메뉴 건너뛰기




Volumn 5580 LNCS, Issue , 2009, Pages 179-197

Certified encryption revisited

Author keywords

Certificateless Encryption; Certified Encryption; Corrupt Decryption; Identity Based Encryption; Security Models

Indexed keywords

CERTIFICATELESS ENCRYPTION; CERTIFIED ENCRYPTION; CORRUPT DECRYPTION; IDENTITY-BASED ENCRYPTION; SECURITY MODELS;

EID: 70350660548     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-02384-2_12     Document Type: Conference Paper
Times cited : (4)

References (20)
  • 1
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless Public-Key Cryptography
    • Laih, C.-S, ed, ASIACRYPT 2003, Springer, Heidelberg
    • Al-Riyami, S.S., Paterson, K.G.: Certificateless Public-Key Cryptography. In: Laih, C.-S. (ed.) ASIACRYPT 2003. LNCS, vol. 2894, pp. 452-473. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2894 , pp. 452-473
    • Al-Riyami, S.S.1    Paterson, K.G.2
  • 2
    • 84876300178 scopus 로고    scopus 로고
    • Au, M.H., Chen, J., Liu, J.K., Mu, Y., Wong, D.S., Yang, G.: Malicious KGC Attacks in Certificateless Cryptography. In: ACM Symposium on Information, Computer and Communications Security, March 2007, pp. 302-311 (2007)
    • Au, M.H., Chen, J., Liu, J.K., Mu, Y., Wong, D.S., Yang, G.: Malicious KGC Attacks in Certificateless Cryptography. In: ACM Symposium on Information, Computer and Communications Security, March 2007, pp. 302-311 (2007)
  • 3
    • 33645958856 scopus 로고    scopus 로고
    • Baek, J., Safavi-Naini, R., Susilo, W.: Certificateless Public Key Encryption Without Pairing. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, 3650, pp. 134-148. Springer, Heidelberg (2005)
    • Baek, J., Safavi-Naini, R., Susilo, W.: Certificateless Public Key Encryption Without Pairing. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 134-148. Springer, Heidelberg (2005)
  • 4
    • 84948957152 scopus 로고    scopus 로고
    • Public-Key Encryption in a Multi-User Setting: Security Proofs and Improvements
    • Preneel, B, ed, EUROCRYPT 2000, Springer, Heidelberg
    • Bellare, M., Boldyreva, A., Micali, S.: Public-Key Encryption in a Multi-User Setting: Security Proofs and Improvements. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 259-274. Springer, Heidelberg (2000)
    • (2000) LNCS , vol.1807 , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 5
    • 0842283854 scopus 로고    scopus 로고
    • Bellare, M., Boldyreva, A., Staddon, J.: Multi-Recipient Encryption Schemes: Security Notions and Randomness Re-Use. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, 2567, pp. 85-99. Springer, Heidelberg (2002)
    • Bellare, M., Boldyreva, A., Staddon, J.: Multi-Recipient Encryption Schemes: Security Notions and Randomness Re-Use. In: Desmedt, Y.G. (ed.) PKC 2003. LNCS, vol. 2567, pp. 85-99. Springer, Heidelberg (2002)
  • 6
    • 35248860702 scopus 로고    scopus 로고
    • A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Bellare, M., Kohno, T.: A Theoretical Treatment of Related-Key Attacks: RKA-PRPs, RKA-PRFs, and Applications. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 491-506. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 491-506
    • Bellare, M.1    Kohno, T.2
  • 7
    • 38049077890 scopus 로고    scopus 로고
    • Boldyreva, A., Fischlin, M., Palacio, A., Warinschi, B.: A Closer Look at PKI: Security and Efficiency. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, 4450, pp. 458-475. Springer, Heidelberg (2007)
    • Boldyreva, A., Fischlin, M., Palacio, A., Warinschi, B.: A Closer Look at PKI: Security and Efficiency. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 458-475. Springer, Heidelberg (2007)
  • 8
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. SI AM Journal on Computing 32, 586-615 (2003)
    • (2003) SI AM Journal on Computing , vol.32 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 9
    • 33744808601 scopus 로고    scopus 로고
    • Efficient Certificateless Public Key Encryption. Cryptology ePrint Archive
    • Report 2005/012
    • Cheng, Z., Comley, R.: Efficient Certificateless Public Key Encryption. Cryptology ePrint Archive, Report 2005/012 (2005)
    • (2005)
    • Cheng, Z.1    Comley, R.2
  • 10
    • 67049104242 scopus 로고    scopus 로고
    • A Note On Game-Hopping Proofs. Cryptology ePrint Archive
    • Report 2006/260
    • Dent, A.W.: A Note On Game-Hopping Proofs. Cryptology ePrint Archive, Report 2006/260 (2006)
    • (2006)
    • Dent, A.W.1
  • 11
    • 53449097686 scopus 로고    scopus 로고
    • Dent, A.W.: A Survey of Certificateless Encryption Schemes and Security Models. International J. of Information Security 7(5), 349-377 (2008)
    • Dent, A.W.: A Survey of Certificateless Encryption Schemes and Security Models. International J. of Information Security 7(5), 349-377 (2008)
  • 12
    • 35248866223 scopus 로고    scopus 로고
    • Certificate-Based Encryption and the Certificate Revocation Problem
    • Biham, E, ed, EUROCRYPT 2003, Springer, Heidelberg
    • Gentry, C.: Certificate-Based Encryption and the Certificate Revocation Problem. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 272-293. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 272-293
    • Gentry, C.1
  • 13
    • 33746062799 scopus 로고    scopus 로고
    • Practical Identity-Based Encryption without Random Oracles
    • Vaudenay, S, ed, EUROCRYPT 2006, Springer, Heidelberg
    • Gentry, C.: Practical Identity-Based Encryption without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 14
    • 35248848005 scopus 로고    scopus 로고
    • Plaintext Awareness via Key Registration
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Herzog, J., Liskov, M., Micali, S.: Plaintext Awareness via Key Registration. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 548-564. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 548-564
    • Herzog, J.1    Liskov, M.2    Micali, S.3
  • 16
  • 18
    • 85020598353 scopus 로고
    • Identity-Based Cryptosystems and Signature Schemes
    • Blakely, G.R, Chaum, D, eds, CRYPTO 1984, Springer, Heidelberg
    • Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 19
    • 70350631452 scopus 로고    scopus 로고
    • Shoup, V, On Formal Models for Secure Key Exchange. IBM Research Report
    • Shoup, V.: On Formal Models for Secure Key Exchange. IBM Research Report
  • 20
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.