Privacy-Preserving Decentralized Ciphertext-Policy Attribute-Based Encryption with Fully Hidden Access Structure
暂无分享,去创建一个
[1] G. Patil. Privacy-Preserving Decentralized Key Policy Attribute-Based Encryption , 2014 .
[2] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[3] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[4] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[5] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[6] Robert H. Deng,et al. Expressive CP-ABE with partially hidden access structures , 2012, ASIACCS '12.
[7] K. Kuppusamy,et al. Privacy Preserving Ciphertext Policy Attribute Based Encryption , 2010, CNSA.
[8] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[9] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[10] Henri Gilbert,et al. Advances in Cryptology - EUROCRYPT 2010, 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Monaco / French Riviera, May 30 - June 3, 2010. Proceedings , 2010, EUROCRYPT.
[11] Kaoru Kurosawa,et al. Advances in Cryptology - ASIACRYPT 2007, 13th International Conference on the Theory and Application of Cryptology and Information Security, Kuching, Malaysia, December 2-6, 2007, Proceedings , 2007, International Conference on the Theory and Application of Cryptology and Information Security.
[12] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.
[13] Ling Cheung,et al. Provably secure ciphertext policy ABE , 2007, CCS '07.
[14] Torben P. Pedersen. Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.
[15] P. MuraliKrishna,et al. SECURE SCHEMES FOR SECRET SHARING AND KEY DISTRIBUTION USING PELL'S EQUATION , 2013 .
[16] Jin Li,et al. Privacy-Aware Attribute-Based Encryption with User Accountability , 2009, ISC.
[17] Rafail Ostrovsky,et al. Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.
[18] Melissa Chase,et al. Multi-authority Attribute Based Encryption , 2007, TCC.
[19] Sherman S. M. Chow,et al. Improving privacy and security in multi-authority attribute-based encryption , 2009, CCS.
[20] Kenneth G. Paterson. Advances in Cryptology - EUROCRYPT 2011 - 30th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tallinn, Estonia, May 15-19, 2011. Proceedings , 2011, EUROCRYPT.
[21] Allison Bishop,et al. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption , 2010, EUROCRYPT.
[22] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[23] Joan Feigenbaum,et al. Advances in Cryptology-Crypto 91 , 1992 .
[24] Matthew Green,et al. Blind Identity-Based Encryption and Simulatable Oblivious Transfer , 2007, ASIACRYPT.
[25] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures , 2008, ACNS.
[26] Allison Bishop,et al. Decentralizing Attribute-Based Encryption , 2011, IACR Cryptol. ePrint Arch..
[27] Natarajan Meghanathan,et al. Recent Trends in Network Security and Applications - Third International Conference, CNSA 2010, Chennai, India, July 23-25, 2010. Proceedings , 2010, CNSA.
[28] Jan Camenisch,et al. Efficient Group Signature Schemes for Large Groups (Extended Abstract) , 1997, CRYPTO.