-
1
-
-
84901650094
-
Dual system encryption via doubly selective security: Framework, fully secure functional encryption for regular languages, and more
-
Nguyen, P.Q., Oswald, E. (eds.), Springer, Heidelberg
-
Attrapadung, N.: Dual system encryption via doubly selective security: framework, fully secure functional encryption for regular languages, and more. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 557-577. Springer, Heidelberg (2014)
-
(2014)
EUROCRYPT 2014. LNCS
, vol.8441
, pp. 557-577
-
-
Attrapadung, N.1
-
2
-
-
84954108244
-
Dual system encryption framework in prime-order groups
-
Attrapadung, N.: Dual system encryption framework in prime-order groups. IACR Cryptology ePrint Archive 2015:390 (2015)
-
(2015)
IACR Cryptology Eprint Archive
, vol.2015
, pp. 390
-
-
Attrapadung, N.1
-
3
-
-
79952511284
-
Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation
-
Nguyen, P.Q., Pointcheval, D. (eds.), Springer, Heidelberg
-
Attrapadung, N., Libert, B.: Functional encryption for inner product: achieving constant-size ciphertexts with adaptive security or support for negation. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 384-402. Springer, Heidelberg (2010)
-
(2010)
PKC 2010. LNCS
, vol.6056
, pp. 384-402
-
-
Attrapadung, N.1
Libert, B.2
-
4
-
-
79952510987
-
Expressive key-policy attribute-based encryption with constant-size ciphertexts
-
Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.), Springer, Heidelberg
-
Attrapadung, N., Libert, B., de Panafieu, E.: Expressive key-policy attribute-based encryption with constant-size ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90-108. Springer, Heidelberg (2011)
-
(2011)
PKC 2011. LNCS
, vol.6571
, pp. 90-108
-
-
Attrapadung, N.1
Libert, B.2
de Panafieu, E.3
-
5
-
-
35048841300
-
Efficient selective-ID secure identity-based encryption without random oracles
-
Cachin, C., Camenisch, J.L. (eds.), Springer, Heidelberg
-
Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
-
(2004)
EUROCRYPT 2004. LNCS
, vol.3027
, pp. 223-238
-
-
Boneh, D.1
Boyen, X.2
-
6
-
-
35048835319
-
Secure identity based encryption without random oracles
-
Franklin, M. (ed.), Springer, Heidelberg
-
Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
-
(2004)
CRYPTO 2004. LNCS
, vol.3152
, pp. 443-459
-
-
Boneh, D.1
Boyen, X.2
-
7
-
-
24944562007
-
Hierarchical identity based encryption with constant size ciphertext
-
Cramer, R. (ed.), Springer, Heidelberg
-
Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 440-456
-
-
Boneh, D.1
Boyen, X.2
Goh, E.-J.3
-
8
-
-
84874324906
-
Identity-based encryption from the weil pairing
-
Kilian, J. (ed.), Springer, Heidelberg
-
Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
-
(2001)
CRYPTO 2001. LNCS
, vol.2139
, pp. 213-229
-
-
Boneh, D.1
Franklin, M.2
-
9
-
-
24144433396
-
Evaluating 2-DNF formulas on ciphertexts
-
Kilian, J. (ed.), Springer, Heidelberg
-
Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
-
(2005)
TCC 2005. LNCS
, vol.3378
, pp. 325-341
-
-
Boneh, D.1
Goh, E.-J.2
Nissim, K.3
-
10
-
-
84862596866
-
Multiparty computation secure against continual memory leakage
-
ACM
-
Boyle, E., Goldwasser, S., Jain, A., Kalai, Y.T.: Multiparty computation secure against continual memory leakage. In: Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing, pp. 1235-1254. ACM (2012)
-
(2012)
Proceedings of the Forty-Fourth Annual ACM Symposium on Theory of Computing
, pp. 1235-1254
-
-
Boyle, E.1
Goldwasser, S.2
Jain, A.3
Kalai, Y.T.4
-
11
-
-
78751478860
-
Overcoming the hole in the bucket: Public-key cryptography resilient to continual memory leakage
-
IEEE
-
Brakerski, Z., Kalai, Y.T., Katz, J., Vaikuntanathan, V.: Overcoming the hole in the bucket: public-key cryptography resilient to continual memory leakage. In: 2010 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 501-510. IEEE (2010)
-
(2010)
2010 51St Annual IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 501-510
-
-
Brakerski, Z.1
Kalai, Y.T.2
Katz, J.3
Vaikuntanathan, V.4
-
12
-
-
84942606727
-
Improved dual system ABE in prime-order groups via predicate encodings
