Attribute-based encryption for fine-grained access control of encrypted data
暂无分享,去创建一个
Brent Waters | Amit Sahai | Vipul Goyal | Omkant Pandey | A. Sahai | Brent Waters | Vipul Goyal | Omkant Pandey
[1] Selim G. Akl,et al. Cryptographic Solution to a Multilevel Security Problem , 1982, CRYPTO.
[2] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[3] Joon S. Park,et al. Access control mechanisms for inter-organizational workflow , 2001, SACMAT '01.
[4] Adi Shamir,et al. How to share a secret , 1979, CACM.
[5] Mitsuru Ito,et al. Secret sharing scheme realizing general access structure , 1989 .
[6] Marianne Winslett,et al. A unified scheme for resource protection in automated trust negotiation , 2003, 2003 Symposium on Security and Privacy, 2003..
[7] Amit Sahai,et al. Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).
[8] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[9] Kent E. Seamons,et al. Concealing complex policies with hidden credentials , 2004, CCS '04.
[10] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[11] Ben Lynn,et al. Toward Hierarchical Identity-Based Encryption , 2002, EUROCRYPT.
[12] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[13] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[14] Nigel P. Smart,et al. Identity-Based Encryption Gone Wild , 2006, ICALP.
[15] Brent Waters,et al. Secure attribute-based systems , 2006, CCS '06.
[16] V. Prasolov. Problems and theorems in linear algebra , 1994 .
[17] Ninghui Li,et al. Automated trust negotiation using cryptographic credentials , 2005, CCS '05.
[18] Yevgeniy Dodis,et al. ID-based encryption for complex hierarchies with applications to forward security and broadcast encryption , 2004, CCS '04.
[19] Josh Benaloh,et al. Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.
[20] Atul Prakash,et al. Methods and limitations of security policy reconciliation , 2006, TSEC.
[21] Patrick D. McDaniel,et al. Principles of Policy in Secure Groups , 2001, NDSS.
[22] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[23] G. R. BLAKLEY. Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).
[24] Atul Prakash,et al. Methods and limitations of security policy reconciliation , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.
[25] H. Anton. Elementary Linear Algebra , 1970 .
[26] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[27] Adi Shamir,et al. The LSD Broadcast Encryption Scheme , 2002, CRYPTO.
[28] Jonathan Katz,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[29] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[30] Ernest F. Brickell,et al. Some Ideal Secret Sharing Schemes , 1990, EUROCRYPT.
[31] Marianne Winslett,et al. No Registration Needed: How to Use Declarative Policies and Negotiation to Access Sensitive Resources on the Semantic Web , 2004, ESWS.
[32] Brent Waters,et al. Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys , 2005, CRYPTO.
[33] Nigel P. Smart. Access Control Using Pairing Based Cryptography , 2003, CT-RSA.
[34] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[35] Avi Wigderson,et al. On span programs , 1993, [1993] Proceedings of the Eigth Annual Structure in Complexity Theory Conference.
[36] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[37] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.