메뉴 건너뛰기




Volumn 6632 LNCS, Issue , 2011, Pages 547-567

Unbounded HIBE and attribute-based encryption

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS STRUCTURE; DUAL SYSTEM; THE STANDARD MODEL;

EID: 79958006339     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-20465-4_30     Document Type: Conference Paper
Times cited : (291)

References (46)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 77957015647 scopus 로고    scopus 로고
    • Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 98-115. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 98-115
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 3
    • 33749033076 scopus 로고    scopus 로고
    • Escrow-free encryption supporting cryptographic workflow
    • Al-Riyami, S., Malone-Lee, J., Smart, N.: Escrow-free encryption supporting cryptographic workflow. Int. J. Inf. Sec. 5, 217-229 (2006)
    • (2006) Int. J. Inf. Sec. , vol.5 , pp. 217-229
    • Al-Riyami, S.1    Malone-Lee, J.2    Smart, N.3
  • 4
    • 34247329524 scopus 로고    scopus 로고
    • Policy-based encryption schemes from bilinear pairings
    • Bagga, W., Molva, R., Crosta, S.: Policy-based encryption schemes from bilinear pairings. In: ASIACCS, p. 368 (2006)
    • (2006) ASIACCS , pp. 368
    • Bagga, W.1    Molva, R.2    Crosta, S.3
  • 5
    • 84973899018 scopus 로고    scopus 로고
    • Secure cryptographic workflow in the standard model
    • Barua, R., Lange, T. (eds.) INDOCRYPT 2006. Springer, Heidelberg
    • Barbosa, M., Farshim, P.: Secure cryptographic workflow in the standard model. In: Barua, R., Lange, T. (eds.) INDOCRYPT 2006. LNCS, vol. 4329, pp. 379-393. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4329 , pp. 379-393
    • Barbosa, M.1    Farshim, P.2
  • 7
    • 82955239536 scopus 로고    scopus 로고
    • Identity-based encryption secure against selective opening attack
    • Bellare, M., Waters, B., Yilek, S.: Identity-based encryption secure against selective opening attack. In: TCC 2011 (2011)
    • (2011) TCC 2011
    • Bellare, M.1    Waters, B.2    Yilek, S.3
  • 9
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient selective-ID secure identity-based encryption without random oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 10
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Secure identity based encryption without random oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 11
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Boneh, D., Boyen, X., Goh, E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.3
  • 12
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 13
    • 43149116953 scopus 로고    scopus 로고
    • Space-efficient identity based encryption without pairings
    • Boneh, D., Gentry, C., Hamburg, M.: Space-efficient identity based encryption without pairings. In: FOCS, pp. 647-657 (2007)
    • (2007) FOCS , pp. 647-657
    • Boneh, D.1    Gentry, C.2    Hamburg, M.3
  • 14
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
    • Boneh, D., Goh, E., Nissim, K.: Evaluating 2-DNF formulas on ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.2    Nissim, K.3
  • 16
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Biham, E. (ed.) EUROCRYPT 2003. Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 17
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai trees, or how to delegate a lattice basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 18
    • 38049078557 scopus 로고    scopus 로고
    • Multi-authority attribute based encryption
    • Vadhan, S.P. (ed.) TCC 2007. Springer, Heidelberg
    • Chase, M.: Multi-authority attribute based encryption. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 515-534. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4392 , pp. 515-534
    • Chase, M.1
  • 19
    • 74049163235 scopus 로고    scopus 로고
    • Improving privacy and security in multi-authority attribute-based encryption
    • Chase, M., Chow, S.: Improving privacy and security in multi-authority attribute-based encryption. In: ACM Conference on Computer and Communications Security, pp. 121-130 (2009)
    • (2009) ACM Conference on Computer and Communications Security , pp. 121-130
    • Chase, M.1    Chow, S.2
  • 20
    • 33745819179 scopus 로고    scopus 로고
    • Generalization of the selective-ID security model for HIBE protocols
    • Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. Springer, Heidelberg
    • Chatterjee, S., Sarkar, P.: Generalization of the selective-ID security model for HIBE protocols. In: Yung, M., Dodis, Y., Kiayias, A., Malkin, T.G. (eds.) PKC 2006. LNCS, vol. 3958, pp. 241-256. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.3958 , pp. 241-256
    • Chatterjee, S.1    Sarkar, P.2
  • 22
    • 79957997436 scopus 로고    scopus 로고
    • Chow, S., Dodis, Y., Rouselakis, Y., Waters, B.: Practical leakage-resilient identity-based encryption from simple assumptions
