Efficient and Expressive Keyword Search Over Encrypted Data in Cloud
暂无分享,去创建一个
Robert H. Deng | Yingjiu Li | Zhiguo Wan | Hui Cui | Guilin Wang | Yingjiu Li | R. Deng | Guilin Wang | Z. Wan | Hui Cui
[1] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[2] Yuefei Zhu,et al. Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.
[3] Allison Bishop,et al. Unbounded HIBE and Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..
[4] Dong Hoon Lee,et al. Improved searchable public key encryption with designated tester , 2009, ASIACCS '09.
[5] Brent Waters,et al. Practical constructions and new proof methods for large universe attribute-based encryption , 2013, CCS.
[6] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.
[7] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[8] Robert H. Deng,et al. Expressive search on encrypted data , 2013, ASIA CCS '13.
[9] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[10] Hovav Shacham,et al. Short Group Signatures , 2004, CRYPTO.
[11] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[12] Bo Zhang,et al. An efficient public key encryption with conjunctive-subset keywords search , 2011, J. Netw. Comput. Appl..
[13] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[14] Elaine Shi,et al. Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..
[15] Rafail Ostrovsky,et al. Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.
[16] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[17] Allison Bishop,et al. Revocation Systems with Very Small Private Keys , 2010, 2010 IEEE Symposium on Security and Privacy.
[18] Kaoru Kurosawa,et al. Oblivious keyword search , 2004, J. Complex..
[19] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[20] David Mandell Freeman,et al. Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.
[21] P. MuraliKrishna,et al. SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .
[22] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[23] Robert H. Deng,et al. Authorized Keyword Search on Encrypted Data , 2014, ESORICS.
[24] Ming Li,et al. Authorized Private Keyword Search over Encrypted Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.
[25] Allison Bishop,et al. Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..
[26] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[27] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[28] Raphael C.-W. Phan,et al. Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester , 2013, Int. J. Comput. Math..
[29] Rafail Ostrovsky,et al. Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.
[30] Robert H. Deng,et al. Expressive CP-ABE with partially hidden access structures , 2012, ASIACCS '12.
[31] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[32] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[33] Ian Miers,et al. Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.
[34] Dengguo Feng,et al. Expressive and Secure Searchable Encryption in the Public Key Setting , 2014, ISC.
[35] Silvio Micali,et al. Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.
[36] Aurore Guillevic,et al. Comparing the Pairing Efficiency over Composite-Order and Prime-Order Elliptic Curves , 2013, ACNS.
[37] Dong Hoon Lee,et al. Generic construction of designated tester public-key encryption with keyword search , 2012, Inf. Sci..
[38] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[39] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[40] Qiang Tang,et al. Public-Key Encryption with Registered Keyword Search , 2009, EuroPKI.