메뉴 건너뛰기




Volumn 55, Issue 4, 2012, Pages 475-486

Efficient revocable ID-based encryption with a public channel

Author keywords

ID based encryption; provable security; public key setting; revocation

Indexed keywords

BINARY TREE STRUCTURE; CERTIFICATE MANAGEMENT; CHOSEN CIPHERTEXT ATTACK; CHOSEN-PLAINTEXT ATTACK; COMPUTATION COSTS; CRITICAL ISSUES; DIFFIE-HELLMAN ASSUMPTION; ENCRYPTION AND DECRYPTION; ID-BASED; ID-BASED ENCRYPTION; PRIVATE KEY; PROVABLE SECURITY; PUBLIC KEY SETTINGS; PUBLIC-KEY ENCRYPTION; REVOCATION; SECURE CHANNELS; USER NEED;

EID: 84859342049     PISSN: 00104620     EISSN: 14602067     Source Type: Journal    
DOI: 10.1093/comjnl/bxr098     Document Type: Article
Times cited : (68)

References (39)
  • 1
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Santa Barbar, CA, August 19-22, Springer, Berlin
    • Shamir, A. (1984) Identity-Based Cryptosystems and Signature Schemes. Proc. CRYPTO'84, Santa Barbar, CA, August 19-22, pp. 47-53. Springer, Berlin.
    • (1984) Proc. CRYPTO'84 , pp. 47-53
    • Shamir, A.1
  • 3
    • 84957678021 scopus 로고    scopus 로고
    • Fast digital identity revocation
    • Santa Barbara, CA, August 23-27, Springer, Berlin
    • Aiello, W., Lodha, S. and Ostrovsky, R. (1998) Fast Digital Identity Revocation. Proc. CRYPTO'98, Santa Barbara, CA, August 23-27, pp. 137-152. Springer, Berlin.
    • (1998) Proc. CRYPTO'98 , pp. 137-152
    • Aiello, W.1    Lodha, S.2    Ostrovsky, R.3
  • 4
    • 35048865318 scopus 로고    scopus 로고
    • QuasiModo: Efficient certificate validation and revocation
    • Singapore, March 1-4, Springer, Berlin
    • Elwailly, F.F., Gentry, C. and Ramzan, Z. (2004) QuasiModo: Efficient Certificate Validation and Revocation. Proc. PKC'04, Singapore, March 1-4, pp. 375-388. Springer, Berlin.
    • (2004) Proc. PKC'04 , pp. 375-388
    • Elwailly, F.F.1    Gentry, C.2    Ramzan, Z.3
  • 5
    • 35248866223 scopus 로고    scopus 로고
    • Certificate-based encryption and the certificate revocation problem
    • Warsaw, Poland, May 4-8, Springer, Berlin
    • Gentry, C. (2003) Certificate-Based Encryption and the Certificate Revocation Problem. Proc. Eurocrypt'03, Warsaw, Poland, May 4-8, pp. 272-293. Springer, Berlin.
    • (2003) Proc. Eurocrypt'03 , pp. 272-293
    • Gentry, C.1
  • 6
    • 38549168857 scopus 로고    scopus 로고
    • Certificate revocation using fine grained certificate space partitioning
    • Scarborough, Tobago, February 12-15, Springer, Berlin
    • Goyal, V. (2007) Certificate Revocation Using Fine Grained Certificate Space Partitioning. Proc. FC'07, Scarborough, Tobago, February 12-15, pp. 247-259. Springer, Berlin.
    • (2007) Proc. FC'07 , pp. 247-259
    • Goyal, V.1
  • 7
    • 24944532382 scopus 로고    scopus 로고
    • Novomodo: Scalable certificate validation and simplified pki management
    • Gaithersburg, MD, April 24-25, NIST, MD
    • Micali, S. (2002) Novomodo: Scalable Certificate Validation and Simplified PKI Management. Proc. 1st Annual PKI ResearchWorkshop, Gaithersburg, MD, April 24-25, pp. 15-25. NIST, MD.
    • (2002) Proc. 1st Annual PKI ResearchWorkshop , pp. 15-25
    • Micali, S.1
  • 8
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Santa Barbara, CA, August 19-23, Springer, Berlin
    • Boneh, D. and Franklin, M. (2001) Identity-Based Encryption from the Weil Pairing. Proc. Crypto'01, Santa Barbara, CA, August 19-23, pp. 213-229. Springer, Berlin.
    • (2001) Proc. Crypto'01 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 9
    • 35048876343 scopus 로고    scopus 로고
    • Security proofs for identity-based identification and signature schemes
    • Interlaken, Switzerland, May 2-6, Springer, Berlin
    • Bellare, M., Namprempre, C. and Neven, G. (2004) Security Proofs for Identity-Based Identification and Signature Schemes. Proc. Eurocrypt'04, Interlaken, Switzerland, May 2-6, pp. 268-286. Springer, Berlin.
    • (2004) Proc. Eurocrypt'04 , pp. 268-286
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 10
    • 58349086247 scopus 로고    scopus 로고
    • Generalized identity based and broadcast encryption schemes
    • Melbourne, Australia, December 7-11, Springer, Berlin
    • Boneh, D. and Hamburg, M. (2008) Generalized Identity Based and Broadcast Encryption Schemes. Proc. Asiacrypt 2008, Melbourne, Australia, December 7-11, pp. 455-470. Springer, Berlin.
    • (2008) Proc. Asiacrypt , vol.2008 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 11
    • 78650286760 scopus 로고    scopus 로고
    • Matt: Identification of multiple invalid signatures in pairing-based batched signatures
    • Irvine, CA, March 18-20, Springer, Berlin
    • Brian J. (2009) Matt: Identification of Multiple Invalid Signatures in Pairing-Based Batched Signatures. Proc. PKC'09, Irvine, CA, March 18-20, pp. 337-356. Springer, Berlin.
    • (2009) Proc. PKC'09 , pp. 337-356
    • Brian, J.1
  • 12
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap diffie-hellman groups
    • Miami, FL, January 6-8, Springer, Berlin
    • Cha, J.C. and Cheon, J.H. (2003) An Identity-Based Signature from Gap Diffie-Hellman Groups. Proc. PKC'03, Miami, FL, January 6-8, pp. 18-30. Springer, Berlin.
    • (2003) Proc. PKC'03 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 13
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • Chen, L., Cheng, Z. and Smart, N.P. (2007) Identity-based key agreement protocols from pairings. Int. J. Inf. Secur., 6, 213-241.
    • (2007) Int. J. Inf. Secur. , vol.6 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3
  • 14
    • 68849125731 scopus 로고    scopus 로고
    • An efficient identity-based online/offline encryption scheme
    • Paris, France, June 2-5, Springer, Berlin
    • Liu, J.K. and Zhou, J. (2009) An Efficient Identity-Based Online/Offline Encryption Scheme. Proc. ACNS'09, Paris, France, June 2-5, pp. 156-167. Springer, Berlin.
    • (2009) Proc. ACNS'09 , pp. 156-167
    • Liu, J.K.1    Zhou, J.2
  • 15
    • 71149103376 scopus 로고    scopus 로고
    • An efficient and provably secure ID-based signature scheme with batch verifications
    • Tseng, Y.M., Wu, T.Y. and Wu, J.D. (2009) An efficient and provably secure ID-based signature scheme with batch verifications. Int. J. Innov. Comput., Inf. Control, 5, 3911-3922.
    • (2009) Int. J. Innov. Comput., Inf. Control , vol.5 , pp. 3911-3922
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 16
    • 77955703761 scopus 로고    scopus 로고
    • An ID-based mutual authentication and key exchange protocol for low-power mobile devices
    • Wu, T.Y. and Tseng, Y.M. (2010) An ID-based mutual authentication and key exchange protocol for low-power mobile devices. Comput. J., 53, 1062-1070.
    • (2010) Comput. J. , vol.53 , pp. 1062-1070
    • Wu, T.Y.1    Tseng, Y.M.2
  • 17
    • 79551705094 scopus 로고    scopus 로고
    • A pairing-based publicly verifiable secret sharing scheme
    • Wu, T.Y. and Tseng, Y.M. (2011) A pairing-based publicly verifiable secret sharing scheme. J. Syst. Sci. Complex., 24, 186-194.
    • (2011) J. Syst. Sci. Complex. , vol.24 , pp. 186-194
    • Wu, T.Y.1    Tseng, Y.M.2
  • 18
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Aarhus, Denmark, May 22-26, Springer, Berlin
    • Waters, B. (2005) Efficient Identity-Based Encryption Without Random Oracles. Proc. Eurocrypt'05, Aarhus, Denmark, May 22-26, pp. 114-127. Springer, Berlin.
    • (2005) Proc. Eurocrypt'05 , pp. 114-127
    • Waters, B.1
  • 19
    • 77955188662 scopus 로고    scopus 로고
    • Anonymous multireceiver identity-based encryption
    • Fan, C.I., Huang, L.Y. and Ho, P.H. (2010) Anonymous multireceiver identity-based encryption. IEEE Trans. Comput., 59, 1239-1249.
    • (2010) IEEE Trans. Comput. , vol.59 , pp. 1239-1249
