메뉴 건너뛰기




Volumn 6, Issue 2-3, 2011, Pages 136-146

Exclusion-intersection encryption

Author keywords

Access control; Applied cryptography; Compact private key; Data confidentiality; Exclusion intersection encryption; IBE; Identity based encryption; Online offline encryption; Pairings; Security

Indexed keywords

ACCESS CONTROL;

EID: 84857150179     PISSN: 17478405     EISSN: 17478413     Source Type: Journal    
DOI: 10.1504/IJSN.2011.043672     Document Type: Article
Times cited : (7)

References (31)
  • 1
    • 50849112022 scopus 로고    scopus 로고
    • Generalized key delegation for hierarchical identity-based encryption
    • Abdalla, M., Kiltz, E. and Neven, G. (2008) 'Generalized key delegation for hierarchical identity-based encryption', IET Information Security, Vol. 2, No. 3, pp.67-78.
    • (2008) IET Information Security , vol.2 , Issue.3 , pp. 67-78
    • Abdalla, M.1    Kiltz, E.2    Neven, G.3
  • 3
    • 79960591692 scopus 로고    scopus 로고
    • Structural identity-based encryption
    • Report 2007/422
    • Au, M.H. and Yiu, S-M. (2007) Structural Identity-Based Encryption, Cryptology ePrint Archive, Report 2007/422. http://eprint.iacr.org/
    • (2007) Cryptology EPrint Archive
    • Au, M.H.1    Yiu, S.-M.2
  • 4
    • 24144432124 scopus 로고    scopus 로고
    • Efficient multi-receiver identity-based encryption and its application to broadcast encryption
    • Public Key Cryptography - PKC 2005 - 8th International Workshop on Theory and Practice in Public Key Cryptography
    • Baek, J., Safavi-Naini, R. and Susilo, W. (2005) 'Efficient multi-receiver identity-based encryption and its application to broadcast encryption', in Vaudenay, S. (Ed.): Public Key Cryptography, Vol. 3386 of Lecture Notes in Computer Science, Springer, pp.380-397. (Pubitemid 41231344)
    • (2005) Lecture Notes in Computer Science , vol.3386 , pp. 380-397
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 6
    • 84973899018 scopus 로고    scopus 로고
    • Secure cryptographic work ow in the standard model
    • Barua, R. and Lange, T. (Eds.)
    • Barbosa, M. and Farshim, P. (2006) 'Secure cryptographic work ow in the standard model', in Barua, R. and Lange, T. (Eds.): INDOCRYPT, pp.379-393.
    • (2006) INDOCRYPT , pp. 379-393
    • Barbosa, M.1    Farshim, P.2
  • 7
    • 84857184228 scopus 로고    scopus 로고
    • Progress in cryptology - Indocrypt 2006
    • Kolkata, India, December 11-13, Proceedings of Lecture Notes in Computer Science, Springer
    • Barua, R. and Lange, T. (Eds.) (2006) 'Progress in cryptology - INDOCRYPT 2006', 7th International Conference on Cryptology in India, Kolkata, India, December 11-13, Proceedings, Vol. 4329 of Lecture Notes in Computer Science, Springer.
    • (2006) 7th International Conference on Cryptology in India , vol.4329
    • Barua, R.1    Lange, T.2
  • 8
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • Bethencourt, J., Sahai, A. and Waters, B. (2007) 'Ciphertext-policy attribute-based encryption', IEEE Symposium on Security and Privacy, IEEE Computer Society, Oakland, California, USA, pp.321-334. (Pubitemid 47432538)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 9
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Boneh, D. and Franklin, M.K. (2003) 'Identity-based encryption from the Weil pairing', SIAM J. Computing, Vol. 32, No. 3, pp.586-615.
    • (2003) SIAM J. Computing , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 10
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • Vadhan, S.P. (Ed.) Springer
    • Boneh, D. and Waters, B. (2007) 'Conjunctive, subset, and range queries on encrypted data', in Vadhan, S.P. (Ed.): TCC, Vol. 4392 of Lecture Notes in Computer Science, Springer, pp.535-554.
    • (2007) TCC, Vol. 4392 of Lecture Notes in Computer Science , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 11