-
Oswald, E., Fischlin, M. (eds.), Springer, Heidelberg
-
Chen, J., Gay, R., Wee, H.: Improved dual system ABE in prime-order groups via predicate encodings. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015. LNCS, vol. 9057, pp. 595-624. Springer, Heidelberg (2015)
-
(2015)
EUROCRYPT 2015. LNCS
, vol.9057
, pp. 595-624
-
-
Chen, J.1
Gay, R.2
Wee, H.3
-
13
-
-
78751485079
-
Cryptography against continuous memory attacks
-
IEEE
-
Dodis, Y., Haralambiev, K., López-Alt, A., Wichs, D.: Cryptography against continuous memory attacks. In: 2010 51st Annual IEEE Symposium on Foundations of Computer Science (FOCS), pp. 511-520. IEEE (2010)
-
(2010)
2010 51St Annual IEEE Symposium on Foundations of Computer Science (FOCS)
, pp. 511-520
-
-
Dodis, Y.1
Haralambiev, K.2
López-Alt, A.3
Wichs, D.4
-
14
-
-
84863311631
-
Storing secrets on continually leaky devices
-
IEEE
-
Dodis, Y., Lewko, A., Waters, B., Wichs, D.: Storing secrets on continually leaky devices. In: 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), pp. 688-697. IEEE (2011)
-
(2011)
2011 IEEE 52Nd Annual Symposium on Foundations of Computer Science (FOCS)
, pp. 688-697
-
-
Dodis, Y.1
Lewko, A.2
Waters, B.3
Wichs, D.4
-
15
-
-
34547273527
-
Attribute-based encryption for finegrained access control of encrypted data
-
ACM
-
Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, pp. 89-98. ACM (2006)
-
(2006)
Proceedings of the 13Th ACM Conference on Computer and Communications Security
, pp. 89-98
-
-
Goyal, V.1
Pandey, O.2
Sahai, A.3
Waters, B.4
-
16
-
-
66149173689
-
Lest we remember: Cold-boot attacks on encryption keys
-
Halderman, J.A., Schoen, S.D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J.A., Feldman, A.J., Appelbaum, J., Felten, E.W.: Lest we remember: cold-boot attacks on encryption keys. Commun. ACM 52(5), 91-98 (2009)
-
(2009)
Commun. ACM
, vol.52
, Issue.5
, pp. 91-98
-
-
Halderman, J.A.1
Schoen, S.D.2
Heninger, N.3
Clarkson, W.4
Paul, W.5
Calandrino, J.A.6
Feldman, A.J.7
Appelbaum, J.8
Felten, E.W.9
-
17
-
-
84865462674
-
-
Ph.D. thesis, Stanford University
-
Hamburg, M.: Spatial Encryption. Ph.D. thesis, Stanford University (2011)
-
(2011)
Spatial Encryption
-
-
Hamburg, M.1
-
18
-
-
84939573910
-
Differential power analysis
-
Wiener, M. (ed.), Springer, Heidelberg
-
Kocher, P.C., Jaffe, J., Jun, B.: Differential power analysis. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 388-397. Springer, Heidelberg (1999)
-
(1999)
CRYPTO 1999. LNCS
, vol.1666
, pp. 388-397
-
-
Kocher, P.C.1
Jaffe, J.2
Jun, B.3
-
19
-
-
84943632039
-
Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems
-
Koblitz, N. (ed.), Springer, Heidelberg
-
Kocher, P.C.: Timing attacks on implementations of diffie-hellman, RSA, DSS, and other systems. In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 104-113. Springer, Heidelberg (1996)
-
(1996)
CRYPTO 1996. LNCS
, vol.1109
, pp. 104-113
-
-
Kocher, P.C.1
-
20
-
-
84859952520
-
Tools for simulating features of composite order bilinear groups in the prime order setting
-
Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Lewko, A.: Tools for simulating features of composite order bilinear groups in the prime order setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318-335. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 318-335
-
-
Lewko, A.1
-
21
-
-
77954635558
-
Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
-
Gilbert, H. (ed.), Springer, Heidelberg
-
Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
-
(2010)
EUROCRYPT 2010. LNCS
, vol.6110
, pp. 62-91
-
-
Lewko, A.1
Okamoto, T.2
Sahai, A.3
Takashima, K.4
Waters, B.5
-
22
-
-
79953164949
-
Achieving leakage resilience through dual system encryption
-
Ishai, Y. (ed.), Springer, Heidelberg
-
Lewko, A., Rouselakis, Y., Waters, B.: Achieving leakage resilience through dual system encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 70-88. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 70-88
-
-
Lewko, A.1
Rouselakis, Y.2
Waters, B.3
-
23
-
-
77949581448
-
