Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost
暂无分享,去创建一个
[1] Tal Rabin. Advances in Cryptology - CRYPTO 2010, 30th Annual Cryptology Conference, Santa Barbara, CA, USA, August 15-19, 2010. Proceedings , 2010, CRYPTO.
[2] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[3] Jonathan Katz,et al. Chosen-Ciphertext Security from Identity-Based Encryption , 2004, SIAM J. Comput..
[4] Josef Pieprzyk. Topics in Cryptology - CT-RSA 2010, The Cryptographers' Track at the RSA Conference 2010, San Francisco, CA, USA, March 1-5, 2010. Proceedings , 2010, CT-RSA.
[5] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[6] Nuttapong Attrapadung,et al. Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation , 2010, Public Key Cryptography.
[7] Melissa Chase,et al. Multi-authority Attribute Based Encryption , 2007, TCC.
[8] Goichiro Hanaoka,et al. Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption , 2011, Public Key Cryptography.
[9] Allison Bishop,et al. Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.
[10] Robert H. Deng,et al. Efficient CCA-Secure PKE from Identity-Based Techniques , 2010, CT-RSA.
[11] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[12] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[13] Dan Boneh,et al. Hierarchical Identity Based Encryption with Constant Size Ciphertext , 2005, EUROCRYPT.
[14] Ling Cheung,et al. Provably secure ciphertext policy ABE , 2007, CCS '07.
[15] Qixiang Mei,et al. Direct chosen ciphertext security from identity-based techniques , 2005, CCS '05.
[16] Robin Milner,et al. On Observing Nondeterminism and Concurrency , 1980, ICALP.
[17] Allison Bishop,et al. Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..
[18] Zhen Liu,et al. On Efficiently Transferring the Linear Secret-Sharing Scheme Matrix in Ciphertext-Policy Attribute-Based Encryption , 2010, IACR Cryptol. ePrint Arch..
[19] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[20] Yi Mu,et al. Asymmetric Group Key Agreement , 2009, EUROCRYPT.
[21] Arto Salomaa,et al. Public-Key Cryptography , 1991, EATCS Monographs on Theoretical Computer Science.
[22] Javier Herranz,et al. Constant Size Ciphertexts in Threshold Attribute-Based Encryption , 2010, Public Key Cryptography.
[23] Rafail Ostrovsky,et al. Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.
[24] Rosario Gennaro,et al. Public Key Cryptography - PKC 2011 - 14th International Conference on Practice and Theory in Public Key Cryptography, Taormina, Italy, March 6-9, 2011. Proceedings , 2011, Public Key Cryptography.
[25] Tatsuaki Okamoto,et al. Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption , 2010, IACR Cryptol. ePrint Arch..
[26] Nuttapong Attrapadung,et al. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts , 2011, Public Key Cryptography.
[27] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[28] Tatsuaki Okamoto,et al. How to Enhance the Security of Public-Key Encryption at Minimum Cost , 1999, Public Key Cryptography.
[29] Shai Halevi. Advances in Cryptology - CRYPTO 2009, 29th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 16-20, 2009. Proceedings , 2009, CRYPTO.
[30] Hideki Imai,et al. Efficient hybrid encryption from ID-based encryption , 2010, Des. Codes Cryptogr..
[31] Brent Waters,et al. Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..
[32] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[33] Zhibin Zhou,et al. On efficient ciphertext-policy attribute based encryption and broadcast encryption: extended abstract , 2010, CCS '10.
[34] Amit Sahai,et al. Bounded Ciphertext Policy Attribute Based Encryption , 2008, ICALP.
[35] Rui Zhang,et al. Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions , 2007, ACNS.
[36] Sherman S. M. Chow,et al. Improving privacy and security in multi-authority attribute-based encryption , 2009, CCS.
[37] Atsuko Miyaji,et al. A ciphertext-policy attribute-based encryption scheme with constant ciphertext length , 2009, Int. J. Appl. Cryptogr..
[38] Aggelos Kiayias,et al. Multi-query Computationally-Private Information Retrieval with Constant Communication Rate , 2010, Public Key Cryptography.
[39] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[40] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[41] Nigel P. Smart,et al. Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Istanbul, Turkey, April 13-17, 2008. Proceedings , 2008, EUROCRYPT.
[42] Moti Yung,et al. A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.