Garbled Searchable Symmetric Encryption
暂无分享,去创建一个
[1] Craig Gentry,et al. A Simple BGN-Type Cryptosystem from LWE , 2010, EUROCRYPT.
[2] Martijn Stam. Beyond Uniformity: Better Security/Efficiency Tradeoffs for Compression Functions , 2008, CRYPTO.
[3] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[4] Silvio Micali,et al. How to play ANY mental game , 1987, STOC.
[5] Kaoru Kurosawa,et al. How to Update Documents Verifiably in Searchable Symmetric Encryption , 2013, CANS.
[6] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[7] Craig Gentry,et al. Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.
[8] Andrew Chi-Chih Yao,et al. Protocols for secure computations , 1982, FOCS 1982.
[9] Joseph Bonneau,et al. What's in a Name? , 2020, Financial Cryptography.
[10] Lucas Ballard,et al. Achieving Efficient Conjunctive Keyword Searches over Encrypted Data , 2005, ICICS.
[11] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[12] Yehuda Lindell,et al. A Proof of Security of Yao’s Protocol for Two-Party Computation , 2009, Journal of Cryptology.
[13] Mark Manulis,et al. Cryptology and Network Security , 2012, Lecture Notes in Computer Science.
[14] Mihir Bellare,et al. Foundations of garbled circuits , 2012, CCS.
[15] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[16] Yuval Ishai,et al. Bounded Key-Dependent Message Security , 2010, IACR Cryptol. ePrint Arch..
[17] Mihir Bellare,et al. A concrete security treatment of symmetric encryption , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.
[18] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[19] Michael Mitzenmacher,et al. Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.
[20] Jianying Zhou,et al. Information and Communications Security , 2013, Lecture Notes in Computer Science.
[21] Andrew Chi-Chih Yao,et al. How to generate and exchange secrets , 1986, 27th Annual Symposium on Foundations of Computer Science (sfcs 1986).
[22] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[23] Peishun Wang,et al. Keyword Field-Free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups , 2008, CANS.
[24] Dong Hoon Lee,et al. Efficient Conjunctive Keyword Search on Encrypted Data Storage System , 2006, EuroPKI.
[25] Ran Canetti,et al. Advances in Cryptology – CRYPTO 2013 , 2013, Lecture Notes in Computer Science.
[26] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[27] Kaoru Kurosawa,et al. UC-Secure Searchable Symmetric Encryption , 2012, Financial Cryptography.
[28] Hugo Krawczyk,et al. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..
[29] Birgit Pfitzmann,et al. Collision-Free Accumulators and Fail-Stop Signature Schemes Without Trees , 1997, EUROCRYPT.
[30] Yael Tauman Kalai,et al. Reusable garbled circuits and succinct functional encryption , 2013, STOC '13.
[31] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[32] Melissa Chase,et al. Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..
[33] Yael Tauman Kalai,et al. One-Time Programs , 2008, CRYPTO.