    • 74049163235 scopus 로고    scopus 로고
    • Improving privacy and security in multi-authority attribute-based encryption
    • Al-Shaer, E., Jha, S. and Keromytis, A.D. (Eds.) ACM, Chicago, Illinois, USA
    • Chase, M. and Chow, S.S.M. (2009) 'Improving privacy and security in multi-authority attribute-based encryption', in Al-Shaer, E., Jha, S. and Keromytis, A.D. (Eds.) ACM Conference on Computer and Communications Security, ACM, Chicago, Illinois, USA, pp.121-130.
    • (2009) ACM Conference on Computer and Communications Security , pp. 121-130
    • Chase, M.1    Chow, S.S.M.2
  • 12
    • 85025586099 scopus 로고    scopus 로고
    • Multi-receiver identity-based key encapsulation with shortened ciphertext
    • Barua, R. and Lange, T. (Eds.)
    • Chatterjee, S. and Sarkar, P. (2006) 'Multi-receiver identity-based key encapsulation with shortened ciphertext', in Barua, R. and Lange, T. (Eds.): INDOCRYPT, pp.394-408.
    • (2006) INDOCRYPT , pp. 394-408
    • Chatterjee, S.1    Sarkar, P.2
  • 13
    • 84944050090 scopus 로고    scopus 로고
    • Applications of multiple trust authorities in pairing based cryptosystems
    • Davida, G.I., Frankel, Y. and Rees, O. (Eds.) Springer
    • Chen, L., Harrison, K., Soldera, D. and Smart, N.P. (2002) 'Applications of multiple trust authorities in pairing based cryptosystems', in Davida, G.I., Frankel, Y. and Rees, O. (Eds.): InfraSec, Vol. 2437 of Lecture Notes in Computer Science, Springer, pp.260-275.
    • (2002) InfraSec, Vol. 2437 of Lecture Notes in Computer Science , pp. 260-275
    • Chen, L.1    Harrison, K.2    Soldera, D.3    Smart, N.P.4
  • 15
    • 57049171399 scopus 로고    scopus 로고
    • Timed-release encryption revisited
    • Baek, J., Bao, F., Chen, K. and Lai, X. (Eds.) Springer
    • Chow, S.S.M. and Yiu, S-M. (2008) 'Timed-release encryption revisited', in Baek, J., Bao, F., Chen, K. and Lai, X. (Eds.) ProvSec, Vol. 5324 of Lecture Notes in Computer Science, Springer, pp.38-51.
    • (2008) ProvSec, Vol. 5324 of Lecture Notes in Computer Science , pp. 38-51
    • Chow, S.S.M.1    Yiu, S.-M.2
  • 16
    • 79956031055 scopus 로고    scopus 로고
    • Identity-based online/offline key encapsulation and encryption
    • Sandhu, R. and Wong, D.S. (Eds.) ACM
    • Chow, S.S.M., Liu, J.K. and Zhou, J. (2011) 'Identity-based online/offline key encapsulation and encryption', in Sandhu, R. and Wong, D.S. (Eds.): ASIACCS, ACM, pp.52-60.
    • (2011) ASIACCS , pp. 52-60
    • Chow, S.S.M.1    Liu, J.K.2    Zhou, J.3
  • 17
    • 52149106246 scopus 로고    scopus 로고
    • General certificateless encryption and timed-release encryption
    • Ostrovsky, R., Prisco, R.D. and Visconti, I. (Eds.) Springer
    • Chow, S.S.M., Roth, V. and Rieffel, E.G. (2008) 'General certificateless encryption and timed-release encryption', in Ostrovsky, R., Prisco, R.D. and Visconti, I. (Eds.): SCN, Vol. 5229 of Lecture Notes in Computer Science, Springer, pp.126-143.
    • (2008) SCN, Vol. 5229 of Lecture Notes in Computer Science , pp. 126-143
    • Chow, S.S.M.1    Roth, V.2    Rieffel, E.G.3
  • 18
    • 38149117029 scopus 로고    scopus 로고
    • Identity-based broadcast encryption with constant size ciphertexts and private keys
    • Kurosawa, K. (Ed.) Springer
    • Delerablée, C. (2007) 'Identity-based broadcast encryption with constant size ciphertexts and private keys', in Kurosawa, K. (Ed.): ASIACRYPT, Vol. 4833 of Lecture Notes in Computer Science, Springer, pp.200-215.
    • (2007) ASIACRYPT, Vol. 4833 of Lecture Notes in Computer Science , pp. 200-215
    • Delerablée, C.1
  • 19
    • 84955339164 scopus 로고    scopus 로고
    • Secure integration of asymmetric and symmetric encryption schemes
    • Wiener, M.J. (Ed.) Springer
    • Fujisaki, E. and Okamoto, T. (1999) 'Secure integration of asymmetric and symmetric encryption schemes', in Wiener, M.J. (Ed.): CRYPTO, Vol. 1666 of Lecture Notes in Computer Science, Springer, pp.537-554.
