메뉴 건너뛰기




Volumn 7178 LNCS, Issue , 2012, Pages 51-67

Short attribute-based signatures for threshold predicates

Author keywords

[No Author keywords available]

Indexed keywords

CHOSEN MESSAGE ATTACKS; DISTRIBUTED ACCESS CONTROLS; SECRET KEY; SECURITY POLICY; SIGN MESSAGES; SIGNATURE SCHEME; THE STANDARD MODEL;

EID: 84857707030     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-27954-6_4     Document Type: Conference Paper
Times cited : (132)

References (32)
  • 1
    • 79952510987 scopus 로고    scopus 로고
    • Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Attrapadung, N., Libert, B., de Panafieu, E.: Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90-108. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 90-108
    • Attrapadung, N.1    Libert, B.2    De Panafieu, E.3
  • 2
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • IEEE Society Press
    • Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE S&P 2007, pp. 321-334. IEEE Society Press (2007)
    • (2007) IEEE S&P 2007 , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 3
    • 35048841300 scopus 로고    scopus 로고
    • Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 4
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity-Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005) (Pubitemid 41313968)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 5
    • 35048887476 scopus 로고    scopus 로고
    • Short Group Signatures
    • Franklin, M. (ed.) CRYPTO 2004. Springer, Heidelberg
    • Boneh, D., Boyen, X., Shacham, H.: Short Group Signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41-55. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 7
    • 58349086247 scopus 로고    scopus 로고
    • Generalized Identity-Based and Broadcast Encryption Schemes
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Boneh, D., Hamburg, M.: Generalized Identity-Based and Broadcast Encryption Schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455-470. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 8
    • 38049115330 scopus 로고    scopus 로고
    • Mesh Signatures
    • Naor, M. (ed.) EUROCRYPT 2007. Springer, Heidelberg
    • Boyen, X.: Mesh Signatures. In: Naor, M. (ed.) EUROCRYPT 2007. LNCS, vol. 4515, pp. 210-227. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4515 , pp. 210-227
    • Boyen, X.1
  • 9
    • 84937420077 scopus 로고    scopus 로고
    • Threshold Ring Signatures and Applications to Ad-Hoc Groups
    • Yung, M. (ed.) CRYPTO 2002. Springer, Heidelberg
    • Bresson, E., Stern, J., Szydlo, M.: Threshold Ring Signatures and Applications to Ad-Hoc Groups. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 465-480. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2442 , pp. 465-480
    • Bresson, E.1    Stern, J.2    Szydlo, M.3
  • 10
    • 33749578123 scopus 로고    scopus 로고
    • On Signatures of Knowledge
    • Dwork, C. (ed.) CRYPTO 2006. Springer, Heidelberg
    • Chase, M., Lysyanskaya, A.: On Signatures of Knowledge. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 78-96. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 78-96
    • Chase, M.1    Lysyanskaya, A.2
  • 11
    • 77955694020 scopus 로고    scopus 로고
    • Extended access structures and their cryptographic applications. Applicable Algebra in Engineering
    • Daza, V., Herranz, J., Morillo, P., Ràfols, C.: Extended access structures and their cryptographic applications. Applicable Algebra in Engineering, Communication and Computing 21(4), 257-284 (2010)
    • (2010) Communication and Computing , vol.21 , Issue.4 , pp. 257-284
    • Daza, V.1    Herranz, J.2    Morillo, P.3    Ràfols, C.4
  • 12
    • 51849088550 scopus 로고    scopus 로고
    • Dynamic Threshold Public-Key Encryption
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Delerablée, C., Pointcheval, D.: Dynamic Threshold Public-Key Encryption. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 317-334. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 317-334
    • Delerablée, C.1    Pointcheval, D.2
  • 13
    • 70350635850 scopus 로고    scopus 로고
    • A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length
    • Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. Springer, Heidelberg
    • Emura, K., Miyaji, A., Nomura, A., Omote, K., Soshi, M.: A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length. In: Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. LNCS, vol. 5451, pp. 13-23. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5451 , pp. 13-23
    • Emura, K.1    Miyaji, A.2    Nomura, A.3    Omote, K.4    Soshi, M.5
  • 14
    • 79960079891 scopus 로고    scopus 로고
    • Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model
    • Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
    • Escala, A., Herranz, J., Morillo, P.: Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 224-241. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6737 , pp. 224-241
    • Escala, A.1    Herranz, J.2    Morillo, P.3
  • 17
    • 79952523217 scopus 로고    scopus 로고
