메뉴 건너뛰기




Volumn , Issue , 2007, Pages 185-194

Chosen-ciphertext secure proxy re-encryption

Author keywords

Chosen ciphertext security; Encryption; Obfuscation; Re encryption

Indexed keywords

CHOSEN CIPHERTEXT ATTACK; CHOSEN CIPHERTEXT SECURITY; CIPHERTEXTS; DIFFIE-HELLMAN ASSUMPTION; DISTRIBUTED STORAGE; RE-ENCRYPTION; SEMANTIC SECURITY; SIMULATION-BASED; THE STANDARD MODEL; UNIVERSALLY COMPOSABLE SECURITY;

EID: 77952361637     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/1315245.1315269     Document Type: Conference Paper
Times cited : (490)

References (27)
  • 1
    • 85180411878 scopus 로고    scopus 로고
    • Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage
    • Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. In NDSS, pages 29-43, 2005.
    • (2005) NDSS , pp. 29-43
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 2
    • 33745218758 scopus 로고    scopus 로고
    • Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage
    • Feb
    • Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. ACM TISSEC, 9 (1):1-30, Feb. 2006.
    • (2006) ACM TISSEC , vol.9 , Issue.1 , pp. 1-30
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 3
    • 17744381610 scopus 로고    scopus 로고
    • Universally composable protocols with relaxed set-up assumptions
    • Boaz Barak, Ran Canetti, Jesper Buus Nielsen, and Rafael Pass. Universally composable protocols with relaxed set-up assumptions. In FOCS '04, pages 186-195, 2004.
    • (2004) FOCS '04 , pp. 186-195
    • Barak, B.1    Canetti, R.2    Nielsen, J.B.3    Pass, R.4
  • 5
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • Matt Blaze, Gerrit Bleumer, and Martin Strauss. Divertible protocols and atomic proxy cryptography. In EUROCRYPT, vol. 1403, pages 127-144, 1998.
    • (1998) EUROCRYPT , vol.1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 7
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • of LNCS
    • Dan Boneh and Xavier Boyen. Efficient selective-ID secure identity-based encryption without random oracles. In EUROCRYPT '04, vol. 3027 of LNCS, pages 223-238, 2004.
    • (2004) EUROCRYPT '04 , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 8
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • of LNCS
    • Dan Boneh and Matthew K. Franklin. Identity-Based Encryption from the Weil Pairing. In CRYPTO '01, vol. 2139 of LNCS, pages 213-229, 2001.
    • (2001) CRYPTO '01 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 9
    • 0035163054 scopus 로고    scopus 로고
    • Universally composable security: A new paradigm for cryptographic protocols
    • See Cryptology ePrint Archive: Report 2000/067
    • Ran Canetti. Universally composable security: A new paradigm for cryptographic protocols. In FOCS, 2001. See Cryptology ePrint Archive: Report 2000/067.
    • (2001) FOCS
    • Canetti, R.1
  • 10
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • of LNCS
    • Ran Canetti, Shai Halevi, and Jonathan Katz. A forward-secure public-key encryption scheme. In EUROCRYPT, vol 2656 of LNCS, pp. 255-271, 2003.
    • (2003) EUROCRYPT , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 11
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • of LNCS
    • Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-ciphertext security from identity-based encryption. In EUROCRYPT, vol. 3027 of LNCS, pages 207-222, 2004.
    • (2004) EUROCRYPT , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 13
    • 35248875326 scopus 로고    scopus 로고
    • Relaxing chosen-ciphertext security
    • of LNCS
