-
1
-
-
84937579774
-
The oracle Diffie–Hellman assumptions and an analysis of dhies
-
Springer, Berlin
-
Abdalla M., Bellare M., Rogaway P.: The oracle Diffie–Hellman assumptions and an analysis of dhies. In: Naccache D. (ed.) Topics in Cryptology-CT-RSA 2001. Lecture Notes in Computer Science, vol. 2020, pp. 143–158. Springer, Berlin (2001).
-
(2001)
Topics in Cryptology-CT-RSA 2001. Lecture Notes in Computer Science, vol. 2020
, pp. 143-158
-
-
Abdalla, M.1
Bellare, M.2
Rogaway, P.3
Naccache, D.4
-
2
-
-
43449138479
-
Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions
-
Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T., Malone-Lee J., Neven G., Paillier P., Shi H.: Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and extensions. J. Cryptol. 21(3), 350–391 (2008).
-
(2008)
J. Cryptol
, vol.21
, Issue.3
, pp. 350-391
-
-
Abdalla, M.1
Bellare, M.2
Catalano, D.3
Kiltz, E.4
Kohno, T.5
Lange, T.6
Malone-Lee, J.7
Neven, G.8
Paillier, P.9
Shi, H.10
-
3
-
-
77949593967
-
Robust encryption
-
Springer, Berlin
-
Abdalla M., Bellare M., Neven G.: Robust encryption. In: Micciancio D. (ed.) TCC 2010. Lecture Notes in Computer Science, vol. 5978, pp. 480–497. Springer, Berlin (2010).
-
(2010)
TCC 2010. Lecture Notes in Computer Science, vol. 5978
, pp. 480-497
-
-
Abdalla, M.1
Bellare, M.2
Neven, G.3
Micciancio, D.4
-
4
-
-
77954625601
-
Efficient lattice (h)ibe in the standard model
-
Springer, Berlin
-
Agrawal S., Boneh D., Boyen X.: Efficient lattice (h)ibe in the standard model. In: Gilbert H. (ed.) Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 553–572. Springer, Berlin (2010).
-
(2010)
Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110
, pp. 553-572
-
-
Agrawal, S.1
Boneh, D.2
Boyen, X.3
Gilbert, H.4
-
5
-
-
33750246968
-
On the integration of public key data encryption and public key encryption with keyword search
-
Springer, Berlin
-
Baek J., Safavi-Naini R., Susilo W.: On the integration of public key data encryption and public key encryption with keyword search. In: Katsikas S.K., Lopez J., Backes M., Gritzalis S., Preneel B., (eds.) Information Security, 9th International Conference, ISC 2006. Lecture Notes in Computer Science, vol. 4176, pp. 217–232. Springer, Berlin (2006).
-
(2006)
Information Security, 9th International Conference, ISC 2006. Lecture Notes in Computer Science, vol. 4176
, pp. 217-232
-
-
Baek, J.1
Safavi-Naini, R.2
Susilo, W.3
Katsikas, S.K.4
Lopez, J.5
Backes, M.6
Gritzalis, S.7
Preneel, B.8
-
6
-
-
35048841300
-
Efficient selective-id secure identity based encryption without random oracles
-
Springer, Berlin
-
Boneh D., Boyen X.: Efficient selective-id secure identity based encryption without random oracles. In: Cachin C., Camenisch J.L. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 223–238. Springer, Berlin (2004).
-
(2004)
Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
Cachin, C.3
Camenisch, J.L.4
-
7
-
-
35048848152
-
Short signatures without random oracles
-
Springer, Berlin
-
Boneh D., Boyen X.: Short signatures without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 56–73. Springer, Berlin (2004).
-
(2004)
Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027
, pp. 56-73
-
-
Boneh, D.1
Boyen, X.2
Cachin, C.3
Camenisch, J.4
-
8
-
-
38149009170
-
Short signatures without random oracles and the sdh assumption in bilinear groups
-
Boneh D., Boyen X.: Short signatures without random oracles and the sdh assumption in bilinear groups. J. Cryptol. 21(2), 149–177 (2008).
