메뉴 건너뛰기




Volumn 59, Issue 9, 2010, Pages 1239-1249

Anonymous multireceiver identity-based encryption

Author keywords

Anonymity; identity based encryption; multireceiver encryption; pairings

Indexed keywords

CHOSEN CIPHERTEXT ATTACK; CHOSEN-PLAINTEXT ATTACK; CIPHERTEXTS; IDENTITY BASED ENCRYPTION; LAGRANGE INTERPOLATING POLYNOMIALS; MESSAGE RECEIVERS; MULTI-RECEIVER; MULTI-RECEIVER ENCRYPTION;

EID: 77955188662     PISSN: 00189340     EISSN: None     Source Type: Journal    
DOI: 10.1109/TC.2010.23     Document Type: Article
Times cited : (126)

References (23)
  • 1
    • 24144432124 scopus 로고    scopus 로고
    • Efficient multi-receiver identity-based encryption and its application to broadcast encryption
    • Springer
    • J. Baek, R. Safavi-Naini, and W. Susilo, "Efficient Multi-Receiver Identity-Based Encryption and Its Application to Broadcast Encryption," Public Key Cryptography-PKC 2005, pp. 380-397, Springer, 2005.
    • (2005) Public Key Cryptography-PKC 2005 , pp. 380-397
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • M. Bellare and P. Rogaway, "Random Oracles are Practical: A Paradigm for Designing Efficient Protocols," Proc. ACM CCCS '93, pp. 62-73, 1993.
    • (1993) Proc. ACM CCCS '93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 4
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," SIAM J. Computing, vol.32, no.3, pp. 586-615, 2003.
    • (2003) SIAM J. Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 5
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption (without random oracles)
    • Springer, Cryptology ePrint Archive, Report 2006/085
    • X. Boyen and B. Waters, "Anonymous Hierarchical Identity-Based Encryption (without Random Oracles)," Advances in Cryptology- CRYPTO 2006, Springer, Cryptology ePrint Archive, Report 2006/ 085, http://eprint.iacr.org/ 2006/085.pdf, 2006.
    • (2006) Advances in Cryptology - CRYPTO 2006
    • Boyen, X.1    Waters, B.2
  • 7
    • 85025586099 scopus 로고    scopus 로고
    • Multi-receiver identity-based key encapsulation with shortened ciphertext
    • Springer
    • S. Chatterjee and P. Sarkar, "Multi-Receiver Identity-Based Key Encapsulation with Shortened Ciphertext," Progress in Cryptology- INDOCRYPT 2006, pp. 394-408, Springer , 2006.
    • (2006) Progress in Cryptology- INDOCRYPT 2006 , pp. 394-408
    • Chatterjee, S.1    Sarkar, P.2
  • 8
    • 20444502239 scopus 로고    scopus 로고
    • An id-based broadcast encryption scheme for key distribution
    • June
    • X. Du, Y. Wang, J. Ge, and Y. Wang, "An ID-Based Broadcast Encryption Scheme for Key Distribution," IEEE Trans. Broadcasting, vol.51, no.2, pp. 264-266, June 2005.
    • (2005) IEEE Trans. Broadcasting , vol.51 , Issue.2 , pp. 264-266
    • Du, X.1    Wang, Y.2    Ge, J.3    Wang, Y.4
  • 9
  • 10
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Springer
    • C. Gentry, "Practical Identity-Based Encryption without Random Oracles," Advances in Cryptology-EUROCRYPT 2006, pp. 445-464, Springer, 2006.
    • (2006) Advances in Cryptology-EUROCRYPT 2006 , pp. 445-464
    • Gentry, C.1
  • 12
    • 13544265198 scopus 로고    scopus 로고
    • Fast multiplication on a family of koblitz elliptic curves
    • L. Hu, D.G. Feng, and T.H. Wen, "Fast Multiplication on a Family of Koblitz Elliptic Curves," J. Software, vol.14, no.11, pp. 1907- 1910, 2003.
    • (2003) J. Software , vol.14 , Issue.11 , pp. 1907-1910
    • Hu, L.1    Feng, D.G.2    Wen, T.H.3
  • 13