New techniques for dual system encryption and fully secure HIBE with short ciphertexts
-
Micciancio, D. (ed.), Springer, Heidelberg
-
Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
-
(2010)
TCC 2010. LNCS
, vol.5978
, pp. 455-479
-
-
Lewko, A.1
Waters, B.2
-
24
-
-
79958006339
-
Unbounded HIBE and attribute-based encryption
-
Paterson, K.G. (ed.), Springer, Heidelberg
-
Lewko, A., Waters, B.: Unbounded HIBE and attribute-based encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 547-567. Springer, Heidelberg (2011)
-
(2011)
EUROCRYPT 2011. LNCS
, vol.6632
, pp. 547-567
-
-
Lewko, A.1
Waters, B.2
-
25
-
-
79953188689
-
Signatures resilient to continual leakage on memory and computation
-
Ishai, Y. (ed.), Springer, Heidelberg
-
Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures resilient to continual leakage on memory and computation. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 89-106. Springer, Heidelberg (2011)
-
(2011)
TCC 2011. LNCS
, vol.6597
, pp. 89-106
-
-
Malkin, T.1
Teranishi, I.2
Vahlis, Y.3
Yung, M.4
-
26
-
-
77957011503
-
Fully secure functional encryption with general relations from the decisional linear assumption
-
Rabin, T. (ed.), Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
-
(2010)
CRYPTO 2010. LNCS
, vol.6223
, pp. 191-208
-
-
Okamoto, T.1
Takashima, K.2
-
27
-
-
84860009960
-
Adaptively attribute-hiding (Hierarchical) inner product encryption
-
Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Okamoto, T., Takashima, K.: Adaptively attribute-hiding (hierarchical) inner product encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 591-608. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 591-608
-
-
Okamoto, T.1
Takashima, K.2
-
29
-
-
24944554962
-
Fuzzy identity-based encryption
-
Cramer, R. (ed.), Springer, Heidelberg
-
Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
-
(2005)
EUROCRYPT 2005. LNCS
, vol.3494
, pp. 457-473
-
-
Sahai, A.1
Waters, B.2
-
30
-
-
85020598353
-
Identity-based cryptosystems and signature schemes
-
Blakely, G.R., Chaum, D. (eds.), Springer, Heidelberg
-
Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
-
(1985)
CRYPTO 1984. LNCS
, vol.196
, pp. 47-53
-
-
Shamir, A.1
-
31
-
-
70350345210
-
Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
-
Halevi, S. (ed.), Springer, Heidelberg
-
Waters, B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
-
(2009)
CRYPTO 2009. LNCS
, vol.5677
, pp. 619-636
-
-
Waters, B.1
-
32
-
-
84865452842
-
Functional encryption for regular languages
-
Safavi-Naini, R., Canetti, R. (eds.), Springer, Heidelberg
-
Waters, B.: Functional encryption for regular languages. In: Safavi-Naini, R., Canetti, R. (eds.) CRYPTO 2012. LNCS, vol. 7417, pp. 218-235. Springer, Heidelberg (2012)
-
(2012)
CRYPTO 2012. LNCS
, vol.7417
, pp. 218-235
-
-
Waters, B.1
-
33
-
-
84958548032
-
Dual system encryption via predicate encodings
-
Lindell, Y. (ed.), Springer, Heidelberg
-
Wee, H.: Dual system encryption via predicate encodings. In: Lindell, Y. (ed.) TCC 2014. LNCS, vol. 8349, pp. 616-637. Springer, Heidelberg (2014)
-
(2014)
TCC 2014. LNCS
, vol.8349
, pp. 616-637
-
-
Wee, H.1
-
34
-
-
84951268418
-
Updatable hash proof system and its applications
-
Pernul, G., et al. (eds.), Springer, Heidelberg
-
Yang, R., Xu, Q., Zhou, Y., Zhang, R., Hu, C., Yu, Z.: Updatable hash proof system and its applications. In: Pernul, G., et al. (eds.) ESORICS 2015, Part I. LNCS, vol. 9326, pp. 266-285. Springer, Heidelberg (2015). doi:10.1007/978-3-319-24174-6_14
-
(2015)
ESORICS 2015, Part I. LNCS
, vol.9326
, pp. 266-285
-
-
Yang, R.1
Xu, Q.2
Zhou, Y.3
Zhang, R.4
Hu, C.5
Yu, Z.6
-
35
-
-
84859970436
-
Identity-based encryption resilient to continual auxiliary leakage
-
Pointcheval, D., Johansson, T. (eds.), Springer, Heidelberg
-
Yuen, T.H., Chow, S.S.M., Zhang, Y., Yiu, S.M.: Identity-based encryption resilient to continual auxiliary leakage. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 117-134. Springer, Heidelberg (2012)
-
(2012)
EUROCRYPT 2012. LNCS
, vol.7237
, pp. 117-134
-
-
Yuen, T.H.1
Chow, S.S.M.2
Zhang, Y.3
Yiu, S.M.4
|