메뉴 건너뛰기




Volumn 5023 LNCS, Issue , 2008, Pages 325-342

Attribute-based broadcast encryption scheme made efficient

Author keywords

Attribute based encryption; Generic model of groups with pairing; Public key broadcast encryption

Indexed keywords

INFORMATION MANAGEMENT; SIGNAL RECEIVERS;

EID: 45449104982     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-68164-9_22     Document Type: Conference Paper
Times cited : (57)

References (29)
  • 1
    • 33746332056 scopus 로고    scopus 로고
    • Identity-based encryption gone wild
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
    • Abdalla, M., Catalano, D., Dent, A.W., Malone-Lee, J., Neven, G., Smart, N.P.: Identity-based encryption gone wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 300-311. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 300-311
    • Abdalla, M.1    Catalano, D.2    Dent, A.W.3    Malone-Lee, J.4    Neven, G.5    Smart, N.P.6
  • 2
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 3
    • 45449120949 scopus 로고    scopus 로고
    • Birkett, J., Dent, A.W., Neven, G., Schuldt, J.: Efficient chosen-ciphertext secure identity-based encryption with wildcards. Technical Report 2006/377, Cryptology ePrint Archive (2006)
    • Birkett, J., Dent, A.W., Neven, G., Schuldt, J.: Efficient chosen-ciphertext secure identity-based encryption with wildcards. Technical Report 2006/377, Cryptology ePrint Archive (2006)
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 33745166648 scopus 로고    scopus 로고
    • Collusion resistant broadcast encryption with short ciphertexts and private keys
    • Shoup, V, ed, CRYPTO 2005, Springer, Heidelberg
    • Boneh, D., Gentry, C., Waters, B.: Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 258-275. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3621 , pp. 258-275
    • Boneh, D.1    Gentry, C.2    Waters, B.3
  • 8
    • 84957623200 scopus 로고    scopus 로고
    • Efficient communication-storage tradeoffs for multicast encryption
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Canetti, R., Malkin, T., Nissim, K.: Efficient communication-storage tradeoffs for multicast encryption. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 459-474. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 459-474
    • Canetti, R.1    Malkin, T.2    Nissim, K.3
  • 9
    • 35248901924 scopus 로고    scopus 로고
    • Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, 2696, pp. 61-80. Springer, Heidelberg (2003)
    • Dodis, Y., Fazio, N.: Public key broadcast encryption for stateless receivers. In: Feigenbaum, J. (ed.) DRM 2002. LNCS, vol. 2696, pp. 61-80. Springer, Heidelberg (2003)
  • 10
    • 45449101243 scopus 로고    scopus 로고
    • Delerablee, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts and decryption keys. Technical report, Prepublication accepted in Pairing 2007 (2007)
    • Delerablee, C., Paillier, P., Pointcheval, D.: Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts and decryption keys. Technical report, Prepublication accepted in Pairing 2007 (2007)
  • 11
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Fiat, A., Naor, M.: Broadcast encryption. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 480-491. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 12
    • 84956859011 scopus 로고    scopus 로고
    • Fujisaki, E., Okamoto, T.: How to enhance the security of public-key encryption at minimum cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, 1560, pp. 53-68. Springer, Heidelberg (1999)
    • Fujisaki, E., Okamoto, T.: How to enhance the security of public-key encryption at minimum cost. In: Imai, H., Zheng, Y. (eds.) PKC 1999. LNCS, vol. 1560, pp. 53-68. Springer, Heidelberg (1999)
  • 13
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 14
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: Proc. of ACM-CCS 2006, pp. 89-98 (2006)
    • (2006) Proc. of ACM-CCS , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 15
    • 24944584332 scopus 로고    scopus 로고
    • Efficient tree-based revocation in groups of low-state devices
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Goodrich, M.T., Sun, J.Z., Tamassia, R.: Efficient tree-based revocation in groups of low-state devices. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 511-527. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 511-527
