메뉴 건너뛰기




Volumn 24, Issue 1, 2011, Pages 42-82

Wildcarded identity-based encryption

Author keywords

Identity based encryption; Pairings; Wildcard

Indexed keywords

EFFICIENT IMPLEMENTATION; ENCRYPTED EMAIL; IDENTITY BASED ENCRYPTION; PAIRINGS; RANDOM ORACLE MODEL; SECURITY NOTION; THE STANDARD MODEL; WILDCARD;

EID: 79951516809     PISSN: 09332790     EISSN: 14321378     Source Type: Journal    
DOI: 10.1007/s00145-010-9060-3     Document Type: Article
Times cited : (31)

References (27)
  • 2
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Fairfax, Virginia, USA, November 3-5, 1993 V. Ashby (eds). ACM Press New York. 10.1145/168588.168596
    • M. Bellare, P. Rogaway, Random oracles are practical: A paradigm for designing efficient protocols, in ACM CCS 93: 1st Conference on Computer and Communications Security, Fairfax, Virginia, USA, November 3-5, 1993, ed. by V. Ashby (ACM Press, New York, 1993), pp. 62-73
    • (1993) ACM CCS 93: 1st Conference on Computer and Communications Security , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 3
    • 43249104504 scopus 로고    scopus 로고
    • Generic constructions of identity-based and certificateless KEMs
    • DOI 10.1007/s00145-007-9000-z
    • K. Bentahar P. Farshim J. Malone-Lee N.P. Smart 2008 Generic constructions of identity-based and certificateless KEMs J. Cryptol. 21 2 178 199 1143.94340 10.1007/s00145-007-9000-z 2386626 (Pubitemid 351653335)
    • (2008) Journal of Cryptology , vol.21 , Issue.2 , pp. 178-199
    • Bentahar, K.1    Farshim, P.2    Malone-Lee, J.3    Smart, N.P.4
  • 4
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • J. Bethencourt, A. Sahai, B. Waters, Ciphertext-policy attribute-based encryption, in 2007 IEEE Symposium on Security and Privacy, Oakland, California, USA, May 20-23, 2007 (IEEE Computer Society Press, Los Alamitos, 2007), pp. 321-334 (Pubitemid 47432538)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 5
    • 38149013028 scopus 로고    scopus 로고
    • Efficient chosen-ciphertext secure identity-based encryption with wildcards
    • Townsville, Australia July 2-4, 2007 Lecture Notes in Computer Science J. Pieprzyk H. Ghodosi E. Dawson (eds). Springer Berlin
    • J. Birkett, A.W. Dent, G. Neven, J.C.N. Schuldt, Efficient chosen-ciphertext secure identity-based encryption with wildcards, in ACISP 07: 12th Australasian Conference on Information Security and Privacy, Townsville, Australia, July 2-4, 2007, ed. by J. Pieprzyk, H. Ghodosi, E. Dawson. Lecture Notes in Computer Science, vol. 4586 (Springer, Berlin, 2007), pp. 274-292
    • (2007) ACISP 07: 12th Australasian Conference on Information Security and Privacy , vol.4586 , pp. 274-292
    • Birkett, J.1    Dent, A.W.2    Neven, G.3    Schuldt, J.C.N.4
  • 6
    • 84949995981 scopus 로고
    • An efficient probabilistic public-key encryption scheme which hides all partial information
    • Santa Barbara, CA, USA August 19-23, 1985. Lecture Notes in Computer Science G.R. Blakley D. Chaum (eds). Springer Berlin. 10.1007/3-540-39568-7-23
    • M. Blum, S. Goldwasser, An efficient probabilistic public-key encryption scheme which hides all partial information, in Advances in Cryptology-CRYPTO'84, Santa Barbara, CA, USA, August 19-23, 1985, ed. by G.R. Blakley, D. Chaum. Lecture Notes in Computer Science, vol. 196 (Springer, Berlin, 1985), pp. 289-302
    • (1985) Advances in Cryptology-CRYPTO'84 , vol.196 , pp. 289-302
    • Blum, M.1    Goldwasser, S.2
  • 7
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity based encryption without random oracles
    • Interlaken, Switzerland, May 2-6, 2004. Lecture Notes in Computer Science C. Cachin J. Camenisch (eds). Springer Berlin. 10.1007/978-3-540-24676-3-14
    • D. Boneh, X. Boyen, Efficient selective-ID secure identity based encryption without random oracles, in Advances in Cryptology-EUROCRYPT 2004, Interlaken, Switzerland, May 2-6, 2004, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027 (Springer, Berlin, 2004), pp. 223-238
    • (2004) Advances in Cryptology-EUROCRYPT 2004 , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 8
    • 0037623983 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • 1046.94008 10.1137/S0097539701398521 2001745
