메뉴 건너뛰기




Volumn 6033 LNCS, Issue , 2010, Pages 90-105

Generic constructions of biometric identity based encryption systems

Author keywords

Anonymity; Biometric IBE; Error correcting codes; Generic construction; IND CCA

Indexed keywords

ANONYMITY; BILINEAR PAIRING; CONCRETE APPLICATIONS; ERROR CORRECTING CODE; ERROR CORRECTING CODES; GENERIC CONSTRUCTION; IDENTITY BASED ENCRYPTION; IDENTITY BASED ENCRYPTION SCHEMES; IND-CCA; SECURITY PROPERTIES; TIME COMPLEXITY;

EID: 78650367016     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-12368-9_7     Document Type: Conference Paper
Times cited : (10)

References (24)
  • 1
    • 67650132611 scopus 로고    scopus 로고
    • Universally anonymous IBE based on the quadratic residuosity assumption
    • Fischlin, M. (ed.), LNCS, Springer, Heidelberg
    • Ateniese, G., Gasti, P.: Universally Anonymous IBE Based on the Quadratic Residuosity Assumption. In: Fischlin, M. (ed.) RSA Conference 2009. LNCS, vol. 5473, pp. 32-47. Springer, Heidelberg (2009).
    • (2009) RSA Conference 2009 , vol.5473 , pp. 32-47
    • Ateniese, G.1    Gasti, P.2
  • 2
    • 34748851940 scopus 로고    scopus 로고
    • New constructions of fuzzy identity-based encryption
    • ACM, New York
    • Baek, J., Susilo, W., Zhou, J.: New constructions of fuzzy identity-based encryption. In: ASIACCS'07, pp. 368-370. ACM, New York (2007).
    • (2007) ASIACCS'07 , pp. 368-370
    • Baek, J.1    Susilo, W.2    Zhou, J.3
  • 3
    • 43249104504 scopus 로고    scopus 로고
    • Generic constructions of identity-based and certificateless KEMs
    • Bentahar, K., Farshim, P., Malone-Lee, J., Smart, N.P.: Generic Constructions of Identity-Based and Certificateless KEMs. J. Cryptology 21(2), 178-199 (2008).
    • (2008) J. Cryptology , vol.21 , Issue.2 , pp. 178-199
    • Bentahar, K.1    Farshim, P.2    Malone-Lee, J.3    Smart, N.P.4
  • 4
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Boneh, D., Franklin, M.K.: Identity-Based Encryption from the Weil Pairing. SIAM J. Comput. 32(3), 586-615 (2003).
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 5
    • 43149116953 scopus 로고    scopus 로고
    • Space-efficient identity based encryption without pairings
    • IEEE, Los Alamitos
    • Boneh, D., Gentry, C., Hamburg, M.: Space-Efficient Identity Based Encryption Without Pairings. In: FOCS'07, pp. 647-657. IEEE, Los Alamitos (2007).
    • (2007) FOCS'07 , pp. 647-657
    • Boneh, D.1    Gentry, C.2    Hamburg, M.3
  • 6
    • 24944501364 scopus 로고    scopus 로고
    • Secure remote authentication using biometric data
    • Cramer, R. (ed.), LNCS, Springer, Heidelberg
    • Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure Remote Authentication Using Biometric Data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147-163. Springer, Heidelberg (2005).
    • (2005) EUROCRYPT 2005 , vol.3494 , pp. 147-163
    • Boyen, X.1    Dodis, Y.2    Katz, J.3    Ostrovsky, R.4    Smith, A.5
  • 8
    • 38149070898 scopus 로고    scopus 로고
    • An application of the Goldwasser-Micali cryptosystem to biometric authentication
    • Pieprzyk, J. Ghodosi, H. Dawson, E. (eds.), LNCS, Springer, Heidelberg
    • Bringer, J., Chabanne, H., Izabach̀ene, M., Pointcheval, D., Tang, Q., Zimmer, S.: An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 96-106. Springer, Heidelberg (2007).
    • (2007) ACISP 2007 , vol.4586 , pp. 96-106
    • Bringer, J.1    Chabanne, H.2    Izabach̀ene, M.3    Pointcheval, D.4    Tang, Q.5    Zimmer, S.6
  • 10
    • 48649088535 scopus 로고    scopus 로고
    • Multi-bits biometric string generation based on the likelyhood ratio
    • IEEE, Los Alamitos
    • Chen, C., Veldhuis, R.N.J., Kevenaar, T.A.M., Akkermans, A.H.M.: Multi-bits biometric string generation based on the likelyhood ratio. In: BTAS'07, pp. 1-6. IEEE, Los Alamitos (2007).
    • (2007) BTAS'07 , pp. 1-6
    • Chen, C.1    Veldhuis, R.N.J.2    Kevenaar, T.A.M.3    Akkermans, A.H.M.4
  • 11
    • 34848837353 scopus 로고    scopus 로고
    • Correcting errors without leaking partial information
    • ACM, New York
    • Dodis, Y., Smith, A.: Correcting errors without leaking partial information. In: STOC'05, pp. 654-663. ACM, New York (2005).
    • (2005) STOC'05 , pp. 654-663
    • Dodis, Y.1    Smith, A.2
  • 12
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener, M. (ed.), LNCS, Springer, Heidelberg
