메뉴 건너뛰기




Volumn 6056 LNCS, Issue , 2010, Pages 384-402

Functional encryption for inner product: Achieving constant-size ciphertexts with adaptive security or support for negation

Author keywords

efficiency; Functional encryption; identity based broadcast encryption; revocation

Indexed keywords

ADAPTIVE SECURITY; BROADCAST ENCRYPTION SCHEMES; CIPHERTEXTS; FUNCTIONAL ENCRYPTION; IDENTITY-BASED; IDENTITY-BASED BROADCAST ENCRYPTION; INNER PRODUCT; KEY ATTRIBUTES; ORTHOGONAL VECTORS; PRIME ORDERS; PRIVATE KEY; REVOCATION; REVOCATION MECHANISM;

EID: 79952511284     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-13013-7_23     Document Type: Conference Paper
Times cited : (132)

References (27)
  • 2
    • 38049061158 scopus 로고    scopus 로고
    • Generalized key delegation for hierarchical identity-based encryption
    • Biskup, J., López, J. (eds.) ESORICS 2007. Springer, Heidelberg
    • Abdalla, M., Kiltz, E., Neven, G.: Generalized Key Delegation for Hierarchical Identity-Based Encryption. In: Biskup, J., López, J. (eds.) ESORICS 2007. LNCS, vol. 4734, pp. 139-154. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4734 , pp. 139-154
    • Abdalla, M.1    Kiltz, E.2    Neven, G.3
  • 4
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 6
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity-Based encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005) (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 7
    • 35048901123 scopus 로고    scopus 로고
    • Public key encryption with keyword search
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Di Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Di Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 8
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 586-615. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 9
    • 58349086247 scopus 로고    scopus 로고
    • Generalized identity based and broadcast encryption schemes
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Boneh, D., Hamburg, M.: Generalized Identity Based and Broadcast Encryption Schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455-470. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 10
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 11
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 254-271. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 254-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 12
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-Ciphertext Security from Identity-Based Encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207-222. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 13
    • 38149117029 scopus 로고    scopus 로고
    • Identity-based broadcast encryption with constant size ciphertexts and private keys
    • Kurosawa, K. (ed.) ASIACRYPT 2007. Springer, Heidelberg
    • Delerablée, C.: Identity-Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 200-215. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 200-215
    • Delerablée, C.1
  • 14
    • 77954639466 scopus 로고    scopus 로고
    • Converting pairing-based cryptosystems from composite-order groups to prime-order groups
    • LNCS Springer, Heiidelberg (to appear)
    • Freeman, D.: Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups. In: Eurocrypt 2010. LNCS. Springer, Heiidelberg (to appear, 2010)
    • (2010) Eurocrypt 2010
    • Freeman, D.1
  • 15
    • 67650659197 scopus 로고    scopus 로고
    • Adaptive security in broadcast encryption systems (with Short Ciphertexts)
    • Joux, A. (ed.) Eurocrypt 2009. Springer, Heidelberg
    • Gentry, C., Waters, B.: Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts). In: Joux, A. (ed.) Eurocrypt 2009. LNCS, vol. 5479, pp. 171-188. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 171-188
    • Gentry, C.1    Waters, B.2
  • 17
    • 52149090559 scopus 로고    scopus 로고
    • Hidden-vector encryption with groups of prime order
    • Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
    • Iovino, V., Persiano, G.: Hidden-Vector Encryption with Groups of Prime Order. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 75-88. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5209 , pp. 75-88
    • Iovino, V.1    Persiano, G.2
  • 20
    • 77949581448 scopus 로고    scopus 로고
    • New techniques for dual system encryption and fully secure HIBE with short ciphertexts
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 21
    • 74049120601 scopus 로고    scopus 로고
    • Attribute-based encryption with nonmonotonic access structures
    • Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: ACM CCS 2007, pp. 195-203 (2007)
    • (2007) ACM CCS 2007 , pp. 195-203
    • Ostrovsky, R.1    Sahai, A.2    Waters, B.3
  • 22
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005) (Pubitemid 41313969)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 24
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 25
    • 70350649061 scopus 로고    scopus 로고
    • Predicate privacy in encryption systems
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Shen, E., Shi, E., Waters, B.: Predicate Privacy in Encryption Systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457-473. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 457-473
    • Shen, E.1    Shi, E.2    Waters, B.3
  • 26
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
    • Shi, E., Waters, B.: Delegating Capabilities in Predicate Encryption Systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 27
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.