    • D. Boneh M.K. Franklin 2003 Identity based encryption from the Weil pairing SIAM J. Comput. 32 3 586 615 1046.94008 10.1137/S0097539701398521 2001745
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 10
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • D. Boneh, X. Boyen, E.-J. Goh, Hierarchical identity based encryption with constant size ciphertext, in Advances in Cryptology-EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer, Berlin, 2005), pp. 440-456 (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 11
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Interlaken, Switzerland, May 2-6, 2004. Lecture Notes in Computer Science C. Cachin J. Camenisch (eds). Springer Berlin. 10.1007/978-3-540-24676-3-13
    • R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, in Advances in Cryptology-EUROCRYPT 2004, Interlaken, Switzerland, May 2-6, 2004, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027 (Springer, Berlin, 2004), pp. 207-222
    • (2004) Advances in Cryptology-EUROCRYPT 2004 , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 12
    • 33745840439 scopus 로고    scopus 로고
    • Trading time for space: Towards an efficient IBE scheme with short (er) public parameters in the standard model
    • DOI 10.1007/11734727-33, Information Security and Cryptology, ICISC 2005 - 8th International Conference, Revised Selected Papers
    • S. Chatterjee, P. Sarkar, Trading time for space: Towards an efficient IBE scheme with short(er) public parameters in the standard model, in ICISC: 8th International Conference on Information Security and Cryptology, Seoul, Korea, December 1-2, 2005, ed. by D. Won, S. Kim. Lecture Notes in Computer Science, vol. 3935 (Springer, Berlin, 2005), pp. 424-440 (Pubitemid 44029549)
    • (2006) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) , vol.3935 , pp. 424-440
    • Chatterjee, S.1    Sarkar, P.2
  • 13
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Cirencester, UK, December 17-19, 2001. Lecture Notes in Computer Science B. Honary (eds). Springer Berlin
    • C. Cocks, An identity based encryption scheme based on quadratic residues, in Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, December 17-19, 2001, ed. by B. Honary. Lecture Notes in Computer Science, vol. 2260 (Springer, Berlin, 2001), pp. 360-363
    • (2001) Cryptography and Coding, 8th IMA International Conference , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 14
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • 1045.94013 10.1137/S0097539702403773 2033657
    • R. Cramer V. Shoup 2003 Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack SIAM J. Comput. 33 1 167 226 1045.94013 10.1137/S0097539702403773 2033657
    • (2003) SIAM J. Comput. , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 15
    • 33646842805 scopus 로고    scopus 로고
    • A designer's guide to KEMs
    • Cirencester, UK, 2003. Lecture Notes in Computer Science K.G. Paterson (eds). Springer Berlin
    • A.W. Dent, A designer's guide to KEMs, in Cryptography and Coding, 9th IMA International Conference, Cirencester, UK, 2003, ed. by K.G. Paterson. Lecture Notes in Computer Science, vol. 2898 (Springer, Berlin, 2003), pp. 133-151
    • (2003) Cryptography and Coding, 9th IMA International Conference , vol.2898 , pp. 133-151
    • Dent, A.W.1
  • 16
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Queenstown, New Zealand, December 1-5, 2002. Lecture Notes in Computer Science Y. Zheng (eds). Springer Berlin. 10.1007/3-540-36178-2-34
    • C. Gentry, A. Silverberg, Hierarchical ID-based cryptography, in Advances in Cryptology-ASIACRYPT 2002, Queenstown, New Zealand, December 1-5, 2002, ed. by Y. Zheng. Lecture Notes in Computer Science, vol. 2501 (Springer, Berlin, 2002), pp. 548-566
    • (2002) Advances in Cryptology-ASIACRYPT 2002 , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 17
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • V. Goyal, O. Pandey, A. Sahai, B. Waters, Attribute-based encryption for fine-grained access control of encrypted data, in ACM CCS 06: 13th Conference on Computer and Communications Security, Alexandria, Virginia, USA, October 30-November 3, 2006, ed. by A. Juels, R.N. Wright, S. De Capitani di Vimercati (ACM Press, New York, 2006), pp. 89-98. Available as Cryptology ePrint Archive Report 2006/309 (Pubitemid 47131359)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 18
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Amsterdam, The Netherlands, April 28 - May 2, 2002. Lecture Notes in Computer Science L.R. Knudsen (eds). Springer Berlin. 10.1007/3-540-46035-7-31
    • J. Horwitz, B. Lynn, Toward hierarchical identity-based encryption, in Advances in Cryptology-EUROCRYPT 2002, Amsterdam, The Netherlands, April 28 - May 2, 2002, ed. by L.R. Knudsen. Lecture Notes in Computer Science, vol. 2332 (Springer, Berlin, 2002), pp. 466-481
    • (2002) Advances in Cryptology-EUROCRYPT 2002 , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 19
    • 23944461491 scopus 로고    scopus 로고
    • A one round protocol for tripartite Diffie-Hellman
    • DOI 10.1007/s00145-004-0312-y
    • A. Joux 2004 A one round protocol for tripartite Diffie-Hellman J. Cryptol. 17 4 263 276 1070.94007 10.1007/s00145-004-0312-y 2090557 (Pubitemid 41201459)
    • (2004) Journal of Cryptology , vol.17 , Issue.4 , pp. 263-276
    • Joux, A.1
  • 20
    • 79951515923 scopus 로고    scopus 로고
    • Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
    • 1194.68111 10.1016/j.tcs.2009.08.007
    • E. Kiltz D. Galindom 2009 Direct chosen-ciphertext secure identity-based key encapsulation without random oracles Theor. Comput. Sci. 410 47-49 5093 5111 1194.68111 10.1016/j.tcs.2009.08.007
    • (2009) Theor. Comput. Sci. , vol.410 , Issue.4749 , pp. 5093-5111
    • Kiltz, E.1    Galindom, D.2
  • 22
    • 35148850019 scopus 로고    scopus 로고
    • Secure and practical identity-based encryption
    • DOI 10.1049/iet-ifs:20055097
    • D. Naccache 2007 Secure and practical identity-based encryption IET Inf. Secur. 1 2 59 64 10.1049/iet-ifs:20055097 (Pubitemid 47545873)
    • (2007) IET Information Security , vol.1 , Issue.2 , pp. 59-64
    • Naccache, D.1
  • 23
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • A. Sahai, B.R. Waters, Fuzzy identity-based encryption, in Advances in Cryptology-EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer, Berlin, 2005), pp. 457-473 (Pubitemid 41313969)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 24
    • 2642549675 scopus 로고    scopus 로고
    • Cryptosystems based on pairing
    • Okinawa, Japan, January
    • R. Sakai, K. Ohgishi, M. Kasahara, Cryptosystems based on pairing, in SCIS 2000, Okinawa, Japan, January 2000
    • (2000) SCIS 2000
    • Sakai, R.1    Ohgishi, K.2    Kasahara, M.3
  • 25
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Santa Barbara, CA, USA, August 19-23, 1985. Lecture Notes in Computer Science G.R. Blakley D. Chaum (eds). Springer Berlin. 10.1007/3-540-39568-7-5
    • A. Shamir, Identity-based cryptosystems and signature schemes, in Advances in Cryptology-CRYPTO'84, Santa Barbara, CA, USA, August 19-23, 1985, ed. by G.R. Blakley, D. Chaum. Lecture Notes in Computer Science, vol. 196 (Springer, Berlin, 1985), pp. 47-53
    • (1985) Advances in Cryptology-CRYPTO'84 , vol.196 , pp. 47-53
    • Shamir, A.1
  • 26
    • 35248891001 scopus 로고    scopus 로고
    • Access control using pairing based cryptography
    • San Francisco, CA, USA. April 13-17, 2003. Lecture Notes in Computer Science M. Joye (eds). Springer Berlin. 10.1007/3-540-36563-X-8
    • N.P. Smart, Access control using pairing based cryptography, in Topics in Cryptology-CT-RSA 2003, San Francisco, CA, USA, April 13-17, 2003, ed. by M. Joye. Lecture Notes in Computer Science, vol. 2612 (Springer, Berlin, 2003), pp. 111-121
    • (2003) Topics in Cryptology-CT-RSA 2003 , vol.2612 , pp. 111-121
    • Smart, N.P.1
  • 27
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Aarhus, Denmark, May 22-26, 2005. Lecture Notes in Computer Science R. Cramer (eds). Springer Berlin. 10.1007/11426639=7
    • B.R. Waters, Efficient identity-based encryption without random oracles, in Advances in Cryptology-EUROCRYPT 2005, Aarhus, Denmark, May 22-26, 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer, Berlin, 2005), pp. 114-127
    • (2005) Advances in Cryptology-EUROCRYPT 2005 , vol.3494 , pp. 114-127
    • Waters, B.R.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.