메뉴 건너뛰기




Volumn 4939 LNCS, Issue , 2008, Pages 360-379

Unidirectional chosen-ciphertext secure proxy re-encryption

Author keywords

Chosen ciphertext security; Proxy re encryption; Standard model; Unidirectionality

Indexed keywords

COMPUTER NETWORKS; COMPUTER PRIVACY; CRYPTOGRAPHY; INFORMATION SYSTEMS; RHENIUM; STANDARDS;

EID: 40249113119     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-78440-1_21     Document Type: Conference Paper
Times cited : (315)

References (30)
  • 1
    • 84947237328 scopus 로고    scopus 로고
    • On the security of joint signature and encryption
    • Knudsen, L.R, ed, EUROCRYPT 2002, Springer, Heidelberg
    • An, J.-H., Dodis, Y., Rabin, T.: On the security of joint signature and encryption, In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 83-107. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 83-107
    • An, J.-H.1    Dodis, Y.2    Rabin, T.3
  • 2
    • 40249105421 scopus 로고    scopus 로고
    • Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. In: NDSS (2005)
    • Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. In: NDSS (2005)
  • 3
    • 33745218758 scopus 로고    scopus 로고
    • Improved proxy re-encryption schemes with applications to secure distributed storage
    • Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved proxy re-encryption schemes with applications to secure distributed storage. ACM TISSEC 9(1), 1-30 (2006)
    • (2006) ACM TISSEC , vol.9 , Issue.1 , pp. 1-30
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 5
    • 84957718934 scopus 로고    scopus 로고
    • Divertible Protocols and Atomic Proxy Cryptography
    • Nyberg, K, ed, EUROCRYPT 1998, Springer, Heidelberg
    • Blaze, M., Bleumer, G., Strauss, M.: Divertible Protocols and Atomic Proxy Cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127-144. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 6
    • 35048841300 scopus 로고    scopus 로고
    • Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eels.) EUROCRYPT 2004. LNCS, 3027, pp. 223-238. Springer, Heidelberg (2004)
    • Boneh, D., Boyen, X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eels.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
  • 7
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001, LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 8
    • 43149116953 scopus 로고    scopus 로고
    • Space-Efficient Identity Based Encryption Without Pairings
    • to appear
    • Boneh, D., Gentry, C., Hamburg, M.: Space-Efficient Identity Based Encryption Without Pairings. In: FOCS 2007 (to appear, 2007)
    • (2007) FOCS
    • Boneh, D.1    Gentry, C.2    Hamburg, M.3
  • 9
    • 24144453101 scopus 로고    scopus 로고
    • Boneh, D., Katz, J.: Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, 3376, pp. 87-103. Springer, Heidelberg (2005)
    • Boneh, D., Katz, J.: Improved Efficiency for CCA-Secure Cryptosystems Built Using Identity-Based Encryption. In: Menezes, A. (ed.) CT-RSA 2005. LNCS, vol. 3376, pp. 87-103. Springer, Heidelberg (2005)
  • 11
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles)
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 290-307. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 13
    • 35248875326 scopus 로고    scopus 로고
    • Relaxing Chosen-Ciphertext Security
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Canetti, R., Krawczyk, H., Nielsen, J.B.: Relaxing Chosen-Ciphertext Security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565-582. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 565-582
    • Canetti, R.1    Krawczyk, H.2    Nielsen, J.B.3
  • 14
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-Ciphertext Security from Identity-Based Encryption
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 15
    • 57949106557 scopus 로고    scopus 로고
    • Proxy Cryptography Revisited
    • Dodis, Y., Ivan, A.-A.: Proxy Cryptography Revisited. In: NDSS 2003 (2003)
    • (2003) NDSS
    • Dodis, Y.1    Ivan, A.-A.2
  • 16
    • 24144481228 scopus 로고    scopus 로고
    • Dodis, Y., Yampolskiy, A.: A. Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, 3386, pp. 416-431. Springer, Heidelberg (2005)
