메뉴 건너뛰기




Volumn 1, Issue , 2008, Pages 326-330

Chosen-ciphertext secure multi-authority fuzzy identity-based key encapsulation without ROM

Author keywords

[No Author keywords available]

Indexed keywords

CIPHERTEXT; IDENTITY-BASED; KEY ENCAPSULATION MECHANISMS; PLAINTEXT; RANDOM ORACLES; REDUNDANT INFORMATIONS;

EID: 60349124646     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/CIS.2008.32     Document Type: Conference Paper
Times cited : (3)

References (16)
  • 1
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Proc. of CRYPTO 2004, Springer-Verlag
    • D. Boneh, and X. Boyen, "Secure identity based encryption without random oracles", Proc. of CRYPTO 2004, LNCS 3152, Springer-Verlag, 2004, pp. 221-238.
    • (2004) LNCS , vol.3152 , pp. 221-238
    • Boneh, D.1    Boyen, X.2
  • 2
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID Identity based encryption without random oracles
    • Proc. of EUROCRYPT 2004, Springer-Verlag
    • D. Boneh, and X. Boyen, "Efficient selective-ID Identity based encryption without random oracles", Proc. of EUROCRYPT 2004, LNCS 3027, Springer-Verlag, 2004, pp. 223-238.
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 3
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • st Annual International Cryptology Conference, Springer-Verlag
    • st Annual International Cryptology Conference, LNCS 2139, Springer-Verlag, 2001, pp. 213-229.
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 4
    • 38049123546 scopus 로고    scopus 로고
    • General Ad Hoc encryption from exponent inversion IBE
    • Proc. of EUROCRYPT 2007, Springer-Verlag
    • X. Boyen, "General Ad Hoc encryption from exponent inversion IBE", Proc. of EUROCRYPT 2007, LNCS 4515, Springer-Verlag, 2007, pp. 394-411.
    • (2007) LNCS , vol.4515 , pp. 394-411
    • Boyen, X.1
  • 5
    • 0031619016 scopus 로고    scopus 로고
    • The random oracle methodology
    • revisited, Texas, USA, May 23-26, ACM
    • R. Canetti, O. Goldreich, and S. Halevi, "The random oracle methodology", revisited, Proc. of in 30th ACM STOC, Texas, USA, May 23-26, ACM, 1998, pp. 209-218.
    • (1998) Proc. of in 30th ACM STOC , pp. 209-218
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 6
    • 38049078557 scopus 로고    scopus 로고
    • Multi-authority attribute based encryption
    • Proc. of TCC 2007, Springer-Verlag
    • M. Chase, "Multi-authority attribute based encryption", Proc. of TCC 2007, LNCS 4392, Springer-Verlag, 2007, pp. 515-534.
    • (2007) LNCS , vol.4392 , pp. 515-534
    • Chase, M.1
  • 7
    • 60349113329 scopus 로고    scopus 로고
    • Cryptology ePrint Archive
    • Report 2008/139
    • L.M. Fang, J.D. Wang, Y.J. Ren, J.Y. Xia, and S.Z. Bian, Cryptology ePrint Archive: Report 2008/139, 2008 (http://eprint.iacr.org/).
    • (2008)
    • Fang, L.M.1    Wang, J.D.2    Ren, Y.J.3    Xia, J.Y.4    Bian, S.Z.5
  • 8
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Proc. of the 19th Annual International Cryptology Conference, Springer-Verlag
    • E. Fujisaki, and T. Okamoto, "Secure integration of asymmetric and symmetric encryption schemes", Proc. of the 19th Annual International Cryptology Conference, LNCS 1666, Springer-Verlag, 1999, pp. 537-554.
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 9
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Proc. of EUROCRYPT 2006, Springer-Verlag
    • C. Gentry, "Practical identity-based encryption without random oracles", Proc. of EUROCRYPT 2006, LNCS 4004, Springer-Verlag, 2006, pp. 457-464.
    • (2006) LNCS , vol.4004 , pp. 457-464
    • Gentry, C.1
  • 10
    • 57949112232 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • New York, ACM Press
    • V. Goyal, O. Pandey, A. Sahai, B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data", Proc. of CCS, New York, ACM Press, 2006, pp. 221-238.
    • (2006) Proc. of CCS , pp. 221-238
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 11
    • 38049165151 scopus 로고    scopus 로고
    • Secure hybrid encryption from weakened key encapsulation
    • Proc. of CRYPTO 2007, Springer-Verlag, Berlin, Germany, August
    • D. Hofheinz, and E. Kiltz, "Secure hybrid encryption from weakened key encapsulation", Proc. of CRYPTO 2007, LNCS 4622, Springer-Verlag, Berlin, Germany, August 2007, 2007, pp. 553-571.
    • (2007) LNCS , vol.4622 , pp. 553-571
    • Hofheinz, D.1    Kiltz, E.2
  • 12
    • 43149089620 scopus 로고    scopus 로고
    • E. Kiltz, and Y. Vahlis, CCA2 Secure IBE: Standard Model Efficiency through Authenticated Symmetric Encryption, Proc. of CT-RSA 2008, LNCS 4964, Springer-Verlag, 2008, pp. 221-238.
    • E. Kiltz, and Y. Vahlis, CCA2 Secure IBE: "Standard Model Efficiency through Authenticated Symmetric Encryption", Proc. of CT-RSA 2008, LNCS 4964, Springer-Verlag, 2008, pp. 221-238.
  • 14
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Proc. of EUROCRYPT 2005, Springer-Verlag
    • A. Sahai, and B. Waters, "Fuzzy identity-based encryption", Proc. of EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005, pp. 457-473.
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 15
    • 85020598353 scopus 로고
    • Identity-based crypto systems and signature schemes
    • Springer-Verlag
    • A. Shamir, "Identity-based crypto systems and signature schemes", Proc. of CRYPTO 84, Springer-Verlag, 1985, pp. 47-53.
    • (1985) Proc. of CRYPTO 84 , pp. 47-53
    • Shamir, A.1
  • 16
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity based encryption without random oracles
    • Proc. of EUROCRYPT 2005, Springer-Verlag
    • B. Waters, "Efficient identity based encryption without random oracles", Proc. of EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005, pp. 114-127.
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.