-
(2008)
J. Cryptol
, vol.21
, Issue.2
, pp. 149-177
-
-
Boneh, D.1
Boyen, X.2
-
9
-
-
0037623983
-
Identity-based encryption from the weil pairing. SIAM
-
Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. SIAM J. Comput. 32, 586–615 (2003).
-
(2003)
J. Comput
, vol.32
, pp. 586-615
-
-
Boneh, D.1
Franklin, M.K.2
-
10
-
-
38049045519
-
Conjunctive, subset, and range queries on encrypted data
-
Springer, Beriln
-
Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan S.P. (ed.) Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007. Lecture Notes in Computer Science, vol. 4392, pp. 535–554. Springer, Beriln (2007).
-
(2007)
Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007. Lecture Notes in Computer Science, vol. 4392
, pp. 535-554
-
-
Boneh, D.1
Waters, B.2
Vadhan, S.P.3
-
11
-
-
33745854208
-
Chosen-ciphertext security from identity-based encryption. SIAM
-
Boneh D., Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301–1328 (2007).
-
(2007)
J. Comput
, vol.36
, Issue.5
, pp. 1301-1328
-
-
Boneh, D.1
Canetti, R.2
Halevi, S.3
Katz, J.4
-
12
-
-
35048901123
-
Public key encryption with keyword search
-
Springer, Berlin
-
Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G.: Public key encryption with keyword search. In: Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3621, pp. 506–522. Springer, Berlin (2004).
-
(2004)
Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3621
, pp. 506-522
-
-
Boneh, D.1
Di Crescenzo, G.2
Ostrovsky, R.3
Persiano, G.4
-
14
-
-
38049138213
-
Kushilevitz.E, Ostrovsky R., Skeith III W.E.: Public key encryption that allows pir queries
-
Springer, Berlin
-
Boneh D., Kushilevitz.E, Ostrovsky R., Skeith III W.E.: Public key encryption that allows pir queries. In: Menezes A. (ed.) Advances in Cryptology—CRYPTO 2007. Lecture Notes in Computer Science, vol. 4622, pp. 50–67. Springer, Berlin (2007).
-
(2007)
Advances in Cryptology—CRYPTO 2007. Lecture Notes in Computer Science, vol. 4622
, pp. 50-67
-
-
Boneh, D.1
Menezes, A.2
-
15
-
-
84884473483
-
Function-private identity-based encryption: hiding the function in functional encryption
-
Springer, Berlin
-
Boneh D., Raghunathan A., Segev G.: Function-private identity-based encryption: hiding the function in functional encryption. In: Canetti R., Garay J.A. (eds.) Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Science, vol. 8043, pp. 461–478. Springer, Berlin (2013).
-
(2013)
Advances in Cryptology—CRYPTO 2013. Lecture Notes in Computer Science, vol. 8043
, pp. 461-478
-
-
Boneh, D.1
Raghunathan, A.2
Segev, G.3
Canetti, R.4
Garay, J.A.5
-
16
-
-
79955534142
-
Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more
-
Springer, Berlin
-
Boyen X.: Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more. In: Nguyen, P.Q., Pointcheval D. (eds.) Public Key Cryptography—PKC 2010. Lecture Notes in Computer Science, vol. 6056, pp. 499–517. Springer, Berlin (2010).
-
(2010)
Public Key Cryptography—PKC 2010. Lecture Notes in Computer Science, vol. 6056
, pp. 499-517
-
-
Boyen, X.1
Nguyen, P.Q.2
Pointcheval, D.3
-
17
-
-
33749573228
-
Anonymous hierarchical identity-based encryption (without random oracles)
-
Springer, Berlin
-
Boyen X., Waters B.: Anonymous hierarchical identity-based encryption (without random oracles). In: Dwork C. (ed.) Advances in Cryptology—CRYPTO 2006. Lecture Notes in Computer Science, vol. 4117, pp. 290–307. Springer, Berlin (2006).