    • Dodis, Y., Yampolskiy, A.: A. Verifiable Random Function with Short Proofs and Keys. In: Vaudenay, S. (ed.) PKC 2005. LNCS, vol. 3386, pp. 416-431. Springer, Heidelberg (2005)
  • 17
    • 85032883059 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
    • ElGamal, T.: A public key cryptosystem and a signature scheme based on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10-18. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 10-18
    • ElGamal, T.1
  • 18
    • 33749564652 scopus 로고    scopus 로고
    • On Computing Products of Pairings. Cryptology ePrint Archive
    • Report 2006/172
    • Granger, R., Smart, N.P.: On Computing Products of Pairings. Cryptology ePrint Archive, Report 2006/172 (2006)
    • (2006)
    • Granger, R.1    Smart, N.P.2
  • 19
    • 38049061546 scopus 로고    scopus 로고
    • Green, M., Ateniese, G.: Identity-Based Proxy Re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, 4521, pp. 288-306. Springer, Heidelberg (2007)
    • Green, M., Ateniese, G.: Identity-Based Proxy Re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 288-306. Springer, Heidelberg (2007)
  • 21
    • 38049073133 scopus 로고    scopus 로고
    • Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 233-252. Springer, Heidelberg (2007)
    • Hohenberger, S., Rothblum, G.N., Shelat, A., Vaikuntanathan, V.: Securely Obfuscating Re-encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 233-252. Springer, Heidelberg (2007)
  • 22
    • 84956869808 scopus 로고    scopus 로고
    • Jakobsson, M.: On Quorum Controlled Asymmetric Proxy Re-encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, 1560, pp. 112-121. Springer, Heidelberg (1999)
    • Jakobsson, M.: On Quorum Controlled Asymmetric Proxy Re-encryption. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 112-121. Springer, Heidelberg (1999)
  • 23
    • 33745574075 scopus 로고    scopus 로고
    • Kiltz, E.: Chosen-Ciphertext Security from Tag-Based Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, 3876, pp. 581-600. Springer, Heidelberg (2006)
    • Kiltz, E.: Chosen-Ciphertext Security from Tag-Based Encryption. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 581-600. Springer, Heidelberg (2006)
  • 24
    • 33745826939 scopus 로고    scopus 로고
    • Kiltz, E.: On the Limitations of the Spread of an IBE-to-PKE Transformation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, 3958, pp. 274-289. Springer, Heidelberg (2006)
    • Kiltz, E.: On the Limitations of the Spread of an IBE-to-PKE Transformation. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 274-289. Springer, Heidelberg (2006)
  • 25
    • 33746324862 scopus 로고    scopus 로고
    • Kiltz, E., Galindo, D.: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, 4058, pp. 336-347. Springer, Heidelberg (2006)
    • Kiltz, E., Galindo, D.: Direct Chosen-Ciphertext Secure Identity-Based Key Encapsulation without Random Oracles. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 336-347. Springer, Heidelberg (2006)
  • 26
    • 0030687206 scopus 로고    scopus 로고
    • Mambo, M., Okamoto, E.: Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts. IEICE Trans. Fund. Elect. Communications and CS, E80-A/1, 54-63 (1997)
    • Mambo, M., Okamoto, E.: Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts. IEICE Trans. Fund. Elect. Communications and CS, E80-A/1, 54-63 (1997)
  • 27
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Feigenbaum, J, ed, CRYPTO 1991, Springer, Heidelberg
    • Rackoff, C., Simon, D.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 433-444, Springer, Heidelberg (1992)
    • (1992) LNCS , vol.576 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 28
    • 85020598353 scopus 로고
    • Identity based cryptosystems and signature schemes
    • Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
    • Shamir, A.: Identity based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 29
    • 40249115874 scopus 로고    scopus 로고
    • Shoup, V, A. proposal for the ISO standard for public-key encryption (version 2.1, manuscript 2001
    • Shoup, V.: A. proposal for the ISO standard for public-key encryption (version 2.1). manuscript (2001), http://shoup.net/
  • 30
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.