    • 33745622143 scopus 로고    scopus 로고
    • Efficient pubic key broadcast encryption using identifier of receivers
    • Springer
    • J.W. Lee, Y.H. Hwang, and P.J. Lee, "Efficient Pubic Key Broadcast Encryption Using Identifier of Receivers," Information Security Practice and Experience, pp. 153-164, Springer, 2006.
    • (2006) Information Security Practice and Experience , pp. 153-164
    • Lee, J.W.1    Hwang, Y.H.2    Lee, P.J.3
  • 14
    • 66149159191 scopus 로고    scopus 로고
    • Pairing-based multi-recipient public key encryption
    • L. Lu and L. Hu, "Pairing-Based Multi-Recipient Public Key Encryption," Proc. 2006 Int'l Conf. Security Management, pp. 159- 165, 2006.
    • (2006) Proc. 2006 Int'l Conf. Security Management , pp. 159-165
    • Lu, L.1    Hu, L.2
  • 15
    • 22144445920 scopus 로고    scopus 로고
    • The weil pairing, and its efficient calculation
    • V.S. Miller, "The Weil Pairing, and Its Efficient Calculation," J. Cryptology, vol.17, pp. 235-261, 2004.
    • (2004) J. Cryptology , vol.17 , pp. 235-261
    • Miller, V.S.1
  • 16
    • 77955185252 scopus 로고    scopus 로고
    • Network security in the multicast framework
    • Springer
    • R. Molva and A. Pannetrat, "Network Security in the Multicast Framework," Advanced Lectures in Networking, pp. 59-82, Springer, 2002.
    • (2002) Advanced Lectures in Networking , pp. 59-82
    • Molva, R.1    Pannetrat, A.2
  • 17
    • 84937543435 scopus 로고    scopus 로고
    • REACT: Rapid enhanced- security asymmetric cryptosystem transform
    • Springer-Verlag
    • T. Okamoto and D. Pointcheval, "REACT: Rapid Enhanced- Security Asymmetric Cryptosystem Transform," Topics in Cryptology CT-RSA 2001, pp. 159-174, Springer-Verlag, 2001.
    • (2001) Topics in Cryptology CT-RSA 2001 , pp. 159-174
    • Okamoto, T.1    Pointcheval, D.2
  • 19
    • 29144440106 scopus 로고    scopus 로고
    • Efficient identity-based multicast scheme from bilinear pairing
    • L. Wang and C.-K. Wu, "Efficient Identity-Based Multicast Scheme from Bilinear Pairing," IEE Proc. Comm., vol.152, no.6, pp. 877-882, 2005.
    • (2005) IEE Proc. Comm. , vol.152 , Issue.6 , pp. 877-882
    • Wang, L.1    Wu, C.-K.2
  • 20
    • 26444440344 scopus 로고    scopus 로고
    • Group signature where group manager members open authority are identity-based
    • Springer
    • V.K. Wei, T.H. Yuen, and F. Zhang, "Group Signature where Group Manager Members Open Authority are Identity-Based," Information Security and Privacy, pp. 468-480, Springer, 2005.
    • (2005) Information Security and Privacy , pp. 468-480
    • Wei, V.K.1    Yuen, T.H.2    Zhang, F.3
  • 21
    • 84947730530 scopus 로고    scopus 로고
    • On the performance of signature based on elliptic curves
    • Springer
    • E.D. Win, S. Mister, B. Prennel, and M. Wiener, "On the Performance of Signature Based on Elliptic Curves," Algorithmic Number Theory, pp. 252-266, Springer, 1998.
    • (1998) Algorithmic Number Theory , pp. 252-266
    • Win, E.D.1    Mister, S.2    Prennel, B.3    Wiener, M.4
  • 23
    • 24144434019 scopus 로고    scopus 로고
    • Fast and proven secure blind identity- based signcryption from pairings
    • Springer
    • T.H. Yuen and V.K. Wei, "Fast and Proven Secure Blind Identity- Based Signcryption from Pairings," Topics in Cryptology CT-RSA 2005, pp. 305-322, Springer, 2005.
    • (2005) Topics in Cryptology CT-RSA 2005 , pp. 305-322
    • Yuen, T.H.1    Wei, V.K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.