메뉴 건너뛰기




Volumn 4117 LNCS, Issue , 2006, Pages 290-307

Anonymous hierarchical identity-based encryption (Without random oracles)

Author keywords

[No Author keywords available]

Indexed keywords

COMPUTATIONAL COMPLEXITY; DATA PRIVACY; DATA STRUCTURES; HIERARCHICAL SYSTEMS; SECURITY OF DATA;

EID: 33749573228     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/11818175_17     Document Type: Conference Paper
Times cited : (396)

References (35)
  • 1
    • 33745134401 scopus 로고    scopus 로고
    • Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
    • Lecture Notes in Computer Science. Springer-Verlag
    • Michel Abdalla, Mihir Bellare, Dario Catalane, Eike Kiltz, Tadayoshi Kohno, Tanja Lange, John Malone-Lee, Gregory Neven, Pascal Paillier, and Haixia Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In Advances in Cryptology - CRYPTO 2005, Lecture Notes in Computer Science, pages 205-22. Springer-Verlag, 2005.
    • (2005) Advances in Cryptology - CRYPTO 2005 , pp. 205-222
    • Abdalla, M.1    Bellare, M.2    Catalane, D.3    Kiltz, E.4    Kohno, T.5    Lange, T.6    Malone-Lee, J.7    Neven, G.8    Paillier, P.9    Shi, H.10
  • 2
    • 27244440989 scopus 로고    scopus 로고
    • Pairing-friendly elliptic curves of prime order
    • Report 2005/133
    • Paulo S. L. M. Barreto and Michael Naehrig. Pairing-friendly elliptic curves of prime order. Cryptology ePrint Archive, Report 2005/133, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology ePrint Archive
    • Barreto, P.S.L.M.1    Naehrig, M.2
  • 3
    • 4344562044 scopus 로고    scopus 로고
    • Efficient algorithms for pairing-based cryptoSystems
    • Report 2002/008
    • Paulo S.L.M. Barreto, Hae Y. Kim, Ben Lynn, and Michael Scott. Efficient algorithms for pairing-based cryptoSystems. Cryptology ePrint Archive, Report 2002/008, 2002. http://eprint.iacr.org/.
    • (2002) Cryptology ePrint Archive
    • Barreto, P.S.L.M.1    Kim, H.Y.2    Lynn, B.3    Scott, M.4
  • 4
    • 84946837370 scopus 로고    scopus 로고
    • Keyprivacy in public-key encryption
    • Lecture Notes in Computer Science. Springer-Verlag
    • Mihir Bellare, Alexandra Boldyreva, Anand Desai, and David Pointcheval. Keyprivacy in public-key encryption. In Proceedings of ASIACRYPT 2001, Lecture Notes in Computer Science, pages 566-82. Springer-Verlag, 2001.
    • (2001) Proceedings of ASIACRYPT 2001 , pp. 566-582
    • Bellare, M.1    Boldyreva, A.2    Desai, A.3    Pointcheval, D.4
  • 5
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity based encryption without random oracles
    • Advances in Cryptology-EUROCRYPT 2004. Springer-Verlag
    • Dan Boneh and Xavier Boyen. Efficient selective-ID secure identity based encryption without random oracles. In Advances in Cryptology-EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 223-38. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 6
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Advances in Cryptology-CRYPTO 2004. Springer-Verlag
    • Dan Boneh and Xavier Boyen. Secure identity based encryption without random oracles. In Advances in Cryptology-CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 443-59. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 7
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005. Springer-Verlag
    • Dan Boneh, Xavier Boyen, and Eu-Jin Goh. Hierarchical identity based encryption with constant size ciphertext. In Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science, pages 440-56. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 8
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Advances in Cryptology-CRYPTO 2004. Springer-Verlag
    • Dan Boneh, Xavier Boyen, and Hovav Shacham. Short group signatures. In Advances in Cryptology-CRYPTO 2004, volume 3152 of Lecture Notes in Computer Science, pages 41-55. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 9
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Advances in Cryptology-EUROCRYPT 2004. Springer-Verlag
    • Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In Advances in Cryptology-EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science, pages 506-22. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 10
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Dan Boneh and Matthew Franklin. Identity-based encryption from the Weil pairing. SIAM Journal of Computing, 32(3):586-615, 2003.
    • (2003) SIAM Journal of Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 12
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptoSystems built using identity based encryption
    • Proceedings of CT-RSA 2005. Springer-Verlag
    • Dan Boneh and Jonathan Katz. Improved efficiency for CCA-secure cryptoSystems built using identity based encryption. In Proceedings of CT-RSA 2005, volume 3376 of Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3376
    • Boneh, D.1    Katz, J.2
  • 13
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A Swiss Army knife for identity-based cryptography
    • Advances in Cryptology - CRYPTO 2003. Springer-Verlag