    • Constant-size Ciphertexts in Threshold Attribute-Based Encryption
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Herranz, J., Laguillaumie, F., Ràfols, C.: Constant-size Ciphertexts in Threshold Attribute-Based Encryption. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 19-34. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 19-34
    • Herranz, J.1    Laguillaumie, F.2    Ràfols, C.3
  • 19
    • 51849152334 scopus 로고    scopus 로고
    • Programmable Hash Functions and their Applications
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Hofheinz, D., Kiltz, E.: Programmable Hash Functions and their Applications. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 21-38. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 21-38
    • Hofheinz, D.1    Kiltz, E.2
  • 20
    • 77954635558 scopus 로고    scopus 로고
    • Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 21
    • 77954473455 scopus 로고    scopus 로고
    • Attribute-based signature and its applications
    • ACM Press
    • Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.: Attribute-based signature and its applications. In: ASIACCS 2010, pp. 60-69. ACM Press (2010)
    • (2010) ASIACCS 2010 , pp. 60-69
    • Li, J.1    Au, M.H.2    Susilo, W.3    Xie, D.4    Ren, K.5
  • 22
    • 76549089793 scopus 로고    scopus 로고
    • Hidden attribute-based signatures without anonymity revocation
    • Li, J., Kim, K.: Hidden attribute-based signatures without anonymity revocation. Information Sciences 180(9), 1681-1689 (2010)
    • (2010) Information Sciences , vol.180 , Issue.9 , pp. 1681-1689
    • Li, J.1    Kim, K.2
  • 23
    • 79953188689 scopus 로고    scopus 로고
    • Signatures Resilient to Continual Leakage on Memory and Computation
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Malkin, T., Teranishi, I., Vahlis, Y., Yung, M.: Signatures Resilient to Continual Leakage on Memory and Computation. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 89-106. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 89-106
    • Malkin, T.1    Teranishi, I.2    Vahlis, Y.3    Yung, M.4
  • 24
    • 79951783454 scopus 로고    scopus 로고
    • Attribute-Based Signatures
    • Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
    • Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376-392. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6558 , pp. 376-392
    • Maji, H.K.1    Prabhakaran, M.2    Rosulek, M.3
  • 25
    • 35248818856 scopus 로고    scopus 로고
    • On Cryptographic Assumptions and Challenges
    • Boneh, D. (ed.) CRYPTO 2003. Springer, Heidelberg
    • Naor, M.: On Cryptographic Assumptions and Challenges. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 96-109. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 96-109
    • Naor, M.1
  • 26
    • 52149087229 scopus 로고    scopus 로고
    • Homomorphic Encryption and Signatures from Vector Decomposition
    • Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Homomorphic Encryption and Signatures from Vector Decomposition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 57-74. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5209 , pp. 57-74
    • Okamoto, T.1    Takashima, K.2
  • 27
    • 79952521355 scopus 로고    scopus 로고
    • Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Efficient Attribute-Based Signatures for Non-Monotone Predicates in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 35-52. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 35-52
    • Okamoto, T.1    Takashima, K.2
  • 28
    • 84946833891 scopus 로고    scopus 로고
    • How to Leak a Secret
    • Boyd, C. (ed.) ASIACRYPT 2001. Springer, Heidelberg
    • Rivest, R.L., Shamir, A., Tauman, Y.: How to Leak a Secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 552-565. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2248 , pp. 552-565
    • Rivest, R.L.1    Shamir, A.2    Tauman, Y.3
  • 29
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy Identity-Based Encryption
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 30
    • 70350676690 scopus 로고    scopus 로고
    • Threshold Attribute-Based Signatures and their Application to Anonymous Credential Systems
    • Preneel, B. (ed.) AFRICACRYPT 2009. Springer, Heidelberg
    • Shahandashti, S.F., Safavi-Naini, R.: Threshold Attribute-Based Signatures and their Application to Anonymous Credential Systems. In: Preneel, B. (ed.) AFRICACRYPT 2009. LNCS, vol. 5580, pp. 198-216. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5580 , pp. 198-216
    • Shahandashti, S.F.1    Safavi-Naini, R.2
  • 31
    • 33947522725 scopus 로고    scopus 로고
    • Hierarchical threshold secret sharing
    • Tassa, T.: Hierarchical threshold secret sharing. Journal of Cryptology 20(2), 237-264 (2007)
    • (2007) Journal of Cryptology , vol.20 , Issue.2 , pp. 237-264
    • Tassa, T.1
  • 32
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption without Random Oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.