    • Ran Canetti, Hugo Krawczyk, and Jesper B. Nielsen. Relaxing chosen-ciphertext security. In CRYPTO '03, vol. 2729 of LNCS, pages 565-582, 2003.
    • (2003) CRYPTO '03 , vol.2729 , pp. 565-582
    • Canetti, R.1    Krawczyk, H.2    Nielsen, J.B.3
  • 14
    • 38049003847 scopus 로고    scopus 로고
    • Proxy cryptography revisited
    • Yevgeniy Dodis and Anca-Andreea Ivan. Proxy cryptography revisited. In NDSS '03, 2003.
    • (2003) NDSS '03
    • Dodis, Y.1    Ivan, A.2
  • 16
    • 33748600953 scopus 로고    scopus 로고
    • On the impossibility of obfuscation with auxiliary input
    • Shafi Goldwasser and Yael Tauman Kalai. On the impossibility of obfuscation with auxiliary input. In FOCS '05, pages 553-562, 2005.
    • (2005) FOCS '05 , pp. 553-562
    • Goldwasser, S.1    Kalai, Y.T.2
  • 17
    • 35048899238 scopus 로고    scopus 로고
    • Universal re-encryption for mixnets
    • of LNCS
    • Philippe Golle, Markus Jakobsson, Ari Juels, and Paul F. Syverson. Universal re-encryption for mixnets. In CT-RSA, vol 2964 of LNCS, pages 163-178, 2004.
    • (2004) CT-RSA , vol.2964 , pp. 163-178
    • Golle, P.1    Jakobsson, M.2    Juels, A.3    Syverson, P.F.4
  • 18
    • 38049061546 scopus 로고    scopus 로고
    • Identity-based proxy re-encryption
    • of LNCS
    • Matthew Green and Giuseppe Ateniese. Identity-based proxy re-encryption. In ACNS '07, vol. 4521 of LNCS, pages 288-306, 2007.
    • (2007) ACNS '07 , vol.4521 , pp. 288-306
    • Green, M.1    Ateniese, G.2
  • 19
    • 35048856555 scopus 로고    scopus 로고
    • Re-randomizable and replayable adaptive chosen ciphertext attack secure cryptosystems
    • Jens Groth. Re-randomizable and replayable adaptive chosen ciphertext attack secure cryptosystems. In TCC '04, pages 152-170, 2004.
    • (2004) TCC '04 , pp. 152-170
    • Groth, J.1
  • 20
    • 84937414062 scopus 로고    scopus 로고
    • Zero-knowledge and code obfuscation
    • of LNCS
    • Satoshi Hada. Zero-knowledge and code obfuscation. In ASIACRYPT, vol 1976 of LNCS, pp. 443-457, 2000.
    • (2000) ASIACRYPT , vol.1976 , pp. 443-457
    • Hada, S.1
  • 22
    • 84956869808 scopus 로고    scopus 로고
    • On quorum controlled asymmetric proxy re-encryption
    • Markus Jakobsson. On quorum controlled asymmetric proxy re-encryption. In PKC '99, pages 112-121, 1999.
    • (1999) PKC '99 , pp. 112-121
    • Jakobsson, M.1
  • 23
    • 0030687206 scopus 로고    scopus 로고
    • Proxy cryptosystems: Delegation of the power to decrypt ciphertexts
    • Masahiro Mambo and Eiji Okamoto. Proxy Cryptosystems: Delegation of the Power to Decrypt Ciphertexts. IEICE Trans. Fund. Elect. Communications and CS, E80-A/1:54-63, 1997.
    • (1997) IEICE Trans. Fund. Elect. Communications and CS , vol.E , pp. 54-63
    • Mambo, M.1    Okamoto, E.2
  • 24
    • 77952331994 scopus 로고    scopus 로고
    • Rerandomizable RCCA encryption
    • Manoj Prabhakaran and Mike Rosulek. Rerandomizable RCCA encryption. In CRYPTO 2007.
    • (2007) CRYPTO
    • Prabhakaran, M.1    Rosulek, M.2
  • 25
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Amit Sahai and Brent Waters. Fuzzy identity-based encryption. In EUROCRYPT, pages 457-473, 2005.
    • (2005) EUROCRYPT , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 26
    • 77952370346 scopus 로고    scopus 로고
    • DVD Jon: buy DRM-less Tracks from Apple iTunes, March 18, Available at
    • Tony Smith. DVD Jon: buy DRM-less Tracks from Apple iTunes, March 18, 2005. Available at http://www.theregister.co.uk/2005/03/18/itunes-pymusique.
    • (2005)
    • Smith, T.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.