{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,4,5]],"date-time":"2025-04-05T11:06:34Z","timestamp":1743851194637},"publisher-location":"Berlin, Heidelberg","reference-count":30,"publisher":"Springer Berlin Heidelberg","isbn-type":[{"type":"print","value":"9783642004568"},{"type":"electronic","value":"9783642004575"}],"license":[{"start":{"date-parts":[[2009,1,1]],"date-time":"2009-01-01T00:00:00Z","timestamp":1230768000000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2009]]},"DOI":"10.1007\/978-3-642-00457-5_27","type":"book-chapter","created":{"date-parts":[[2009,2,19]],"date-time":"2009-02-19T09:59:44Z","timestamp":1235037584000},"page":"457-473","source":"Crossref","is-referenced-by-count":253,"title":["Predicate Privacy in Encryption Systems"],"prefix":"10.1007","author":[{"given":"Emily","family":"Shen","sequence":"first","affiliation":[]},{"given":"Elaine","family":"Shi","sequence":"additional","affiliation":[]},{"given":"Brent","family":"Waters","sequence":"additional","affiliation":[]}],"member":"297","reference":[{"key":"27_CR1","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"205","DOI":"10.1007\/11535218_13","volume-title":"Advances in Cryptology \u2013 CRYPTO 2005","author":"M. Abdalla","year":"2005","unstructured":"Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T., Lange, T., Malone-Lee, J., Neven, G., Paillier, P., Shi, H.: Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol.\u00a03621, pp. 205\u2013222. Springer, Heidelberg (2005)"},{"key":"27_CR2","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"360","DOI":"10.1007\/978-3-540-85174-5_20","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"M. Bellare","year":"2008","unstructured":"Bellare, M., Fischlin, M., O\u2019Neill, A., Ristenpart, T.: Deterministic encryption: Definitional equivalences and constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.\u00a05157, pp. 360\u2013378. Springer, Heidelberg (2008)"},{"key":"27_CR3","first-page":"321","volume-title":"SP 2007: Proceedings of the 2007 IEEE Symposium on Security and Privacy","author":"J. Bethencourt","year":"2007","unstructured":"Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: SP 2007: Proceedings of the 2007 IEEE Symposium on Security and Privacy, Washington, DC, USA, pp. 321\u2013334. IEEE Computer Society Press, Los Alamitos (2007)"},{"key":"27_CR4","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"335","DOI":"10.1007\/978-3-540-85174-5_19","volume-title":"Advances in Cryptology \u2013 CRYPTO 2008","author":"A. Boldyreva","year":"2008","unstructured":"Boldyreva, A., Fehr, S., O\u2019Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol.\u00a05157, pp. 335\u2013359. Springer, Heidelberg (2008)"},{"key":"27_CR5","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"223","DOI":"10.1007\/978-3-540-24676-3_14","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.\u00a03027, pp. 223\u2013238. Springer, Heidelberg (2004), http:\/\/www.cs.stanford.edu\/~xb\/eurocrypt04b\/"},{"key":"27_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"41","DOI":"10.1007\/978-3-540-28628-8_3","volume-title":"Advances in Cryptology \u2013 CRYPTO 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol.\u00a03152, pp. 41\u201355. Springer, Heidelberg (2004)"},{"key":"27_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"506","DOI":"10.1007\/978-3-540-24676-3_30","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"D. Boneh","year":"2004","unstructured":"Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.\u00a03027, pp. 506\u2013522. Springer, Heidelberg (2004)"},{"key":"27_CR8","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"213","DOI":"10.1007\/3-540-44647-8_13","volume-title":"Advances in Cryptology - CRYPTO 2001","author":"D. Boneh","year":"2001","unstructured":"Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol.\u00a02139, pp. 213\u2013229. Springer, Heidelberg (2001)"},{"key":"27_CR9","doi-asserted-by":"crossref","unstructured":"Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS (2007)","DOI":"10.1109\/FOCS.2007.4389533"},{"key":"27_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"325","DOI":"10.1007\/978-3-540-30576-7_18","volume-title":"Theory of Cryptography","author":"D. Boneh","year":"2005","unstructured":"Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol.\u00a03378, pp. 325\u2013342. Springer, Heidelberg (2005)"},{"key":"27_CR11","doi-asserted-by":"crossref","unstructured":"Boneh, D., Waters, B.: A fully collusion resistant broadcast trace and revoke system with public traceability. In: ACM Conference on Computer and Communication Security (CCS) (2006)","DOI":"10.1145\/1180405.1180432"},{"key":"27_CR12","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"290","DOI":"10.1007\/11818175_17","volume-title":"Advances in Cryptology - CRYPTO 2006","author":"X. Boyen","year":"2006","unstructured":"Boyen, X., Waters, B.: Anonymous hierarchical identity-based encryption (Without random oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol.\u00a04117, pp. 290\u2013307. Springer, Heidelberg (2006)"},{"key":"27_CR13","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"255","DOI":"10.1007\/3-540-39200-9_16","volume-title":"Advances in Cryptology \u2013 EUROCRPYT 2003","author":"R. Canetti","year":"2003","unstructured":"Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol.