional encryption for inner product predicates from learning with errors
-
In: Lee, D.H., Wang, X. (eds.), Springer, Heidelberg
-
Agrawal, S., Freeman, D.M., Vaikuntanathan, V.: Functional encryption for inner product predicates from learning with errors. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 21–40. Springer, Heidelberg (2011)
-
(2011)
ASIACRYPT 2011. LNCS
, vol.7073
, pp. 21-40
-
-
Agrawal, S.1
Freeman, D.M.2
Vaikuntanathan, V.3
-
2
-
-
84901650094
-
Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more
-
In: Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
-
Attrapadung, N.: Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 557–577. Springer, Heidelberg (2014)
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 557-577
-
-
Attrapadung, N.1
-
3
-
-
84905380268
-
Pan, J.: (Hierarchical) identity-based encryption from affine message authentication
-
In: Garay, J.A., Gennaro, R. (eds.), Springer, Heidelberg
-
Blazy, O., Kiltz, E., Pan, J.: (Hierarchical) identity-based encryption from affine message authentication. In: Garay, J.A., Gennaro, R. (eds.) CRYPTO 2014, Part I. LNCS, vol. 8616, pp. 408–425. Springer, Heidelberg (2014)
-
(2014)
CRYPTO 2014, Part I. LNCS
, vol.8616
, pp. 408-425
-
-
Blazy, O.1
Kiltz, E.2
-
4
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
In: Cachin, C., Camenisch, J.L. (eds.), Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223–238. Springer, Heidelberg (2004)
-
(2004)
EUROCRYPT 2004. LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
5
-
-
0037623983
-
Identity-based encryption from the Weil pairing
-
Boneh, D., Franklin, M.K.: Identity-based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586–615 (2003)
-
(2003)
SIAM J. Comput
, vol.32
, Issue.3
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
6
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
In: Vadhan, S.P. (ed.), Springer, Heidelberg, Also Cryptology ePrint Archive, Report 2006/287
-
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007), Also Cryptology ePrint Archive, Report 2006/287
-
(2007)
TCC 2007. LNCS
, vol.4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
-
7
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
In: Cramer, R. (ed.), Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440–456. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
8
-
-
84901660849
-
Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits
-
In: Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
-
Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Nikolaenko, V., Segev, G., Vaikuntanathan, V., Vinayagamurthy, D.: Fully key-homomorphic encryption, arithmetic circuit ABE and compact garbled circuits. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 533–556. Springer, Heidelberg (2014)
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 533-556
-
-
Boneh, D.1
Gentry, C.2
Gorbunov, S.3
Halevi, S.4
Nikolaenko, V.5
Segev, G.6
Vaikuntanathan, V.7
Vinayagamurthy, D.8
-
9
-
-
84884487333
-
Fully, (Almost) tightly secure IBE and dual system groups
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Chen, J., Wee, H.: Fully, (almost) tightly secure IBE and dual system groups. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 435–460. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part II. LNCS
, vol.8043
, pp. 435-460
-
-
Chen, J.1
Wee, H.2
-
10
-
-
84925252279
-
Dual system groups and its applications - compact HIBE and more.
-
Report 2014/265, Preliminary version in [9]
-
Chen, J., Wee, H.: Dual system groups and its applications - compact HIBE and more. IACR Cryptology ePrint Archive, Report 2014/265 (2014), Preliminary version in [9]
-
(2014)
IACR Cryptology Eprint Archive
-
-
Chen, J.1
Wee, H.2
-
11
-
-
84884477863
-
Shorter IBE and signatures via asymmetric pairings
-
In: Abdalla, M., Lange, T. (eds.), Springer, Heidelberg
-
Chen, J., Lim, H.W., Ling, S., Wang, H., Wee, H.: Shorter IBE and signatures via asymmetric pairings. In: Abdalla, M., Lange, T. (eds.) Pairing 2012. LNCS, vol. 7708, pp. 122–140. Springer, Heidelberg (2013)
-
(2013)
Pairing 2012. LNCS
, vol.7708
, pp. 122-140
-
-
Chen, J.1
Lim, H.W.2
Ling, S.3
Wang, H.4
Wee, H.5
-
12
-
-
77950151506
-
An identity based encryption scheme based on quadratic residues
-
In: Honary, B. (ed.), Springer, Heidelberg
-
Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, p. 360. Springer, Heidelberg (2001)
-
(2001)
Cryptography and Coding 2001. LNCS
, vol.2260
, pp. 360
-
-
Cocks, C.1
-
13
-
-
84884471367
-
An algebraic framework for Diffie-Hellman assumptions
-
In: Canetti, R., Garay, J.A. (eds.), Springer, Heidelberg
-
Escala, A., Herold, G., Kiltz, E., Ráfols, C., Villar, J.: An algebraic framework for Diffie-Hellman assumptions. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part II. LNCS, vol. 8043, pp. 129–147. Springer, Heidelberg (2013)
-
(2013)
CRYPTO 2013, Part II. LNCS
, vol.8043
, pp. 129-147
-
-
Escala, A.1
Herold, G.2
Kiltz, E.3
Ráfols, C.4
Villar, J.5
-
14
-
-
77954639466
-
Converting pairing-based cryptosystems from composite-order groups to prime-order groups
-
In: Gilbert, H. (ed.), Springer, Heidelberg
-
Freeman, D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44–61. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 44-61
-
-
Freeman, D.M.1
-
15
-
-
34547273527
-
Attribute-based encryption for finegrained access control of encrypted data
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: ACM Conference on Computer and Communications Security, pp. 89–98 (2006)
-
(2006)
ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
16
-
-
84879866739
-
Comparing the pairing efficiency over composite-order and primeorder elliptic curves
-
In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.), Springer, Heidelberg
-
Guillevic, A.: Comparing the pairing efficiency over composite-order and primeorder elliptic curves. In: Jacobson, M., Locasto, M., Mohassel, P., Safavi-Naini, R. (eds.) ACNS 2013. LNCS, vol. 7954, pp. 357–372. Springer, Heidelberg (2013)
-
(2013)
ACNS 2013. LNCS
, vol.7954
, pp. 357-372
-
-
Guillevic, A.1
-
17
-
-
84904205507
-
Partial garbling schemes and their applications
-
In: Esparza, J., Fraigniaud, P., Husfeldt, T., Koutsoupias, E. (eds.), Springer, Heidelberg
-
Ishai, Y., Wee, H.: Partial garbling schemes and their applications. In: Esparza, J., Fraigniaud, P., Husfeldt, T., Koutsoupias, E. (eds.) ICALP 2014. LNCS, vol. 8572, pp. 650–662. Springer, Heidelberg (2014)
-
(2014)
ICALP 2014. LNCS
, vol.8572
, pp. 650-662
-
-
Ishai, Y.1
Wee, H.2
-
18
-
-
84892376812
-
Shorter quasi-adaptive NIZK proofs for linear subspaces
-
In: Sako, K., Sarkar, P. (eds.), Springer, Heidelberg
-
Jutla, C.S., Roy, A.: Shorter quasi-adaptive NIZK proofs for linear subspaces. In: Sako, K., Sarkar, P. (eds.) ASIACRYPT 2013, Part I. LNCS, vol. 8269, pp. 1–20. Springer, Heidelberg (2013)
-
(2013)
ASIACRYPT 2013, Part I. LNCS
, vol.8269
, pp. 1-20
-
-
Jutla, C.S.1
Roy, A.2
-
19
-
-
44449129423
-
Predicate encryption supporting disjunctions, polynomial equations, and inner products
-
In: Smart, (ed.), Springer, Heidelberg
-
Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008)
-
(2008)
EUROCRYPT 2008. LNCS
, vol.4965
, pp. 146-162
-
-
Katz, J.1
Sahai, A.2
Waters, B.3
-
20
-
-
84859952520
-
Tools for simulating features of composite order bilinear groups in the prime order setting
-
In: Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Lewko, A.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318–335. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 318-335
-
-
Lewko, A.1
-
21
-
-
77949581448
-
New techniques for dual system encryption and fully secure HIBE with short ciphertexts
-
In: Micciancio, D. (ed.), Springer, Heidelberg
-
Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455–479. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 455-479
-
-
Lewko, A.1
Waters, B.2
-
22
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
In: Gilbert, H. (ed.), Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62–91. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
23
-
-
52149087229
-
Homomorphic encryption and signatures from vector decomposition
-
In: Galbraith, S.D., Paterson, K.G. (eds.), Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Homomorphic encryption and signatures from vector decomposition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 57–74. Springer, Heidelberg (2008)
-
(2008)
Pairing 2008. LNCS
, vol.5209
, pp. 57-74
-
-
Okamoto, T.1
Takashima, K.2
-
24
-
-
72449208663
-
Hierarchical predicate encryption for inner-products
-
In: Matsui, M. (ed.), Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214–231. Springer, Heidelberg (2009)
-
(2009)
ASIACRYPT 2009. LNCS
, vol.5912
, pp. 214-231
-
-
Okamoto, T.1
Takashima, K.2
-
25
-
-
77957011503
-
Fully secure functional encryption with general relations from the decisional linear assumption
-
In: Rabin, T. (ed.), Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191–208. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
26
-
-
83755161618
-
Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption
-
In: Lin, D., Tsudik, G., Wang, X. (eds.), Springer, Heidelberg, Also, Cryptology ePrint Archive, Report 2011/648
-
Okamoto, T., Takashima, K.: Achieving short ciphertexts or short secret-keys for adaptively secure general inner-product encryption. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 138–159. Springer, Heidelberg (2011), Also, Cryptology ePrint Archive, Report 2011/648
-
(2011)
CANS 2011. LNCS
, vol.7092
, pp. 138-159
-
-
Okamoto, T.1
Takashima, K.2
-
27
-
-
24944554962
-
Fuzzy identity-based encryption
-
In: Cramer, R. (ed.), Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
28
-
-
85020598353
-
Identity-Based cryptosystems and signature schemes
-
In: Blakely, G.R., Chaum, D. (eds.), Springer, Heidelberg
-
Shamir, A.: Identity-Based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)
-
(1985)
CRYPTO 1984. LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
29
-
-
84925442175
-
Expressive attribute-based encryption with constant-size ciphertexts from the decisional linear assumption
-
In: Abdalla, M., De Prisco, R. (eds.), Springer, Heidelberg
-
Takashima, K.: Expressive attribute-based encryption with constant-size ciphertexts from the decisional linear assumption. In: Abdalla, M., De Prisco, R. (eds.) SCN 2014. LNCS, vol. 8642, pp. 298–317. Springer, Heidelberg (2014)
-
(2014)
SCN 2014. LNCS
, vol.8642
, pp. 298-317
-
-
Takashima, K.1
-
30
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
In: Halevi, S. (ed.), Springer, Heidelberg
-
Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619–636. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
-
31
-
-
84958548032
-
Dual system encryption via predicate encodings
-
In: Lindell, Y. (ed.), Springer, Heidelberg
-
Wee, H.: Dual system encryption via predicate encodings. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 616–637. Springer, Heidelberg (2014)
-
(2014)
TCC 2014. LNCS
, vol.8349
, pp. 616-637
-
-
Wee, H.1
|