    • Goodrich, M.T.1    Sun, J.Z.2    Tamassia, R.3
  • 16
    • 84974588069 scopus 로고    scopus 로고
    • Long-lived broadcast encryption
    • Bellare, M, ed, CRYPTO 2000, Springer, Heidelberg
    • Garay, J.A., Staddon, J., Wool, A.: Long-lived broadcast encryption. In: Bellare, M. (ed.) CRYPTO 2000. LNCS, vol. 1880, pp. 333-352. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1880 , pp. 333-352
    • Garay, J.A.1    Staddon, J.2    Wool, A.3
  • 17
    • 84937435227 scopus 로고    scopus 로고
    • The LSD broadcast encryption scheme
    • Yung, M, ed, CRYPTO 2002, Springer, Heidelberg
    • Halevy, D., Shamir, A.: The LSD broadcast encryption scheme. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 47-60. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 47-60
    • Halevy, D.1    Shamir, A.2
  • 18
    • 84946844750 scopus 로고    scopus 로고
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, 1838, pp. 385-393. Springer, Heidelberg (2000)
    • Joux, A.: A one round protocol for tripartite Diffie-Hellman. In: Bosma, W. (ed.) ANTS 2000. LNCS, vol. 1838, pp. 385-393. Springer, Heidelberg (2000)
  • 19
    • 84957057937 scopus 로고    scopus 로고
    • Coding constructions for blacklisting problems without computational assumptions
    • Wiener, M.J, ed, CRYPTO 1999, Springer, Heidelberg
    • Kumar, R., Rajagopalan, S., Sahai, A.: Coding constructions for blacklisting problems without computational assumptions. In: Wiener, M.J. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 609-623. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 609-623
    • Kumar, R.1    Rajagopalan, S.2    Sahai, A.3
  • 20
    • 0010041061 scopus 로고
    • Complexity of a determinate algorithm for the discrete logarithm
    • Nechaev, V.I.: Complexity of a determinate algorithm for the discrete logarithm. Mathematicheskie Zametki 55(2), 91-101 (1993)
    • (1993) Mathematicheskie Zametki , vol.55 , Issue.2 , pp. 91-101
    • Nechaev, V.I.1
  • 21
    • 84880852861 scopus 로고    scopus 로고
    • Revocation and tracing schemes for stateless receivers
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Naor, M., Naor, D., Lotspiech, J.: Revocation and tracing schemes for stateless receivers. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 41-62. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 41-62
    • Naor, M.1    Naor, D.2    Lotspiech, J.3
  • 22
    • 84937543435 scopus 로고    scopus 로고
    • Okamoto, T., Pointcheval, D.: React: Rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, 2020, pp. 159-175. Springer, Heidelberg (2001)
    • Okamoto, T., Pointcheval, D.: React: Rapid enhanced-security asymmetric cryptosystem transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159-175. Springer, Heidelberg (2001)
  • 23
    • 74049120601 scopus 로고    scopus 로고
    • Attribute-based encryption with nonmonotonic access structures
    • Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: Proc. of ACM-CCS 2007, pp. 195-203 (2007)
    • (2007) Proc. of ACM-CCS , pp. 195-203
    • Ostrovsky, R.1    Sahai, A.2    Waters, B.3
  • 25
    • 84976779342 scopus 로고    scopus 로고
    • Schwartz, J.T.: Fast probabilistic algorithms for verification of polynomial identities. J. Assoc. Comput. Mach. 27(4), 701-717 (1980)
    • Schwartz, J.T.: Fast probabilistic algorithms for verification of polynomial identities. J. Assoc. Comput. Mach. 27(4), 701-717 (1980)
  • 26
    • 84942550160 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Shoup, V.: Lower bounds for discrete logarithms and related problems. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 256-266. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 27
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 28
    • 0032178082 scopus 로고    scopus 로고
    • Secure group communications using key graphs
    • Wong, C.K., Gouda, M., Lam, S.S.: Secure group communications using key graphs. In: Proc. of ACM-SIGCOMM 1998, pp. 68-79 (1998)
    • (1998) Proc. of ACM-SIGCOMM , pp. 68-79
    • Wong, C.K.1    Gouda, M.2    Lam, S.S.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.