Efficient encryption with keyword search in mobile networks
暂无分享,去创建一个
Raphael C.-W. Phan | Bok-Min Goi | Wei-Chuen Yau | Syh-Yuan Tan | Swee-Huay Heng | R. Phan | Wei-Chuen Yau | Swee-Huay Heng | B. Goi | Syh-Yuan Tan
[1] Guido Appenzeller,et al. The mobile people architecture , 1999, MOCO.
[2] Dong Hoon Lee,et al. Improved searchable public key encryption with designated tester , 2009, ASIACCS '09.
[3] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[4] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[5] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption and A New Analysis of Kurosawa-Desmedt KEM , 2005, EUROCRYPT.
[6] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[7] Hideki Imai,et al. Generic Combination of Public Key Encryption with Keyword Search and Public Key Encryption , 2007, CANS.
[8] Jonathan Katz,et al. Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption , 2005, CT-RSA.
[9] Xiaohui Liang,et al. Proxy re-encryption with keyword search , 2010, Inf. Sci..
[10] Dong Hoon Lee,et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..
[11] Kaoru Kurosawa,et al. New Online/Offline Signature Schemes Without Random Oracles , 2006, Public Key Cryptography.
[12] Joonsang Baek,et al. On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search , 2006, ISC.
[13] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[14] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[15] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[16] Raphael C.-W. Phan,et al. Proxy Re-encryption with Keyword Search: New Definitions and Algorithms , 2010, FGIT-SecTech/DRBC.
[17] Willy Susilo,et al. Secure searchable public key encryption scheme against keyword guessing attacks , 2009, IEICE Electron. Express.
[18] Yuefei Zhu,et al. New Efficient Searchable Encryption Schemes from Bilinear Pairings , 2010, Int. J. Netw. Secur..
[19] Hideki Imai,et al. Combining Public Key Encryption with Keyword Search and Public Key Encryption , 2009, IEICE Trans. Inf. Syst..
[20] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[21] Yuefei Zhu,et al. Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.
[22] Kaoru Kurosawa,et al. k-Resilient Identity-Based Encryption in the Standard Model , 2004, CT-RSA.
[23] Bok-Min Goi,et al. Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes , 2008, ATC.
[24] Kaoru Kurosawa,et al. Tag-KEM/DEM: A New Framework for Hybrid Encryption , 2008, Journal of Cryptology.
[25] Willy Susilo,et al. A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle , 2009, CANS.
[26] Dalia Khader,et al. Public Key Encryption with Keyword Search Based on K-Resilient IBE , 2006, ICCSA.
[27] Yvo Desmedt,et al. A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.
[28] Dong Hoon Lee,et al. Constructing PEKS schemes secure against keyword guessing attacks is possible? , 2009, Comput. Commun..
[29] Vishal Saraswat,et al. Public Key Encryption with Searchable Keywords Based on Jacobi Symbols , 2007, INDOCRYPT.
[30] Dong Hoon Lee,et al. Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.
[31] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.