메뉴 건너뛰기




Volumn 18, Issue 5, 2010, Pages 799-837

Secure attribute-based systems

Author keywords

[No Author keywords available]

Indexed keywords

CRYPTOSYSTEMS; DISTRIBUTED FILE SYSTEMS; DISTRIBUTED SYSTEMS; MANAGEMENT ARCHITECTURES; PERFORMANCE ANALYSIS; POLICY SYSTEMS; SOCIAL NETWORKS;

EID: 77957150308     PISSN: 0926227X     EISSN: None     Source Type: Journal    
DOI: 10.3233/JCS-2009-0383     Document Type: Article
Times cited : (155)

References (43)
  • 1
    • 34547240048 scopus 로고    scopus 로고
    • Friendster, http://www.friendster.com, 2006.
    • (2006) Friendster
  • 2
    • 77957103376 scopus 로고    scopus 로고
    • The OpenSSL project, http://www.openssl.org, 2006.
    • (2006)
  • 3
    • 77957168332 scopus 로고    scopus 로고
    • The Human Genome Project, http://www.ornl.gov/sci/techresources/Human- Genome/home.shtml, 2006.
    • (2006)
  • 7
    • 0001071507 scopus 로고    scopus 로고
    • Compliance checking in the PolicyMaker trust management system
    • Anguilla, BWI
    • M. Blaze, J. Feigenbaum and M. Strauss, Compliance checking in the PolicyMaker trust management system, in: Financial Cryptography (FC), Anguilla, BWI, 1998.
    • (1998) Financial Cryptography (FC)
    • Blaze, M.1    Feigenbaum, J.2    Strauss, M.3
  • 13
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • C. Cocks, An identity based encryption scheme based on quadratic residues, in: IMA International Conference, 2001, pp. 360-363.
    • (2001) IMA International Conference , pp. 360-363
    • Cocks, C.1
  • 15
    • 0016949746 scopus 로고
    • A lattice model of secure information flow
    • D.E. Denning, A lattice model of secure information flow, Communications of the ACM 19(5) (1976), 236-243.
    • (1976) Communications of the ACM , vol.19 , Issue.5 , pp. 236-243
    • Denning, D.E.1
  • 16
    • 0034581037 scopus 로고    scopus 로고
    • Ten risks of PKI: What you're not being told about public key infrastructure
    • C. Ellison and B. Schneier, Ten risks of PKI: What you're not being told about public key infrastructure, Computer Security Journal 16(1) (2000), 1-7.
    • (2000) Computer Security Journal , vol.16 , Issue.1 , pp. 1-7
    • Ellison, C.1    Schneier, B.2
  • 18
    • 14844296893 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Queenstown, New Zealand
    • C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, in: Proceedings of ASIACRYPT, Queenstown, New Zealand, 2002.
    • (2002) Proceedings of ASIACRYPT
    • Gentry, C.1    Silverberg, A.2
  • 22
    • 1542565494 scopus 로고
    • Essence: A resource discovery system based on semantic file indexing
    • USENIX Association, Berkeley, CA, January
    • D.R. Hardy and M.F. Schwartz, Essence: A resource discovery system based on semantic file indexing, in: Proceedings of the USENIX Winter Conference, USENIX Association, Berkeley, CA, January 1993, pp. 361-374.
    • (1993) Proceedings of the USENIX Winter Conference , pp. 361-374
    • Hardy, D.R.1    Schwartz, M.F.2
  • 27
    • 38149054118 scopus 로고    scopus 로고
    • available at
    • B. Lynn, PBC library, 2006, available at: http://crypto.stanford.edu/pbc/ .
    • (2006) PBC library
    • Lynn, B.1
  • 28
    • 85084161955 scopus 로고    scopus 로고
    • A flexible framework for secure group communication
    • Washington, DC
    • P. McDaniel, A. Prakash and P. Honeyman, A flexible framework for secure group communication, in: USENIX Security Symposium, Washington, DC, 1999, pp. 99-114.
    • (1999) USENIX Security Symposium , pp. 99-114
    • McDaniel, P.1    Prakash, A.2    Honeyman, P.3
  • 33
    • 34547269639 scopus 로고    scopus 로고
    • Using threshold attribute-based encryption for practical biometric-based access control
    • D. Nali, C. Adams and A. Miri, Using threshold attribute-based encryption for practical biometric-based access control, International Journal of Network Security 1(3) (2005), 173-182.
    • (2005) International Journal of Network Security , vol.1 , Issue.3 , pp. 173-182
    • Nali, D.1    Adams, C.2    Miri, A.3
  • 35
    • 33645998872 scopus 로고    scopus 로고
    • Fuzzy identity based encryption
    • Aarhus, Denmark
    • A. Sahai and B. Waters, Fuzzy identity based encryption, in: Eurocrypt 2005, Aarhus, Denmark, 2005.
    • (2005) Eurocrypt 2005
    • Sahai, A.1    Waters, B.2
  • 37
  • 38
    • 0018545449 scopus 로고
    • How to share a secret
    • A. Shamir, How to share a secret, Communications of the ACM 22(11) (1979), 612-613.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 39
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Springer-Verlag, New York
    • A. Shamir, Identity-based cryptosystems and signature schemes, in: Proceedings of CRYPTO 84 on Advances in Cryptology, Springer-Verlag, New York, 1985, pp. 47-53.
    • (1985) Proceedings of CRYPTO 84 on Advances in Cryptology , pp. 47-53
    • Shamir, A.1
  • 40
    • 84948976239 scopus 로고    scopus 로고
    • Using hash functions as a hedge against chosen ciphertext attack
    • Bruges, Belgium
    • V. Shoup, Using hash functions as a hedge against chosen ciphertext attack, in: EUROCRYPT, Bruges, Belgium, 2000, pp. 275-288.
    • (2000) EUROCRYPT , pp. 275-288
    • Shoup, V.1
  • 42


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.