    • Xavier Boyen. Multipurpose identity-based signcryption: A Swiss Army knife for identity-based cryptography. In Advances in Cryptology - CRYPTO 2003, volume 2729 of Lecture Notes in Computer Science, pages 383-99. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2729 , pp. 383-399
    • Boyen, X.1
  • 15
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Advances in Cryptology - EUROCRYPT 2003. Springer-Verlag
    • Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In Advances in Cryptology - EUROCRYPT 2003, volume 2656 of Lecture Notes in Computer Science. Springer-Verlag, 2003.
    • (2003) Lecture Notes in Computer Science , vol.2656
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 16
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Advances in Cryptology - EUROCRYPT 2004. Springer-Verlag
    • Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. In Advances in Cryptology - EUROCRYPT 2004, volume 3027 of Lecture Notes in Computer Science. Springer-Verlag, 2004.
    • (2004) Lecture Notes in Computer Science , vol.3027
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 17
    • 34547397004 scopus 로고    scopus 로고
    • Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model
    • Sanjit Chatterjee and Palash Sarkar. Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model. In Proceedings of ICISC 2005, 2005.
    • (2005) Proceedings of ICISC 2005
    • Chatterjee, S.1    Sarkar, P.2
  • 19
    • 35048902661 scopus 로고    scopus 로고
    • Time-scoped searching of encrypted audit logs
    • Darren Davis, Fabian Monrose, and Michael K. Reiter. Time-scoped searching of encrypted audit logs. In Proceedings of ICICS 2004, pages 532-45, 2004.
    • (2004) Proceedings of ICICS 2004 , pp. 532-545
    • Davis, D.1    Monrose, F.2    Reiter, M.K.3
  • 20
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Lecture Notes in Computer Science. Springer-Verlag
    • Craig Gentry. Practical identity-based encryption without random oracles. In Advances in Cryptology-EUROCRYPT 2006, Lecture Notes in Computer Science. Springer-Verlag, 2006.
    • (2006) Advances in Cryptology-EUROCRYPT 2006
    • Gentry, C.1
  • 22
    • 33749564652 scopus 로고    scopus 로고
    • On computing products of pairings
    • Report 2006/172
    • Robert Granger and Nigel P. Smart. On computing products of pairings. Cryptology ePrint Archive, Report 2006/172, 2006. http://eprint.iacr.org/.
    • (2006) Cryptology ePrint Archive
    • Granger, R.1    Smart, N.P.2
  • 23
    • 84947242701 scopus 로고    scopus 로고
    • Towards hierarchical identity-based encryption
    • Lecture Notes in Computer Science. Springer-Verlag
    • Jeremy Horwitz and Ben Lynn. Towards hierarchical identity-based encryption. In Advances in Cryptology-EUROCRYPT 2002, Lecture Notes in Computer Science, pages 466-81. Springer-Verlag, 2002.
    • (2002) Advances in Cryptology-EUROCRYPT 2002 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 24
    • 23944461491 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • Antoine Joux. A one round protocol for tripartite Diffie-Hellman. Journal of Cryptology, 17(4):263-76, 2004.
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 263-276
    • Joux, A.1
  • 27
    • 22144445920 scopus 로고    scopus 로고
    • The Weil pairing, and its efficient calculation
    • Victor Miller. The Weil pairing, and its efficient calculation. Journal of Cryptology, 17(4), 2004.
    • (2004) Journal of Cryptology , vol.17 , Issue.4
    • Miller, V.1
  • 28
    • 33749549619 scopus 로고    scopus 로고
    • Secure and practical identity-based encryption
    • Report 2005/369
    • David Naccache. Secure and practical identity-based encryption. Cryptology ePrint Archive, Report 2005/369, 2005. http://eprint.iacr.org/.
    • (2005) Cryptology ePrint Archive
    • Naccache, D.1
  • 29
    • 32844463806 scopus 로고    scopus 로고
    • On cryptographic assumptions and challenges
    • Springer-Verlag
    • Moni Naor. On cryptographic assumptions and challenges. In Advances in Cryptology-CRYPTO 2003. Springer-Verlag, 2003.
    • (2003) Advances in Cryptology-CRYPTO 2003
    • Naor, M.1
  • 30
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Advances in Cryptology - CRYPTO 1984. Springer-Verlag
    • Adi Shamir. Identity-based cryptosystems and signature schemes. In Advances in Cryptology - CRYPTO 1984, volume 196 of Lecture Notes in Computer Science, pages 47-53. Springer-Verlag, 1984.
    • (1984) Lecture Notes in Computer Science , vol.196 , pp. 47-53
    • Shamir, A.1
  • 31
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Advances in Cryptology-EUROCRYPT 1997. Springer-Verlag
    • Victor Shoup. Lower bounds for discrete logarithms and related problems. In Advances in Cryptology-EUROCRYPT 1997, volume 1233 of Lecture Notes in Computer Science. Springer-Verlag, 1997.
    • (1997) Lecture Notes in Computer Science , vol.1233
    • Shoup, V.1
  • 33
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Advances in Cryptology - EUROCRYPT 2005. Springer-Verlag
    • Brent Waters. Efficient identity-based encryption without random oracles. In Advances in Cryptology - EUROCRYPT 2005, volume 3494 of Lecture Notes in Computer Science. Springer-Verlag, 2005.
    • (2005) Lecture Notes in Computer Science , vol.3494
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.