-
(2006)
Advances in Cryptology—CRYPTO 2006. Lecture Notes in Computer Science, vol. 4117
, pp. 290-307
-
-
Boyen, X.1
Waters, B.2
Dwork, C.3
-
18
-
-
35048852705
-
Chosen-ciphertext security from identity based encryption
-
Springer, Berlin
-
Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity based encryption. In: Cachin C., Camenisch J.L. (eds.) Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 207–222. Springer, Berlin (2004).
-
(2004)
Advances in Cryptology—EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027
, pp. 207-222
-
-
Canetti, R.1
Halevi, S.2
Katz, J.3
Cachin, C.4
Camenisch, J.L.5
-
19
-
-
77954654490
-
Bonsai trees, or how to delegate a lattice basis
-
Springer, Berlin
-
Cash D., Hofheinz D., Kiltz E., Peikert C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert H. (ed.) Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 523–552. Springer, Berlin (2010).
-
(2010)
Advances in Cryptology—EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110
, pp. 523-552
-
-
Cash, D.1
Hofheinz, D.2
Kiltz, E.3
Peikert, C.4
Gilbert, H.5
-
21
-
-
84947267092
-
Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption
-
Springer, Berlin
-
Cramer R., Shoup V.: Universal hash proofs and a paradigm for adaptive chosen ciphertext secure public-key encryption. In: Knudsen L.R. (ed.) Advances in Cryptology—EUROCRYPT 2002. Lecture Notes in Computer Science, vol. 2332, pp. 45–64. Springer, Berlin (2002).
-
(2002)
Advances in Cryptology—EUROCRYPT 2002. Lecture Notes in Computer Science, vol. 2332
, pp. 45-64
-
-
Cramer, R.1
Shoup, V.2
Knudsen, L.R.3
-
22
-
-
78650296407
-
Fully secure anonymous hibe and secret-key anonymous Ibe with short ciphertexts
-
Springer, Beriln
-
De Caro A., Iovino V., and Persiano G.: Fully secure anonymous hibe and secret-key anonymous Ibe with short ciphertexts. In: 4th International Conference—Pairing-Based Cryptography—Pairing 2010. Lecture Notes in Computer Science, vol. 6487, pp. 347–366. Springer, Beriln (2010).
-
(2010)
4th International Conference—Pairing-Based Cryptography—Pairing 2010. Lecture Notes in Computer Science, vol. 6487
, pp. 347-366
-
-
De Caro, A.1
Iovino, V.2
Persiano, G.3
-
23
-
-
38349025630
-
Public key encryption with searchable keywords based on jacobi symbols
-
Springer, Berlin
-
Di Crescenzo G., Saraswat V.: Public key encryption with searchable keywords based on jacobi symbols. In: Srinathan K., Rangan C.P., Yung M., (eds.) Progress in Cryptology—INDOCRYPT 2007. Lecture Notes in Computer Science, vol. 4859, pp. 282–296. Springer, Berlin (2007).
-
(2007)
Progress in Cryptology—INDOCRYPT 2007. Lecture Notes in Computer Science, vol. 4859
, pp. 282-296
-
-
Di Crescenzo, G.1
Saraswat, V.2
Srinathan, K.3
Rangan, C.P.4
Yung, M.5
-
24
-
-
24144468589
-
Chosen-ciphertext security of multiple encryption
-
Springer, Berlin
-
Dodis Y., Katz J.: Chosen-ciphertext security of multiple encryption. In: Kilian J. (ed.) Theory of Cryptography, TCC 2005. Lecture Notes in Computer Science, vol. 3378, pp. 188–209. Springer, Berlin (2005).
