메뉴 건너뛰기




Volumn 5126 LNCS, Issue PART 2, 2008, Pages 579-591

Bounded ciphertext policy attribute based encryption

Author keywords

[No Author keywords available]

Indexed keywords

ABE SYSTEMS; ATTRIBUTE-BASED ENCRYPTION; BILINEAR DIFFIE-HELLMAN; BOUNDED SIZE; CIPHER TEXTS; PRIVATE KEYS; SECURITY PROOFS; SYSTEM SET-UP; THRESHOLD GATES;

EID: 49049111604     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-70583-3_47     Document Type: Conference Paper
Times cited : (464)

References (13)
  • 1
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy Identity Based Encryption
    • Cramer, R.J.F, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy Identity Based Encryption. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 3
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • IEEE Computer Society, Los Alamitos
    • Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321-334. IEEE Computer Society, Los Alamitos (2007)
    • (2007) IEEE Symposium on Security and Privacy , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 5
    • 35248897599 scopus 로고    scopus 로고
    • A Forward-Secure Public-Key Encryption Scheme
    • EUROCRYPT, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: EUROCRYPT 2003. LNCS, vol. 2656. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 6
    • 35048852705 scopus 로고    scopus 로고
    • Chosen Ciphertext Security from Identity Based Encryption
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen Ciphertext Security from Identity Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 7
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 8
    • 85020598353 scopus 로고
    • Identity Based Cryptosystems and Signature Schemes
    • Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
    • Shamir, A.: Identity Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 37-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 37-53
    • Shamir, A.1
  • 9
    • 84874324906 scopus 로고    scopus 로고
    • Identity Based Encryption from the Weil Pairing
    • Kilian, J, ed, CRYPTO 2001, Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 10
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Cocks, C.: An identity based encryption scheme based on quadratic residues. In: IMA Int. Conf., pp. 360-363 (2001)
    • (2001) IMA Int. Conf , pp. 360-363
    • Cocks, C.1
  • 12
    • 0016046965 scopus 로고
    • The parallel evaluation of general arithmetic expressions
    • Brent, R.P.: The parallel evaluation of general arithmetic expressions. Journal of ACM 21, 201-206 (1974)
    • (1974) Journal of ACM , vol.21 , pp. 201-206
    • Brent, R.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.