Keyword Revocable Searchable Encryption with Trapdoor Exposure Resistance and Re-generateability
暂无分享,去创建一个
[1] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[2] Keita Emura,et al. Revocable Identity-Based Encryption Revisited: Security Model and Construction , 2013, Public Key Cryptography.
[3] Dong Hoon Lee,et al. Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.
[4] Guomin Yang,et al. Efficient Hidden Vector Encryption with Constant-Size Ciphertext , 2014, ESORICS.
[5] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[6] Dong Hoon Lee,et al. New Constructions of Revocable Identity-Based Encryption From Multilinear Maps , 2015, IEEE Transactions on Information Forensics and Security.
[7] Yohei Watanabe,et al. Constructions of CCA-Secure Revocable Identity-Based Encryption , 2015, ACISP.
[8] Shouhuai Xu,et al. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[9] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[10] Willy Susilo,et al. A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle , 2009, CANS.
[11] Pascal Paillier,et al. Decryptable Searchable Encryption , 2007, ProvSec.
[12] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[13] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[14] Keita Emura,et al. Efficient Delegation of Key Generation and Revocation Functionalities in Identity-Based Encryption , 2013, CT-RSA.
[15] Willy Susilo,et al. Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..
[16] Yuefei Zhu,et al. New Efficient Searchable Encryption Schemes from Bilinear Pairings , 2010, Int. J. Netw. Secur..
[17] Tatsuaki Okamoto,et al. Homomorphic Encryption and Signatures from Vector Decomposition , 2008, Pairing.
[18] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[19] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[20] Keita Emura,et al. Revocable hierarchical identity-based encryption , 2014, Theor. Comput. Sci..
[21] Keita Emura,et al. Revocable Hierarchical Identity-Based Encryption: History-Free Update, Security Against Insiders, and Short Ciphertexts , 2015, CT-RSA.
[22] Mihir Bellare,et al. Robust Encryption , 2010, TCC.
[23] Keita Emura,et al. Revocable Identity-Based Cryptosystem Revisited: Security Models and Constructions , 2014, IEEE Transactions on Information Forensics and Security.
[24] Keita Emura,et al. Revocable Identity-Based Encryption with Rejoin Functionality , 2014, IEICE Transactions on Fundamentals of Electronics Communications and Computer Sciences.
[25] Yi Mu,et al. Efficient public key encryption with revocable keyword search , 2014, Secur. Commun. Networks.
[26] Yuefei Zhu,et al. Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.
[27] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[28] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.
[29] Willy Susilo,et al. Secure searchable public key encryption scheme against keyword guessing attacks , 2009, IEICE Electron. Express.
[30] Fuchun Guo,et al. A New General Framework for Secure Public Key Encryption with Keyword Search , 2015, ACISP.
[31] Tatsuaki Okamoto,et al. Hierarchical Predicate Encryption for Inner-Products , 2009, ASIACRYPT.
[32] Huaxiong Wang,et al. Anonymous and Adaptively Secure Revocable IBE with Constant Size Public Parameters , 2012, ArXiv.
[33] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[34] Huaxiong Wang,et al. Revocable Identity-Based Encryption from Lattices , 2012, ACISP.
[35] Dong Hoon Lee,et al. Generic construction of designated tester public-key encryption with keyword search , 2012, Inf. Sci..
[36] Yi Mu,et al. Privacy-Enhanced Keyword Search in Clouds , 2013, 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications.
[37] Benoît Libert,et al. Adaptive-ID Secure Revocable Identity-Based Encryption , 2009, CT-RSA.
[38] Dong Hoon Lee,et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..
[39] Huaxiong Wang,et al. Revocable IBE Systems with Almost Constant-Size Key Update , 2013, Pairing.
[40] Bok-Min Goi,et al. Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes , 2008, ATC.
[41] Atsuko Miyaji,et al. Generic constructions of secure-channel free searchable encryption with adaptive security , 2015, Secur. Commun. Networks.
[42] Qiang Tang,et al. Towards Forward Security Properties for PEKS and IBE , 2015, ACISP.
[43] Fu-Kuo Tseng,et al. iPEKS: Fast and Secure Cloud Data Retrieval from the Public-Key Encryption with Keyword Search , 2013, 2013 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications.