메뉴 건너뛰기




Volumn 58, Issue 3, 2011, Pages 297-319

Improved hidden vector encryption with short ciphertexts and tokens

Author keywords

Bilinear pairing; Hidden vector encryption; Predicate encryption

Indexed keywords

BILINEAR MAP; BILINEAR PAIRING; CIPHERTEXTS; CRYPTOGRAPHIC PRIMITIVES; ENCRYPTED DATA; FOUR-GROUP; HIDDEN VECTORS; PREDICATE ENCRYPTION; PRIME ORDERS;

EID: 79952184707     PISSN: 09251022     EISSN: None     Source Type: Journal    
DOI: 10.1007/s10623-010-9412-x     Document Type: Article
Times cited : (18)

References (29)
  • 2
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • Bethencourt J., Sahai A., Waters B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy 2007, pp. 321-334. IEEE Computer Society, Oakland, CA, USA (2007). (Pubitemid 47432538)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 3
    • 71549159428 scopus 로고    scopus 로고
    • Private-key hidden vector encryption with key privacy
    • Garay J.A., Miyaji A., Otsuka A. (eds.) Springer, Heidelberg
    • Blundo C., Iovino V., Persiano G.: Private-key hidden vector encryption with key privacy. In: Garay J.A., Miyaji A., Otsuka A. (eds.) CANS 2009. Lecture Notes in Computer Science, vol. 5888, pp. 259-277. Springer, Heidelberg (2009).
    • (2009) CANS 2009. Lecture Notes in Computer Science , vol.5888 , pp. 259-277
    • Blundo, C.1    Iovino, V.2    Persiano, G.3
  • 4
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity based encryption without random oracles
    • Cachin C., Camenisch J. (eds.) Springer, Heidelberg
    • Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology-EUROCRYPT 2004. Lecture Notes in Computer Science, vol. 3027, pp. 223-238. Springer, Heidelberg (2004).
    • (2004) Advances in Cryptology-EUROCRYPT 2004. Lecture Notes in Computer Science , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Advances in Cryptology - CRYPTO 2001
    • Boneh D., Franklin M.K.: Identity-based encryption from the weil pairing. In: Kilian J. (ed.) Advances in Cryptology-CRYPTO 2001. Lecture Notes in Computer Science, vol. 2139, pp. 213-229. Springer, Heidelberg (2001). (Pubitemid 33317917)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • 2001745 1046.94008 10.1137/S0097539701398521
    • D. Boneh M.K. Franklin 2003 Identity-based encryption from the weil pairing SIAM J. Comput. 32 3 586 615 2001745 1046.94008 10.1137/ S0097539701398521
    • (2003) SIAM J. Comput. , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 7
    • 34547269833 scopus 로고    scopus 로고
    • A fully collusion resistant broadcast, trace, and revoke system
    • DOI 10.1145/1180405.1180432, 1180432, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Boneh D., Waters B.: A fully collusion resistant broadcast, trace, and revoke system. In: ACM Conference on Computer and Communications Security 2006, pp. 211-220. ACM, Alexandria, VA, USA (2006). (Pubitemid 47131370)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 211-220
    • Boneh, D.1    Waters, B.2
  • 9
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • Vadhan S.P. (ed.) Springer, Heidelberg
    • Boneh D., Waters B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan S.P. (ed.) TCC 2007. Lecture Notes in Computer Science, vol. 4392, pp. 535-554. Springer, Heidelberg (2007).
    • (2007) TCC 2007. Lecture Notes in Computer Science , vol.4392 , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 10
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Boneh D., Boyen X., Goh E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer R. (ed.) Advances in Cryptology-EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3493, pp. 440-456. Springer, Heidelberg (2005). (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 11
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formula on ciphertexts
    • Kilian J. (ed.) Springer, Heidelberg
    • Boneh D., Goh E.-J., Nissim K.: Evaluating 2-DNF formula on ciphertexts. In: Kilian J. (ed.) TCC 2005. Lecture Notes in Computer Science, vol. 3378, pp. 325-342. Springer, Heidelberg (2005).
    • (2005) TCC 2005. Lecture Notes in Computer Science , vol.3378 , pp. 325-342
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 14
    • 77954639466 scopus 로고    scopus 로고
    • Converting pairing-based cryptosystems from composite-order groups to prime-order groups
    • Gilbert H. (ed.) Springer, Heidelberg
    • Freeman D.M.: Converting pairing-based cryptosystems from composite-order groups to prime-order groups. In: Gilbert H. (ed.) Advances in Cryptology-EUROCRYPT 2010. Lecture Notes in Computer Science, vol. 6110, pp. 44-61. Springer, Heidelberg (2010).
    • (2010) Advances in Cryptology-EUROCRYPT 2010. Lecture Notes in Computer Science , vol.6110 , pp. 44-61
    • Freeman, D.M.1
  • 15
    • 53249117524 scopus 로고    scopus 로고
    • Pairings for cryptographers
    • 2462118 1156.94347 10.1016/j.dam.2007.12.010