-
(2005)
Theory of Cryptography, TCC 2005. Lecture Notes in Computer Science, vol. 3378
, pp. 188-209
-
-
Dodis, Y.1
Katz, J.2
Kilian, J.3
-
25
-
-
0343337504
-
Nonmalleable cryptography. SIAM
-
Dolev D., Dwork C., Naor M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391–437 (2000).
-
(2000)
J. Comput
, vol.30
, Issue.2
, pp. 391-437
-
-
Dolev, D.1
Dwork, C.2
Naor, M.3
-
26
-
-
84874800178
-
A public key cryptosystem and a signature scheme based on discrete logarithms
-
ElGamal T.: A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans. Inf. Theory 31, 469–472 (1985).
-
(1985)
IEEE Trans. Inf. Theory
, vol.31
, pp. 469-472
-
-
ElGamal, T.1
-
27
-
-
84873978512
-
Robust encryption, revisited
-
Springer, Berlin
-
Farshim P., Libert B., Paterson K.G., Quaglia E.A.: Robust encryption, revisited. In: Kurosawa K., Hanaoka G. (eds.) Public-Key Cryptography—PKC 2013. Lecture Notes in Computer Science, vol. 7778, pp. 352–368. Springer, Berlin (2013).
-
(2013)
Public-Key Cryptography—PKC 2013. Lecture Notes in Computer Science, vol. 7778
, pp. 352-368
-
-
Farshim, P.1
Libert, B.2
Paterson, K.G.3
Quaglia, E.A.4
Kurosawa, K.5
Hanaoka, G.6
-
28
-
-
38149055585
-
Decryptable searchable encryption
-
Springer, Berli
-
Fuhr T., Paillier P.: Decryptable searchable encryption. In: Susilo W., Liu J.K., Mu Y. (eds.) Provable Security, First International Conference, ProvSec 2007. Lecture Notes in Computer Science, vol. 4784, pp. 228–236. Springer, Berli (2007).
-
(2007)
Provable Security, First International Conference, ProvSec 2007. Lecture Notes in Computer Science, vol. 4784
, pp. 228-236
-
-
Fuhr, T.1
Paillier, P.2
Susilo, W.3
Liu, J.K.4
Mu, Y.5
-
29
-
-
70349557354
-
Hierarchical id-based cryptography
-
Springer, Berlin
-
Gentry C., Silverberg A.: Hierarchical id-based cryptography. In: Zheng Y. (ed.) Advances in Cryptology—ASIACRYPT 2002. Lecture Notes in Computer Science, vol. 2501, pp. 548–566. Springer, Berlin (2002).
-
(2002)
Advances in Cryptology—ASIACRYPT 2002. Lecture Notes in Computer Science, vol. 2501
, pp. 548-566
-
-
Gentry, C.1
Silverberg, A.2
Zheng, Y.3
-
33
-
-
77949627006
-
Searchable encryption with decryption in the standard model. IACR Cryptology ePrint Archive
-
Hofheinz D., Weinreb E.: Searchable encryption with decryption in the standard model. IACR Cryptology ePrint Archive, Report 2008/423 (2008). http://eprint.iacr.org/2008/423. Accessed 25 June 2012.
-
(2008)
Report
-
-
Hofheinz, D.1
Weinreb, E.2
-
36
-
-
0031378815
-
Replication is not needed: single database, computationally-private information retrieval
-
IEEE Computer Society, Los Alamitos
-
Kushilevitz E., Ostrovsky R.: Replication is not needed: single database, computationally-private information retrieval. In: 38th Annual Symposium on Foundations of Computer Science (FOCS 1997), pp. 364–373. IEEE Computer Society, Los Alamitos (1997).
