Privacy preserving revocable predicate encryption revisited
暂无分享,去创建一个
[1] Elaine Shi,et al. Delegating Capabilities in Predicate Encryption Systems , 2008, ICALP.
[2] Brent Waters,et al. Candidate Indistinguishability Obfuscation and Functional Encryption for all Circuits , 2013, 2013 IEEE 54th Annual Symposium on Foundations of Computer Science.
[3] Brent Waters,et al. Functional Encryption: Definitions and Challenges , 2011, TCC.
[4] Craig Gentry,et al. Hierarchical ID-Based Cryptography , 2002, ASIACRYPT.
[5] Vipul Goyal,et al. Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..
[6] Brent Waters,et al. Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.
[7] Jong Hwan Park,et al. Inner-product encryption under standard assumptions , 2011, Des. Codes Cryptogr..
[8] Nelly Fazio,et al. Outsider-Anonymous Broadcast Encryption with Sublinear Ciphertexts , 2012, Public Key Cryptography.
[9] Brent Waters,et al. Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption , 2012, IACR Cryptol. ePrint Arch..
[10] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[11] Dong Hoon Lee,et al. Improved hidden vector encryption with short ciphertexts and tokens , 2011, Des. Codes Cryptogr..
[12] Brent Waters,et al. Privacy in Encrypted Content Distribution Using Private Broadcast Encryption , 2006, Financial Cryptography.
[13] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[14] Vinod Vaikuntanathan,et al. Functional Encryption for Inner Product Predicates from Learning with Errors , 2011, IACR Cryptol. ePrint Arch..
[15] Moni Naor,et al. Revocation and Tracing Schemes for Stateless Receivers , 2001, CRYPTO.
[16] Mihir Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2005, Journal of Cryptology.
[17] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[18] Kenneth G. Paterson,et al. Anonymous Broadcast Encryption: Adaptive Security and Efficient Constructions in the Standard Model , 2012, Public Key Cryptography.
[19] Dongdong Sun,et al. Fully Private Revocable Predicate Encryption , 2012, ACISP.
[20] Dong Hoon Lee,et al. Fully secure hidden vector encryption under standard assumptions , 2013, Inf. Sci..
[21] Mihir Bellare,et al. Robust Encryption , 2010, Journal of Cryptology.
[22] Hideki Imai,et al. Conjunctive Broadcast and Attribute-Based Encryption , 2009, Pairing.
[23] Yevgeniy Dodis,et al. Public Key Broadcast Encryption for Stateless Receivers , 2002, Digital Rights Management Workshop.
[24] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[25] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[26] Brent Waters,et al. Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.