메뉴 건너뛰기




Volumn 5735 LNCS, Issue , 2009, Pages 347-362

Privacy-aware attribute-based encryption with user accountability

Author keywords

Access control; Accountability; Anonymity; Attribute based; Ciphertext policy

Indexed keywords

ACCESS POLICIES; ACCOUNTABILITY; ANONYMITY; ATTRIBUTE-BASED; BLACK-BOX MODEL; CIPHERTEXT-POLICY; CIPHERTEXTS; KEY SHARING; PRIVATE KEY; PROVABLY SECURE; PUBLIC KEYS; SPECIFIC INFORMATION; USER ACCESS;

EID: 70350407157     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-04474-8_28     Document Type: Conference Paper
Times cited : (178)

References (21)
  • 1
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R, ed, EU-ROCRYPT 2005, Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EU-ROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 2
    • 70350390091 scopus 로고    scopus 로고
    • Kapadia, A., Tsang, P.P., Smith, S.W.: Attribute-based publishing with hidden credentials and hidden policies. In: NDSS, pp. 179-192 (2007)
    • Kapadia, A., Tsang, P.P., Smith, S.W.: Attribute-based publishing with hidden credentials and hidden policies. In: NDSS, pp. 179-192 (2007)
  • 3
    • 58049192731 scopus 로고    scopus 로고
    • Yu, S., Ren, K., Lou, W.: Attribute-based content distribution with hidden policy. In: NPSEC 2008, pp. 39-44 (2008)
    • Yu, S., Ren, K., Lou, W.: Attribute-based content distribution with hidden policy. In: NPSEC 2008, pp. 39-44 (2008)
  • 4
    • 45749094622 scopus 로고    scopus 로고
    • Nishide, T., Yoneyama, K., Ohta, K.: Attribute-based encryption with partially hidden encryptor-specified access structures. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, 5037, pp. 111-129. Springer, Heidelberg (2008)
    • Nishide, T., Yoneyama, K., Ohta, K.: Attribute-based encryption with partially hidden encryptor-specified access structures. In: Bellovin, S.M., Gennaro, R., Keromytis, A.D., Yung, M. (eds.) ACNS 2008. LNCS, vol. 5037, pp. 111-129. Springer, Heidelberg (2008)
  • 5
    • 34547273527 scopus 로고    scopus 로고
    • Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: CCS 2006, pp. 89-98. ACM, New York (2006)
    • Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for finegrained access control of encrypted data. In: CCS 2006, pp. 89-98. ACM, New York (2006)
  • 6
    • 74049120601 scopus 로고    scopus 로고
    • Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: CCS 2007, pp. 195-203. ACM, New York (2007)
    • Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: CCS 2007, pp. 195-203. ACM, New York (2007)
  • 8
    • 45749116552 scopus 로고    scopus 로고
    • Cheung, L., Newport, C.: Provably secure ciphertext policy abe. In: CCS 2007, pp. 456-465. ACM, New York (2007)
    • Cheung, L., Newport, C.: Provably secure ciphertext policy abe. In: CCS 2007, pp. 456-465. ACM, New York (2007)
  • 9
    • 49049111604 scopus 로고    scopus 로고
    • Bounded ciphertext policy attribute based encryption
    • Aceto, L, Damgård, I, Goldberg, L.A, Halldórsson, M.M, Ingólfsdóttir, A, Walukiewicz, I, eds, ICALP 2008, Part II, Springer, Heidelberg
    • Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5126 , pp. 579-591
    • Goyal, V.1    Jain, A.2    Pandey, O.3    Sahai, A.4
  • 10
    • 38049045519 scopus 로고    scopus 로고
    • Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 535-554. Springer, Heidelberg (2007)
    • Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
  • 11
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • Smart, N.P, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 12
    • 70350353766 scopus 로고    scopus 로고
    • 2be: Accountable attribute-based encryption for abuse free access control, http://eprint.iacr.org/2009/118
    • 2be: Accountable attribute-based encryption for abuse free access control, http://eprint.iacr.org/2009/118
  • 14
    • 70350371990 scopus 로고    scopus 로고
    • Yu, S., Ren, K., Lou, W., Li, J.: Defending against key abuse attacks in kp-abe enabled broadcast systems. Accepted by SECURECOMM 2009 (to appear, 2009), http://eprint.iacr.org/2009/295
    • Yu, S., Ren, K., Lou, W., Li, J.: Defending against key abuse attacks in kp-abe enabled broadcast systems. Accepted by SECURECOMM 2009 (to appear, 2009), http://eprint.iacr.org/2009/295
  • 15
    • 33746332056 scopus 로고    scopus 로고
    • Identity-based encryption gone wild
    • Bugliesi, M, Preneel, B, Sassone, V, Wegener, I, eds, ICALP 2006, Springer, Heidelberg
    • Abdalla, M., Catalano, D., Alexander, W., Dent, J.M.L., Neven, G., Smart, N.P.: Identity-based encryption gone wild. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 300-311. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4052 , pp. 300-311
    • Abdalla, M.1    Catalano, D.2    Alexander, W.3    Dent, J.M.L.4    Neven, G.5    Smart, N.P.6
  • 16
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 17
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M, ed, CRYPTO 2004, Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 19
    • 0033342534 scopus 로고    scopus 로고
    • Non-malleable non-interactive zero knowledge and adaptive chosen ci-phertext security
    • Sahai, A.: Non-malleable non-interactive zero knowledge and adaptive chosen ci-phertext security. In: IEEE Symp. on Foundations of Computer Science (1999)
    • (1999) IEEE Symp. on Foundations of Computer Science
    • Sahai, A.1
  • 20
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener, M, ed, CRYPTO 1999, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 21
    • 84985922619 scopus 로고    scopus 로고
    • Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994, 839, pp. 257-270. Springer, Heidelberg (1994)
    • Chor, B., Fiat, A., Naor, M.: Tracing traitors. In: Desmedt, Y.G. (ed.) CRYPTO 1994, vol. 839, pp. 257-270. Springer, Heidelberg (1994)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.