    • S.D. Galbraith K.G. Paterson N.P. Smart 2008 Pairings for cryptographers Discret. Appl. Math. 156 16 3113 3121 2462118 1156.94347 10.1016/j.dam.2007.12. 010
    • (2008) Discret. Appl. Math. , vol.156 , Issue.16 , pp. 3113-3121
    • Galbraith, S.D.1    Paterson, K.G.2    Smart, N.P.3
  • 16
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • O. Goldreich R. Ostrovsky 1996 Software protection and simulation by oblivious RAMs J. ACM 43 3 431 473 1408562 0885.68041 10.1145/233551.233553 (Pubitemid 126607640)
    • (1996) Journal of the ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 17
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Goyal V., Pandey O., Sahai A., Waters B.: Attribute based encryption for fine-graned access control of encrypted data. In: ACM Conference on Computer and Communications Security 2006, pp. 89-98. ACM, Alexandria, VA, USA (2006). (Pubitemid 47131359)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 18
    • 52149090559 scopus 로고    scopus 로고
    • Hidden-vector encryption with groups of prime order
    • Galbraith S.D., Paterson K.G. (eds.) Springer, Heidelberg
    • Iovino V., Persiano G.: Hidden-vector encryption with groups of prime order. In: Galbraith S.D., Paterson K.G. (eds.) Pairing 2008. Lecture Notes in Computer Science, vol. 5209, pp. 75-88. Springer, Heidelberg (2008).
    • (2008) Pairing 2008. Lecture Notes in Computer Science , vol.5209 , pp. 75-88
    • Iovino, V.1    Persiano, G.2
  • 23
    • 67049108616 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption with constant size ciphertexts
    • Jarecki S., Tsudik G. (eds.) Springer, Heidelberg
    • Seo J.H., Kobayashi T., Ohkubo M., Suzuki K.: Anonymous hierarchical identity-based encryption with constant size ciphertexts. In: Jarecki S., Tsudik G. (eds.) PKC 2009. Lecture Notes in Computer Science, vol. 5443, pp. 215-234. Springer, Heidelberg (2009).
    • (2009) PKC 2009. Lecture Notes in Computer Science , vol.5443 , pp. 215-234
    • Seo, J.H.1    Kobayashi, T.2    Ohkubo, M.3    Suzuki, K.4
  • 24
    • 70350649061 scopus 로고    scopus 로고
    • Predicate privacy in encryption systems
    • Reingold O. (ed.) Springer, Heidelberg
    • Shen E., Shi E., Waters B.: Predicate privacy in encryption systems. In: Reingold O. (ed.) TCC 2009. Lecture Notes in Computer Science, vol. 5444, pp. 457-473. Springer, Heidelberg (2009).
    • (2009) TCC 2009. Lecture Notes in Computer Science , vol.5444 , pp. 457-473
    • Shen, E.1    Shi, E.2    Waters, B.3
  • 25
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • Aceto L., Damgård I., Goldberg L.A., Halldórsson M.M., Ingólfsdóttir A., Walukiewicz I. (eds.) Springer, Heidelberg
    • Shi E., Waters B.: Delegating capabilities in predicate encryption systems. In: Aceto L., Damgård I., Goldberg L.A., Halldórsson M.M., Ingólfsdóttir A., Walukiewicz I. (eds.) ICALP 2008. Lecture Notes in Computer Science, vol. 5126, pp. 560-578. Springer, Heidelberg (2008).
    • (2008) ICALP 2008. Lecture Notes in Computer Science , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 26
    • 34548774576 scopus 로고    scopus 로고
    • Multi-Dimensional Range Query over Encrypted Data
    • DOI 10.1109/SP.2007.29, 4223238, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • Shi E., Bethencourt J., Chan T.H., Song D., Perrig A.: Multi-dimensional range query over encrypted data. In: IEEE Symposium on Security and Privacy 2007, pp. 350-364. IEEE Computer Society, Oakland, CA, USA (2007). (Pubitemid 47432540)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 350-364
    • Shi, E.1    Bethencourt, J.2    Chan, T.-H.H.3    Song, D.4    Perrig, A.5
  • 27
    • 0033705124 scopus 로고    scopus 로고
    • Practical techniques for searches on encrypted data
    • IEEE Computer Society, Oakland, CA, USA
    • Song D., Wagner D., Perrig A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy 2000, pp. 44-55. IEEE Computer Society, Oakland, CA, USA (2000).
    • (2000) IEEE Symposium on Security and Privacy 2000 , pp. 44-55
    • Song, D.1    Wagner, D.2    Perrig, A.3
  • 28
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption without random oracles
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Waters B.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) Advances in Cryptology-EUROCRYPT 2005. Lecture Notes in Computer Science, vol. 3494, pp. 114-127. Springer, Heidelberg (2005). (Pubitemid 41313949)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 114-127
    • Waters, B.1
  • 29
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
    • Halevi S. (ed.) Springer, Heidelberg
    • Waters B.: Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions. In: Halevi S. (ed.) Advances in Cryptology-CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677, pp. 619-636. Springer, Heidelberg (2009).
    • (2009) Advances in Cryptology-CRYPTO 2009. Lecture Notes in Computer Science , vol.5677 , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.