\u00a02656, pp. 255\u2013271. Springer, Heidelberg (2003)"},{"key":"27_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"207","DOI":"10.1007\/978-3-540-24676-3_13","volume-title":"Advances in Cryptology - EUROCRYPT 2004","author":"R. Canetti","year":"2004","unstructured":"Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol.\u00a03027, pp. 207\u2013222. Springer, Heidelberg (2004)"},{"key":"27_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"515","DOI":"10.1007\/978-3-540-70936-7_28","volume-title":"Theory of Cryptography","author":"M. Chase","year":"2007","unstructured":"Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol.\u00a04392, pp. 515\u2013534. Springer, Heidelberg (2007)"},{"key":"27_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"360","DOI":"10.1007\/3-540-45325-3_32","volume-title":"Cryptography and Coding","author":"C. Cocks","year":"2001","unstructured":"Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol.\u00a02260, pp. 360\u2013363. Springer, Heidelberg (2001)"},{"key":"27_CR17","doi-asserted-by":"crossref","unstructured":"Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: CCS 2006: Proceedings of the 13th ACM conference on Computer and communications security (2006)","DOI":"10.1145\/1180405.1180417"},{"key":"27_CR18","doi-asserted-by":"crossref","unstructured":"Goldreich, O., Ostrovsky, R.: Software protection and simulation by oblivious rams. JACM (1996)","DOI":"10.1145\/233551.233553"},{"key":"27_CR19","doi-asserted-by":"crossref","unstructured":"Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Proc. of the 2004 Applied Cryptography and Network Security Conference (2004)","DOI":"10.1007\/978-3-540-24852-1_3"},{"key":"27_CR20","first-page":"89","volume-title":"CCS 2006: Proceedings of the 13th ACM conference on Computer and communications security","author":"V. Goyal","year":"2006","unstructured":"Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006: Proceedings of the 13th ACM conference on Computer and communications security, pp. 89\u201398. ACM Press, New York (2006)"},{"key":"27_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"146","DOI":"10.1007\/978-3-540-78967-3_9","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2008","author":"J. Katz","year":"2008","unstructured":"Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol.\u00a04965, pp. 146\u2013162. Springer, Heidelberg (2008)"},{"key":"#cr-split#-27_CR22.1","unstructured":"Ostrovsky, R.: Software protection and simulation on oblivious RAMs. PhD thesis, M.I.T (1992);"},{"key":"#cr-split#-27_CR22.2","unstructured":"Preliminary version in STOC 1990"},{"key":"27_CR23","doi-asserted-by":"crossref","unstructured":"Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with non-monotonic access structures. In: CCS 2007: Proceedings of the 14th ACM conference on Computer and communications security (2007)","DOI":"10.1145\/1315245.1315270"},{"key":"27_CR24","doi-asserted-by":"crossref","unstructured":"Pirretti, M., Traynor, P., McDaniel, P., Waters, B.: Secure attribute-based systems. In: CCS 2006: Proceedings of the 13th ACM conference on Computer and communications security, New York, NY, USA, pp. 99\u2013112 (2006)","DOI":"10.1145\/1180405.1180419"},{"key":"27_CR25","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"457","DOI":"10.1007\/11426639_27","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2005","author":"A. Sahai","year":"2005","unstructured":"Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.\u00a03494, pp. 457\u2013473. Springer, Heidelberg (2005)"},{"key":"27_CR26","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"47","DOI":"10.1007\/3-540-39568-7_5","volume-title":"Advances in Cryptology","author":"A. Shamir","year":"1985","unstructured":"Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol.\u00a0196, pp. 47\u201353. Springer, Heidelberg (1985)"},{"key":"27_CR27","doi-asserted-by":"crossref","unstructured":"Shi, E., Bethencourt, J., Chan, T.-H.H., Song, D., Perrig, A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy (May 2007)","DOI":"10.1109\/SP.2007.29"},{"key":"27_CR28","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"560","DOI":"10.1007\/978-3-540-70583-3_46","volume-title":"Automata, Languages and Programming","author":"E. Shi","year":"2008","unstructured":"Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damg\u00e5rd, I., Goldberg, L.A., Halld\u00f3rsson, M.M., Ing\u00f3lfsd\u00f3ttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol.\u00a05126, pp. 560\u2013578. Springer, Heidelberg (2008), http:\/\/sparrow.ece.cmu.edu\/~elaine\/docs\/delegation.pdf"},{"key":"27_CR29","unstructured":"Song, D., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: Proceedings of the 2000 IEEE symposium on Security and Privacy, S&P 2000 (2000)"}],"container-title":["Lecture Notes in Computer Science","Theory of Cryptography"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-642-00457-5_27","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,18]],"date-time":"2019-05-18T04:13:34Z","timestamp":1558152814000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-642-00457-5_27"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009]]},"ISBN":["9783642004568","9783642004575"],"references-count":30,"URL":"https:\/\/doi.org\/10.1007\/978-3-642-00457-5_27","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2009]]}}}