-
(1997)
38th Annual Symposium on Foundations of Computer Science (FOCS 1997)
, pp. 364-373
-
-
Kushilevitz, E.1
Ostrovsky, R.2
-
37
-
-
84859976564
-
Trapdoors for lattices: simpler, tighter, faster, smaller
-
Springer, Berlin
-
Micciancio D., Peikert C.: Trapdoors for lattices: simpler, tighter, faster, smaller. In: Pointcheval D., Johansson T. (eds.) Advances in Cryptology—EUROCRYPT 2012. Lecture Notes in Computer Science, vol. 7237, pp. 700–718. Springer, Berlin (2012).
-
(2012)
Advances in Cryptology—EUROCRYPT 2012. Lecture Notes in Computer Science, vol. 7237
, pp. 700-718
-
-
Micciancio, D.1
Peikert, C.2
Pointcheval, D.3
Johansson, T.4
-
40
-
-
84937389342
-
The gap-problems: a new class of problems for the security of cryptographic schemes
-
Springer, Berlin
-
Okamoto T., Pointcheval D.: The gap-problems: a new class of problems for the security of cryptographic schemes. In: Kim K. (ed.) Proceedings of Public Key Cryptography—PKC 2001. Lecture Notes in Computer Science, vol. 1992, pp. 104–118. Springer, Berlin (2001).
-
(2001)
Proceedings of Public Key Cryptography—PKC 2001. Lecture Notes in Computer Science, vol. 1992
, pp. 104-118
-
-
Okamoto, T.1
Pointcheval, D.2
Kim, K.3
-
41
-
-
82955177026
-
On the joint security of encryption and signature, revisited
-
Springer, Berlin
-
Paterson K.G., Schuldt J.C.N., Stam M., Thomson S.: On the joint security of encryption and signature, revisited. In: Lee D.H., Wang X. (eds.) Advances in Cryptology—ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073, pp. 161–178. Springer, Berlin (2011).
-
(2011)
Advances in Cryptology—ASIACRYPT 2011. Lecture Notes in Computer Science, vol. 7073
, pp. 161-178
-
-
Paterson, K.G.1
Schuldt, J.C.N.2
Stam, M.3
Thomson, S.4
Lee, D.H.5
Wang, X.6
-
42
-
-
33645585449
-
Id based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive
-
Sakai R., Kasahara M.: Id based cryptosystems with pairing on elliptic curve. Cryptology ePrint Archive, Report 2003/054 (2003). http://eprint.iacr.org/2003/054. Accessed 25 June 2012.
-
(2003)
Report
-
-
Sakai, R.1
Kasahara, M.2
-
43
-
-
79956316892
-
Fully secure anonymous hierarchical identity-based encryption with constant size ciphertexts. IACR Cryptology ePrint Archive
-
Seo J.H., Cheon J.H.: Fully secure anonymous hierarchical identity-based encryption with constant size ciphertexts. IACR Cryptology ePrint Archive, Report 2011/021 (2011). http://eprint.iacr.org/2011/021. Accessed 25 June 2012.
-
(2011)
Report
-
-
Seo, J.H.1
Cheon, J.H.2
-
44
-
-
17144422244
-
A proposal for an iso standard for public key encryption. IACR Cryptology ePrint Archive
-
Shoup V.: A proposal for an iso standard for public key encryption. IACR Cryptology ePrint Archive, Report 2001/112 (2001). http://eprint.iacr.org/2001/112. Accessed 25 June 2012.
-
(2001)
Report
-
-
Shoup, V.1
-
46
-
-
38349070353
-
Generic combination of public key encryption with keyword search and public key encryption
-
Springer, Berlin
-
Zhang R., Imai H.: Generic combination of public key encryption with keyword search and public key encryption. In: Wang H., Xing C. (eds.) Cryptology and Network Security, 6th International Conference, CANS 2007. Lecture Notes in Computer Science, vol. 4856, pp. 159–174. Springer, Berlin (2007).
-
(2007)
Cryptology and Network Security, 6th International Conference, CANS 2007. Lecture Notes in Computer Science, vol. 4856
, pp. 159-174
-
-
Zhang, R.1
Imai, H.2
Wang, H.3
Xing, C.4
|