    • (1999) CRYPTO, Vol. 1666 of Lecture Notes in Computer Science , pp. 537-554
    • Fujisaki, E.1    Okamoto, T.2
  • 21
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Goyal, V., Pandey, O., Sahai, A. and Waters, B. (2006) 'Attribute-based encryption for fine-grained access control of encrypted data', in Juels, A., Wright, R.N. and di Vimercati, S.D.C. (Eds.): ACM Conference on Computer and Communications Security, ACM, pp.89-98. (Pubitemid 47131359)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 23
    • 52149090559 scopus 로고    scopus 로고
    • Hidden-vector encryption with groups of prime order
    • Galbraith, S.D. and Paterson, K.G. (Eds.) Springer
    • Iovino, V. and Persiano, G. (2008) 'Hidden-vector encryption with groups of prime order', in Galbraith, S.D. and Paterson, K.G. (Eds.): Pairing, Vol. 5209 of Lecture Notes in Computer Science, Springer, pp.75-88.
    • (2008) Pairing, Vol. 5209 of Lecture Notes in Computer Science , pp. 75-88
    • Iovino, V.1    Persiano, G.2
  • 26
    • 57749120349 scopus 로고    scopus 로고
    • A flexible role-based secure messaging service: Exploiting IBE technology in a health care trial
    • Mont, M.C., Bramhall, P. and Dalton, C.R. (2003) A Flexible Role-Based Secure Messaging Service: Exploiting IBE Technology in a Health Care Trial, Technical Report HPL-2003-21, HP Labs.
    • (2003) Technical Report HPL-2003-21, HP Labs
    • Mont, M.C.1    Bramhall, P.2    Dalton, C.R.3
  • 27
    • 84937543435 scopus 로고    scopus 로고
    • REACT: Rapid enhanced-security asymmetric cryptosystem transform
    • Topics in Cryptology - CT-RSA 2001 The Cryptographers' Track at RSA Conference 2001 San Francisco, CA, USA, April 8-12, 2001 Proceedings
    • Okamoto, T. and Pointcheval, D. (2001) 'REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform', in Naccache, D. (Ed.): CT-RSA, Vol. 2020 of Lecture Notes in Computer Science, Springer, pp.159-175. (Pubitemid 33255162)
    • (2001) Lecture Notes in Computer Science , Issue.2020 , pp. 159-175
    • Okamoto, T.1    Pointcheval, D.2
  • 28
    • 23944469009 scopus 로고    scopus 로고
    • Public key encryption with conjunctive field keyword search
    • Lim, C.H. and Yung, M. (Eds.) Springer
    • Park, D.J., Kim, K. and Lee, P.J. (2004) 'Public key encryption with conjunctive field keyword search', in Lim, C.H. and Yung, M. (Eds.): WISA, Vol. 3325 of Lecture Notes in Computer Science, Springer, pp.73-86.
    • (2004) WISA, Vol. 3325 of Lecture Notes in Computer Science , pp. 73-86
    • Park, D.J.1    Kim, K.2    Lee, P.J.3
  • 29
    • 67650102817 scopus 로고    scopus 로고
    • Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at INDOCRYPT 06
    • Abe, M. and Gligor, V.D. (Eds.) ACM
    • Park, J.H., Kim, K.T. and Lee, D.H. (2008) 'Cryptanalysis and improvement of a multi-receiver identity-based key encapsulation at INDOCRYPT 06', in Abe, M. and Gligor, V.D. (Eds.): ASIACCS, ACM, pp.373-380.
    • (2008) ASIACCS , pp. 373-380
    • Park, J.H.1    Kim, K.T.2    Lee, D.H.3
  • 30
    • 33645585449 scopus 로고    scopus 로고
    • ID based cryptosystems with pairing on elliptic curve
    • Report 2003/054
    • Sakai, R. and Kasahara, M. (2003) ID based Cryptosystems with Pairing on Elliptic Curve, Cryptology ePrint Archive, Report 2003/054.
    • (2003) Cryptology EPrint Archive
    • Sakai, R.1    Kasahara, M.2
  • 31
    • 35248891001 scopus 로고    scopus 로고
    • Access control using pairing based cryptography
    • Joye, M. (Ed.) Springer
    • Smart, N.P. (2003) 'Access control using pairing based cryptography', in Joye, M. (Ed.): CT-RSA, Vol. 2612 of Lecture Notes in Computer Science, Springer, pp.111-121.
    • (2003) CT-rsa, Vol. 2612 of Lecture Notes in Computer Science , pp. 111-121
    • Smart, N.P.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.