메뉴 건너뛰기




Volumn 6223 LNCS, Issue , 2010, Pages 98-115

Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE

Author keywords

[No Author keywords available]

Indexed keywords

CIPHERTEXTS; HIERARCHICAL IDENTITY-BASED ENCRYPTIONS; LATTICE DIMENSIONS; LATTICE HARDNESS; PRIVATE KEY; WITHOUT RANDOM ORACLES;

EID: 77957015647     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-14623-7_6     Document Type: Conference Paper
Times cited : (344)

References (24)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • Gilbert, H. (ed.) LNCS Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010 , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 84887467921 scopus 로고    scopus 로고
    • Generating hard instances of the short basis problem
    • Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) LNCS Springer, Heidelberg
    • Ajtai, M.: Generating hard instances of the short basis problem. In: Wiedermann, J., Van Emde Boas, P., Nielsen, M. (eds.) ICALP 1999. LNCS, vol. 1644, pp. 1-9. Springer, Heidelberg (1999)
    • (1999) ICALP 1999 , vol.1644 , pp. 1-9
    • Ajtai, M.1
  • 3
    • 84880234544 scopus 로고    scopus 로고
    • Generating shorter bases for hard random lattices
    • Alwen, J., Peikert, C.: Generating shorter bases for hard random lattices. In: STACS, pp. 75-86 (2009)
    • (2009) STACS , pp. 75-86
    • Alwen, J.1    Peikert, C.2
  • 4
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id secure identity-based encryption without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) LNCS Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient selective-id secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EURO-CRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) EURO-CRYPT 2004 , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 5
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Cramer, R. (ed.) LNCS Springer, Heidelberg
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) EUROCRYPT 2005 , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 6
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) LNCS Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) CRYPTO 2001 , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 7
    • 79955534142 scopus 로고    scopus 로고
    • Lattices mixing and vanishing trapdoors: A framework for fully secure short signatures and more
    • Nguyen, P.Q., Pointcheval, D. (eds.) LNCS Springer, Heidelberg
    • Boyen, X.: Lattices mixing and vanishing trapdoors: A framework for fully secure short signatures and more. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 499-517. Springer, Heidelberg (2010)
    • (2010) PKC 2010 , vol.6056 , pp. 499-517
    • Boyen, X.1
  • 9
    • 33745119040 scopus 로고    scopus 로고
    • Merkle-damgard revisited: How to construct a hash function
    • Shoup, V. (ed.) LNCS Springer, Heidelberg
    • Coron, J.-S., Dodis, Y., Malinaud, C., Puniya, P.: Merkle-damgard revisited: how to construct a hash function. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 430-448. Springer, Heidelberg (2005)
    • (2005) CRYPTO 2005 , vol.3621 , pp. 430-448
    • Coron, J.-S.1    Dodis, Y.2    Malinaud, C.3    Puniya, P.4
  • 10
    • 34547218499 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Abstract in Eurocrypt 2003 (2003)
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. J. Crypto 20(3), 265-294 (2007); Abstract in Eurocrypt 2003 (2003)
    • (2007) J. Crypto , vol.20 , Issue.3 , pp. 265-294
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 11
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • Gilbert, H. (ed.) LNCS Springer, Heidelberg
    • Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
    • (2010) EUROCRYPT 2010 , vol.6110 , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 12
    • 70350663051 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with poly-nomially many levels
    • Reingold, O. (ed.) LNCS Springer, Heidelberg
    • Gentry, C., Halevi, S.: Hierarchical identity based encryption with poly-nomially many levels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 437-456. Springer, Heidelberg (2009)
    • (2009) TCC 2009 , vol.5444 , pp. 437-456
    • Gentry, C.1    Halevi, S.2
  • 13
    • 44449128937 scopus 로고    scopus 로고
    • Predicting lattice reduction
    • Smart, N.P. (ed.) LNCS Springer, Heidelberg
    • Gama, N., Nguyen, P.:Predicting lattice reduction. In: Smart, N.P. (ed.)EU-ROCRYPT 2008. LNCS, vol. 4965, pp. 31-51. Springer, Heidelberg (2008)
    • (2008) EU-ROCRYPT 2008 , vol.4965 , pp. 31-51
    • Gama, N.1    Nguyen, P.2
  • 14
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: STOC (2008)
    • (2008) STOC
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 15
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical id-based cryptography
    • Zheng, Y. (ed.) LNCS Springer, Heidelberg
    • Gentry, C., Silverberg, A.: Hierarchical id-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
    • (2002) ASIACRYPT 2002 , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 16
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Knudsen, L.R. (ed.) LNCS Springer, Heidelberg
    • Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
    • (2002) EUROCRYPT 2002 , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 18
    • 38749097694 scopus 로고    scopus 로고
    • Worst-case to average-case reductions based on Gaussian measures
    • Extended abstract in FOCS 2004 (2004)
    • Micciancio, D., Regev, O.: Worst-case to average-case reductions based on gaussian measures. SIAM Journal on Computing (SICOMP) 37(1), 267-302 (2007); Extended abstract in FOCS 2004 (2004)
    • (2007) SIAM Journal on Computing (SICOMP) , vol.37 , Issue.1 , pp. 267-302
    • Micciancio, D.1    Regev, O.2
  • 20
    • 70350642078 scopus 로고    scopus 로고
    • Public-key cryptosystems from the worst-case shortest vector problem
    • Peikert, C.: Public-key cryptosystems from the worst-case shortest vector problem. In: STOC, pp. 333-342 (2009)
    • (2009) STOC , pp. 333-342
    • Peikert, C.1
  • 21
    • 70349309809 scopus 로고    scopus 로고
    • On lattices, learning with errors, random linear codes, and cryptography
    • Extended abstract in STOC 2005 (2005)
    • Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56(6) (2009); Extended abstract in STOC 2005 (2005)
    • (2009) J. ACM , vol.56 , Issue.6
    • Regev, O.1
  • 22
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) LNCS Springer, Heidelberg
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) CRYPTO 1984 , vol.196 , pp. 47-53
    • Shamir, A.1
  • 23
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Cramer, R. (ed.) LNCS Springer, Heidelberg
    • Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) EUROCRYPT 2005 , vol.3494 , pp. 114-127
    • Waters, B.1
  • 24
    • 70350345210 scopus 로고    scopus 로고
    • Dual key encryption: Realizing fully secure IBE and HIBE under simple assumption
    • Halevi, S. (ed.) LNCS Springer, Heidelberg
    • Waters, B.: Dual key encryption: Realizing fully secure IBE and HIBE under simple assumption. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) CRYPTO 2009 , vol.5677 , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.