    • Chow, S., Dodis, Y., Rouselakis, Y., Waters, B.: Practical leakage-resilient identity-based encryption from simple assumptions
  • 23
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Honary, B. (ed.) Cryptography and Coding 2001. Springer, Heidelberg
    • Cocks, C.: An identity based encryption scheme based on quadratic residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 26-28. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2260 , pp. 26-28
    • Cocks, C.1
  • 24
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Vaudenay, S. (ed.) EUROCRYPT 2006. Springer, Heidelberg
    • Gentry, C.: Practical identity-based encryption without random oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 26
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Gentry, C., Silverberg, A.: Hierarchical ID-based cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 27
    • 49049111604 scopus 로고    scopus 로고
    • Bounded ciphertext policy attribute based encryption
    • Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
    • Goyal, V., Jain, A., Pandey, O., Sahai, A.: Bounded ciphertext policy attribute based encryption. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 579-591. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5126 , pp. 579-591
    • Goyal, V.1    Jain, A.2    Pandey, O.3    Sahai, A.4
  • 29
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002. Springer, Heidelberg
    • Horwitz, J., Lynn, B.: Toward hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 30
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • Smart, N.P. (ed.) EUROCRYPT 2008. Springer, Heidelberg
    • Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 31
    • 77954635558 scopus 로고    scopus 로고
    • Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: Attribute-based encryption and (Hierarchical) inner product encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 32
    • 79953164949 scopus 로고    scopus 로고
    • Achieving leakage resilience through dual system encryption
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Lewko, A., Rouselakis, Y., Waters, B.: Achieving leakage resilience through dual system encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 70-88. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 70-88
    • Lewko, A.1    Rouselakis, Y.2    Waters, B.3
  • 33
    • 79957974169 scopus 로고    scopus 로고
    • Unbounded HIBE and attribute-based encryption
    • ePrint Archive, Report 2011/049
    • Lewko, A., Waters, B.: Unbounded HIBE and attribute-based encryption. Cryptology ePrint Archive, Report 2011/049 (2011), http://eprint.iacr.org/
    • (2011) Cryptology
    • Lewko, A.1    Waters, B.2
  • 34
    • 77949581448 scopus 로고    scopus 로고
    • New techniques for dual system encryption and fully secure HIBE with short ciphertexts
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 35
    • 85009120801 scopus 로고    scopus 로고
    • Controlling access to published data using cryptography
    • Miklau, G., Suciu, D.: Controlling access to published data using cryptography. In: VLDB, pp. 898-909 (2003)
    • (2003) VLDB , pp. 898-909
    • Miklau, G.1    Suciu, D.2
  • 36
    • 72449208663 scopus 로고    scopus 로고
    • Hierarchical predicate encryption for inner-products
    • Matsui, M. (ed.) ASIACRYPT 2009. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Hierarchical predicate encryption for inner-products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214-231. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 214-231
    • Okamoto, T.1    Takashima, K.2
  • 37
    • 77957011503 scopus 로고    scopus 로고
    • Fully secure functional encryption with general relations from the decisional linear assumption
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Fully secure functional encryption with general relations from the decisional linear assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 40
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 41
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. Springer, Heidelberg
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 42
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. Springer, Heidelberg
    • Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560-578. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 43
    • 35248891001 scopus 로고    scopus 로고
    • Access control using pairing based cryptography
    • Joye, M. (ed.) CT-RSA 2003. Springer, Heidelberg
    • Smart, N.: Access control using pairing based cryptography. In: Joye, M. (ed.) CT-RSA 2003. LNCS, vol. 2612, pp. 111-121. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2612 , pp. 111-121
    • Smart, N.1
  • 44
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 45
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1
  • 46
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 53-70
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.