Review on Keyword Searchable Public Key Cipher Text with Hidden Structure
暂无分享,去创建一个
P. R. Kadam | Yadav Ashwini | Nale Supriya | Khomane Sharmila | S B Patil | K. Sharmila | R. Paper | N. Supriya | Y. Ashwini | P. Kadam | S. B. Patil | Pondkule Priyanka | Asst. Prof. P. R. Kadam
[1] Michael K. Reiter,et al. Time-Scoped Searching of Encrypted Audit Logs , 2004, ICICS.
[2] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[3] Bill Cheswick,et al. Privacy-Enhanced Searches Using Encrypted Bloom Filters , 2004, IACR Cryptol. ePrint Arch..
[4] Nathan Chenette,et al. Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..
[5] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[6] Kenneth G. Paterson,et al. Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.
[7] Tsuyoshi Takagi,et al. Efficient Conjunctive Keyword-Searchable Encryption , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).
[8] Rafail Ostrovsky,et al. Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.
[9] Qiang Tang,et al. Towards asymmetric searchable encryption with message recovery and flexible search authorization , 2013, ASIA CCS '13.
[10] Dario Fiore,et al. Verifiable Random Functions: Relations to Identity-Based Key Encapsulation and New Constructions , 2013, Journal of Cryptology.
[11] Léo Ducas,et al. Anonymity from Asymmetry: New Constructions for Anonymous HIBE , 2010, CT-RSA.
[12] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[13] Brent Waters,et al. Privacy in Encrypted Content Distribution Using Private Broadcast Encryption , 2006, Financial Cryptography.
[14] Lucas Ballard,et al. Achieving Efficient Conjunctive Keyword Searches over Encrypted Data , 2005, ICICS.
[15] Ramakrishnan Srikant,et al. Order preserving encryption for numeric data , 2004, SIGMOD '04.
[16] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[17] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[18] Melissa Chase,et al. Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..
[19] David Pointcheval,et al. New Anonymity Notions for Identity-Based Encryption , 2009, Formal to Practical Security.
[20] Robert H. Deng,et al. Private Query on Encrypted Data in Multi-user Settings , 2008, ISPEC.
[21] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[22] Michael Mitzenmacher,et al. Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.
[23] Jan Camenisch,et al. Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data , 2009, Public Key Cryptography.
[24] Gerhard Frey,et al. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.
[25] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[26] Cong Wang,et al. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..
[27] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[28] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[29] Peter Y. A. Ryan,et al. Trapdoor Privacy in Asymmetric Searchable Encryption Schemes , 2014, AFRICACRYPT.
[30] Craig Gentry,et al. Candidate Multilinear Maps from Ideal Lattices , 2013, EUROCRYPT.
[31] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[32] Ye Zhang,et al. Anonymous Fuzzy Identity-Based Encryption for Similarity Search , 2010, ISAAC.
[33] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[34] Brent Waters,et al. Building an Encrypted and Searchable Audit Log , 2004, NDSS.
[35] Kenneth G. Paterson,et al. Programmable Hash Functions in the Multilinear Setting , 2013, CRYPTO.
[36] Guomin Yang,et al. Probabilistic Public Key Encryption with Equality Test , 2010, CT-RSA.
[37] Hugo Krawczyk,et al. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.
[38] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[39] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1993, IEEE Trans. Inf. Theory.
[40] Zvika Brakerski,et al. Better Security for Deterministic Public-Key Encryption: The Auxiliary-Input Setting , 2011, Journal of Cryptology.
[41] Pieter H. Hartel,et al. Public-Key Encryption with Delegated Search , 2011, ACNS.
[42] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[43] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[44] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[45] Wei Wang,et al. Public-Key Encryption with Fuzzy Keyword Search: A Provably Secure Scheme under Keyword Guessing Attack , 2013, IEEE Transactions on Computers.
[46] Adam O'Neill,et al. Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles , 2008, CRYPTO.
[47] Dawn Song,et al. Anonymous Multi-Attribute Encryption with Range Query and Conditional Decryption∗ , 2006 .
[48] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.
[49] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[50] Mihir Bellare,et al. Robust Encryption , 2010, Journal of Cryptology.
[51] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).