Lattice-Based Public Key Encryption with Keyword Search
暂无分享,去创建一个
[1] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[2] Oded Regev,et al. On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.
[3] Randy H. Katz,et al. Above the Clouds: A Berkeley View of Cloud Computing , 2009 .
[4] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[5] Miklós Ajtai,et al. Generating Hard Instances of the Short Basis Problem , 1999, ICALP.
[6] Craig Gentry,et al. Trapdoors for hard lattices and new cryptographic constructions , 2008, IACR Cryptol. ePrint Arch..
[7] David Cash,et al. How to Delegate a Lattice Basis , 2009, IACR Cryptol. ePrint Arch..
[8] Nick Howgrave-Graham,et al. IEEE P1363.1 Draft 10: Draft Standard for Public Key Cryptographic Techniques Based on Hard Problems over Lattices. , 2008 .
[9] Shafi Goldwasser,et al. Complexity of lattice problems - a cryptographic perspective , 2002, The Kluwer international series in engineering and computer science.
[10] Chris Peikert,et al. Generating Shorter Bases for Hard Random Lattices , 2009, Theory of Computing Systems.
[11] Daniele Micciancio,et al. Worst-case to average-case reductions based on Gaussian measures , 2004, 45th Annual IEEE Symposium on Foundations of Computer Science.
[12] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[13] Phong Q. Nguyen,et al. BKZ 2.0: Better Lattice Security Estimates , 2011, ASIACRYPT.
[14] Chris Peikert,et al. Better Key Sizes (and Attacks) for LWE-Based Encryption , 2011, CT-RSA.
[15] Hideki Imai,et al. Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.
[16] Léo Ducas,et al. Efficient Identity-Based Encryption over NTRU Lattices , 2014, ASIACRYPT.
[17] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[18] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[19] William Whyte,et al. NTRUSIGN: Digital Signatures Using the NTRU Lattice , 2003, CT-RSA.
[20] Jorge Guajardo,et al. Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient Updates on Commodity Hardware , 2015, SAC.
[21] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[22] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[23] Chengyu Hu,et al. A Secure Searchable Public Key Encryption Scheme with a Designated Tester against Keyword Guessing Attacks and Its Extension , 2011, CSEE.
[24] Julien Bringer,et al. Error-Tolerant Searchable Encryption , 2009, 2009 IEEE International Conference on Communications.
[25] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[26] Nicolas Gama,et al. Predicting Lattice Reduction , 2008, EUROCRYPT.
[27] Joseph H. Silverman,et al. NTRU: A Ring-Based Public Key Cryptosystem , 1998, ANTS.
[28] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[29] Andreas Peter,et al. A Survey of Provably Secure Searchable Encryption , 2014, ACM Comput. Surv..
[30] Brice Minaud,et al. Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives , 2017, CCS.
[31] Dong Hoon Lee,et al. Constructing PEKS schemes secure against keyword guessing attacks is possible? , 2009, Comput. Commun..
[32] Xavier Boyen,et al. Lattice Mixing and Vanishing Trapdoors A Framework for Fully Secure Short Signatures and more , 2010 .
[33] Attila Altay Yavuz,et al. High-Speed High-Security Public Key Encryption with Keyword Search , 2017, DBSec.
[34] Shafi Goldwasser,et al. Complexity of lattice problems , 2002 .
[35] Willi Meier,et al. SHA-3 proposal BLAKE , 2009 .
[36] Raphael Bost,et al. Sophos - Forward Secure Searchable Encryption , 2016, IACR Cryptol. ePrint Arch..
[37] Erdem Alkim,et al. Post-quantum Key Exchange - A New Hope , 2016, USENIX Security Symposium.
[38] Dan Boneh,et al. Efficient Lattice (H)IBE in the Standard Model , 2010, EUROCRYPT.
[39] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[40] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[41] Dong Hoon Lee,et al. Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.
[42] Léo Ducas,et al. Faster Gaussian Lattice Sampling Using Lazy Floating-Point Arithmetic , 2012, ASIACRYPT.
[43] Shai Halevi,et al. A sufficient condition for key-privacy , 2005, IACR Cryptol. ePrint Arch..
[44] Chris Peikert,et al. On Ideal Lattices and Learning with Errors over Rings , 2010, JACM.
[45] Léo Ducas,et al. Lattice Signatures and Bimodal Gaussians , 2013, IACR Cryptol. ePrint Arch..
[46] Oded Regev,et al. Lattice-Based Cryptography , 2006, CRYPTO.
[47] Mihir Bellare,et al. Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.
[48] Willy Susilo,et al. Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..
[49] Craig Costello,et al. Post-Quantum Key Exchange for the TLS Protocol from the Ring Learning with Errors Problem , 2015, 2015 IEEE Symposium on Security and Privacy.
[50] Miklós Ajtai,et al. Generating Hard Instances of Lattice Problems , 1996, Electron. Colloquium Comput. Complex..
[51] Vladimir Vujovic,et al. Raspberry Pi as a Sensor Web node for home automation , 2015, Comput. Electr. Eng..
[52] Chris Peikert,et al. A Toolkit for Ring-LWE Cryptography , 2013, IACR Cryptol. ePrint Arch..
[53] Chris Peikert,et al. Bonsai Trees (or, Arboriculture in Lattice-Based Cryptography) , 2009, IACR Cryptol. ePrint Arch..
[54] Phong Q. Nguyen,et al. Learning a Parallelepiped: Cryptanalysis of GGH and NTRU Signatures , 2006, EUROCRYPT.
[55] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.