    • Fujisaki, E., Okamoto, T.: Secure integration of asymmetric and symmetric encryption schemes. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 537-554. Springer, Heidelberg (1999).
    • (1999) CRYPTO 1999 , vol.1666 , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 13
    • 58549114457 scopus 로고    scopus 로고
    • A fuzzy ID-based encryption efficient when error rate is low
    • Chowdhury, D.R. Rijmen, V. Das, A. (eds.), LNCS, Springer, Heidelberg
    • Furukawa, J., Attrapadung, N., Sakai, R., Hanaoka, G.: A Fuzzy ID-Based Encryption Efficient When Error Rate Is Low. In: Chowdhury, D.R., Rijmen, V., Das, A. (eds.) INDOCRYPT 2008. LNCS, vol. 5365, pp. 116-129. Springer, Heidelberg (2008).
    • (2008) INDOCRYPT 2008 , vol.5365 , pp. 116-129
    • Furukawa, J.1    Attrapadung, N.2    Sakai, R.3    Hanaoka, G.4
  • 14
    • 33746332411 scopus 로고    scopus 로고
    • Generic transforms to acquire CCA-security for identity based encryption: The cases of FOpkc and REACT
    • Batten, L.M. Safavi-Naini, R. (eds.), LNCS, Springer, Heidelberg
    • Kitagawa, T., Yang, P., Hanaoka, G., Zhang, R., Watanabe, H., Matsuura, K., Imai, H.: Generic Transforms to Acquire CCA-Security for Identity Based Encryption: The Cases of FOpkc and REACT. In: Batten, L.M., Safavi-Naini, R. (eds.) ACISP 2006. LNCS, vol. 4058, pp. 348-359. Springer, Heidelberg (2006).
    • (2006) ACISP 2006 , vol.4058 , pp. 348-359
    • Kitagawa, T.1    Yang, P.2    Hanaoka, G.3    Zhang, R.4    Watanabe, H.5    Matsuura, K.6    Imai, H.7
  • 15
    • 77649250983 scopus 로고    scopus 로고
    • Secure sketch for biometric templates
    • Lai, X. Chen, K. (eds.), LNCS, Springer, Heidelberg
    • Li, Q., Sutcu, Y., Memon, N.D.: Secure Sketch for Biometric Templates. In: Lai, X., Chen, K. (eds.) ASIACRYPT 2006. LNCS, vol. 4284, pp. 99-113. Springer, Heidelberg (2006).
    • (2006) ASIACRYPT 2006 , vol.4284 , pp. 99-113
    • Li, Q.1    Sutcu, Y.2    Memon, N.D.3
  • 16
    • 84937543435 scopus 로고    scopus 로고
    • REACT: Rapid enhanced-security asymmetric cryptosystem transform
    • Naccache, D. (ed.), LNCS, Springer, Heidelberg
    • Okamoto, T., Pointcheval, D.: REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 159-175. Springer, Heidelberg (2001).
    • (2001) CT-RSA 2001 , vol.2020 , pp. 159-175
    • Okamoto, T.1    Pointcheval, D.2
  • 18
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R. (ed.), LNCS, Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005).
    • (2005) EUROCRYPT 2005 , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 19
    • 58349110945 scopus 로고    scopus 로고
    • A new biometric identity based encryption scheme
    • IEEE, Los Alamitos
    • Sarier, N.D.: A New Biometric Identity Based Encryption Scheme. In: Trust-Com'08, pp. 2061-2066. IEEE, Los Alamitos (2008).
    • (2008) Trust-Com'08 , pp. 2061-2066
    • Sarier, N.D.1
  • 20
    • 84928643950 scopus 로고    scopus 로고
    • Biometric identity based signature revisited
    • Springer, Heidelberg (to appear)
    • Sarier, N.D.: Biometric Identity Based Signature Revisited. In: EuroPKI'09. Springer, Heidelberg (2009) (to appear).
    • (2009) EuroPKI'09
    • Sarier, N.D.1
  • 21
    • 70350676690 scopus 로고    scopus 로고
    • Threshold attribute-based signatures and their application to anonymous credential systems
    • Preneel, B. (ed.), LNCS, Springer, Heidelberg
    • Shahandashti, S.F., Safavi-Naini, R.: Threshold Attribute-Based Signatures and Their Application to Anonymous Credential Systems. In: Preneel, B. (ed.) Progress in Cryptology - AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009).
    • (2009) Progress in Cryptology - AFRICACRYPT 2009 , vol.5580 , pp. 198-216
    • Shahandashti, S.F.1    Safavi-Naini, R.2
  • 22
    • 41549110945 scopus 로고    scopus 로고
    • A formal study of the privacy concerns in biometric-based remote authentication schemes
    • Chen, L. Mu, Y. Susilo, W. (eds.), LNCS, Springer, Heidelberg
    • Tang, Q., Bringer, J., Chabanne, H., Pointcheval, D.: A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes. In: Chen, L., Mu, Y., Susilo, W. (eds.) ISPEC 2008. LNCS, vol. 4991, pp. 56-70. Springer, Heidelberg (2008).
    • (2008) ISPEC 2008 , vol.4991 , pp. 56-70
    • Tang, Q.1    Bringer, J.2    Chabanne, H.3    Pointcheval, D.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.