• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations

Tools

Sorted by:
Try your query at:
Semantic Scholar Scholar Academic
Google Bing DBLP
Results 1 - 10 of 789
Next 10 →

Predicate encryption for circuits from LWE

by Sergey Gorbunov, Vinod Vaikuntanathan, Hoeteck Wee , 2015
"... In predicate encryption, a ciphertext is associated with descriptive attribute values x in addition to a plaintext µ, and a secret key is associated with a predicate f. Decryption returns plaintext µ if and only if f(x) = 1. Moreover, security of predicate encryption guarantees that an adversary le ..."
Abstract - Cited by 3 (0 self) - Add to MetaCart
learns nothing about the attribute x or the plaintext µ from a ciphertext, given arbitrary many secret keys that are not authorized to decrypt the ciphertext individually. We construct a leveled predicate encryption scheme for all circuits, assuming the hardness of the subexponential learning with errors

NiagaraCQ: A Scalable Continuous Query System for Internet Databases

by Jianjun Chen, David J. Dewitt, Feng Tian, Yuan Wang - In SIGMOD , 2000
"... Continuous queries are persistent queries that allow users to receive new results when they become available. While continuous query systems can transform a passive web into an active environment, they need to be able to support millions of queries due to the scale of the Internet. No existing syste ..."
Abstract - Cited by 584 (9 self) - Add to MetaCart
systems have achieved this level of scalability. NiagaraCQ addresses this problem by grouping continuous queries based on the observation that many web queries share similar structures. Grouped queries can share the common computation, tend to fit in memory and can reduce the I/O cost significantly

A Scheme for Integrating Concrete Domains into Concept Languages

by Franz Baader, Philipp Hanschke , 1991
"... A drawback which concept languages based on kl-one have is that all the terminological knowledge has to be defined on an abstract logical level. In many applications, one would like to be able to refer to concrete domains and predicates on these domains when defining concepts. Examples for such conc ..."
Abstract - Cited by 280 (22 self) - Add to MetaCart
A drawback which concept languages based on kl-one have is that all the terminological knowledge has to be defined on an abstract logical level. In many applications, one would like to be able to refer to concrete domains and predicates on these domains when defining concepts. Examples

Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products

by Jonathan Katz, Amit Sahai, Brent Waters
"... Abstract. Predicate encryption is a new paradigm generalizing, among other things, identity-based encryption. In a predicate encryption scheme, secret keys correspond to predicates and ciphertexts are associated with attributes; the secret key SKf corresponding to a predicate f can be used to decryp ..."
Abstract - Cited by 173 (23 self) - Add to MetaCart
Abstract. Predicate encryption is a new paradigm generalizing, among other things, identity-based encryption. In a predicate encryption scheme, secret keys correspond to predicates and ciphertexts are associated with attributes; the secret key SKf corresponding to a predicate f can be used

Predicate Privacy in Encryption Systems

by Emily Shen, Elaine Shi, Brent Waters , 2008
"... Predicate encryption is a new encryption paradigm which gives a master secret key owner fine-grained control over access to encrypted data. The master secret key owner can generate secret key tokens corresponding to predicates. An encryption of data x can be evaluated using a secret token correspond ..."
Abstract - Cited by 66 (8 self) - Add to MetaCart
and has therefore received little attention in prior work. In this work, we consider predicate encryption in the symmetric-key setting and present a symmetrickey predicate encryption scheme which supports inner product queries. We prove that our scheme achieves both plaintext privacy and predicate privacy

Evaluating Predicates over Encrypted Data

by Elaine Shi , 2008
"... CMU Collaborative Research Laboratory, and by a gift from Bosch. The views and conclusions contained here are those of the authors and should not be interpreted as necessarily representing the official policies or endorsements, either express or implied, of ARO, Bosch, CMU, GM, NSF, or the Predicate ..."
Abstract - Cited by 5 (0 self) - Add to MetaCart
), and the capability allows one to evaluate the outcome of this predicate on the encrypted data. The high-level goal of this thesis is to build predicate encryption systems that are efficient, support expressive queries and rich operations. Our contributions are summarized below: 1. We propose a predicate encryption

Bounded leakageresilient functional encryption with hidden vector predicate

by Mingwu Zhang, Bo Yang, Tsuyoshi Takagi - Comput. J , 2013
"... Recent research shows that many public-key or identity-based encryption schemes are vulnerable to side-channel attacks on the keys by the interaction of an adversary with a physical device. To tolerate the possible key leakage, leakage-resilient cryptography models a class of leakage output by allow ..."
Abstract - Cited by 1 (0 self) - Add to MetaCart
by allowing the adversary to be able to specify a computable leakage function and obtaining the partial keys or other possibly internal states from the output of function. In this article, we propose a leakage-resilient hidden-vector encryption (HVE) scheme that supports the predicate operators

Hierarchical ID-Based Cryptography

by Craig Gentry, Alice Silverberg , 2002
"... We present hierarchical identity-based encryption schemes and signature schemes that have total collusion resistance on an arbitrary number of levels and that have chosen ciphertext security in the random oracle model assuming the difficulty of the Bilinear Diffie-Hellman problem. ..."
Abstract - Cited by 257 (3 self) - Add to MetaCart
We present hierarchical identity-based encryption schemes and signature schemes that have total collusion resistance on an arbitrary number of levels and that have chosen ciphertext security in the random oracle model assuming the difficulty of the Bilinear Diffie-Hellman problem.

Implementing Gentry’s fully-homomorphic encryption scheme

by Craig Gentry, Shai Halevi - of Lecture Notes in Computer Science
"... We describe a working implementation of a variant of Gentry’s fully homomorphic encryption scheme (STOC 2009), similar to the variant used in an earlier implementation effort by Smart and Vercauteren (PKC 2010). Smart and Vercauteren implemented the underlying “somewhat homomorphic ” scheme, but wer ..."
Abstract - Cited by 133 (3 self) - Add to MetaCart
batching technique for encryption, a careful analysis of the degree of the decryption polynomial, and some space/time trade-offs for the fully-homomorphic scheme. We tested our implementation with lattices of several dimensions, corresponding to several security levels. From a “toy ” setting in dimension

Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption

by Allison Lewko, Amit Sahai, Tatsuaki Okamoto, Katsuyuki Takashima, Brent Waters
"... In this paper, we present two fully secure functional encryption schemes. Our first result is a fully secure attribute-based encryption (ABE) scheme. Previous constructions of ABE were only proven to be selectively secure. We achieve full security by adapting the dual system encryption methodology r ..."
Abstract - Cited by 145 (21 self) - Add to MetaCart
system in composite order bilinear groups, where the order is a product of three primes. We prove the security of our system from three static assumptions. Our ABE scheme supports arbitrary monotone access formulas. Our second result is a fully secure (attribute-hiding) predicate encryption (PE) scheme
Next 10 →
Results 1 - 10 of 789
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University