    • Fan, C.I.1    Huang, L.Y.2    Ho, P.H.3
  • 20
    • 69949166012 scopus 로고    scopus 로고
    • Identity-based encryption with efficient revocation
    • Alexandria, VA, October 27-31, ACM, NewYork
    • Boldyreva, A., Goyal, V. and Kumar, V. (2008) Identity-Based Encryption with Efficient Revocation. Proc. CCS'08,Alexandria, VA, October 27-31, pp. 417-426. ACM, NewYork.
    • (2008) Proc. CCS'08 , pp. 417-426
    • Boldyreva, A.1    Goyal, V.2    Kumar, V.3
  • 21
    • 85084163661 scopus 로고    scopus 로고
    • A method for fast revocation of public key certificates and security capabilities
    • Washington, August 13-17, USENIX Association, CA
    • Boneh, D., Ding, X., Tsudik, G. and Wong, C. M. (2001) A Method for Fast Revocation of Public Key Certificates and Security Capabilities. Proc. 10th USENIX Security Symp., Washington, August 13-17, pp. 297-310. USENIX Association, CA.
    • (2001) Proc. 10th USENIX Security Symp. , pp. 297-310
    • Boneh, D.1    Ding, X.2    Tsudik, G.3    Wong, C.M.4
  • 22
    • 35048840186 scopus 로고    scopus 로고
    • Identity-based threshold decryption
    • Singapore, March 1-4, Springer, Berlin
    • Baek, J. and Zheng, Y. (2004) Identity-Based Threshold Decryption. Proc. PKC'04, Singapore, March 1-4, pp. 262-276. Springer, Berlin.
    • (2004) Proc. PKC'04 , pp. 262-276
    • Baek, J.1    Zheng, Y.2
  • 23
    • 35248845998 scopus 로고    scopus 로고
    • Simple identity-based cryptography with mediated rsa
    • San Francisco, CA, April 13-17, Springer, Berlin
    • Ding, X. and Tsudik, G. (2003) Simple Identity-Based Cryptography with Mediated RSA. Proc. CT-RSA'03, San Francisco, CA, April 13-17, pp. 193-210. Springer, Berlin.
    • (2003) Proc. CT-RSA'03 , pp. 193-210
    • Ding, X.1    Tsudik, G.2
  • 24
    • 33745673615 scopus 로고    scopus 로고
    • Modified ID-based threshold decryption and its application to mediated id-based encryption
    • Harbin, China, January 16-18, Springer, Berlin
    • Ju, H.S., Kim, D.Y., Lee, D.H., Park, H. and Chun, K. (2006) Modified ID-Based Threshold Decryption and its Application to Mediated Id-Based Encryption. Proc. APWeb2006, Harbin, China, January 16-18, pp. 720-725. Springer, Berlin.
    • (2006) Proc. APWeb2006 , pp. 720-725
    • Ju, H.S.1    Kim, D.Y.2    Lee, D.H.3    Park, H.4    Chun, K.5
  • 25
    • 1142293103 scopus 로고    scopus 로고
    • Efficient revocation and threshold pairing based cryptosystems
    • Boston, MA, July 13-16, ACM, NewYork
    • Libert, B. and Quisquater, J.J. (2003) Efficient Revocation and Threshold Pairing Based Cryptosystems. Proc. PODC2003, Boston, MA, July 13-16, pp. 163-171. ACM, NewYork.
    • (2003) Proc. PODC2003 , pp. 163-171
    • Libert, B.1    Quisquater, J.J.2
  • 26
    • 79751511798 scopus 로고    scopus 로고
    • On the relation between identity-based proxy re-encryption and mediated identity-based encryption
    • Wan, Z. M., Weng, J., Lai, X.J., Liu, S.L. and Li, J.G. (2011) On the relation between identity-based proxy re-encryption and mediated identity-based encryption. J. Inf. Sci. Eng., 27, 243-259.
    • (2011) J. Inf. Sci. Eng. , vol.27 , pp. 243-259
    • Wan, Z.M.1    Weng, J.2    Lai, X.J.3    Liu, S.L.4    Li, J.G.5
  • 27
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Warsaw, Poland, May 4-8, Springer, Berlin
    • Canetti, R., Halevi, S. and Katz, J. (2003) A Forward-Secure Public-Key Encryption Scheme. Proc. Eurocrypt'03, Warsaw, Poland, May 4-8, pp. 255-271. Springer, Berlin.
    • (2003) Proc. Eurocrypt'03 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 28
    • 67650112905 scopus 로고    scopus 로고
    • Adaptive-ID secure revocable identity-based encryption
    • San Francisco, CA, February 14-18, Springer, Berlin
    • Libert, B. and Vergnaud, D. (2009) Adaptive-ID Secure Revocable Identity-Based Encryption. Proc. CT-RSA'09, San Francisco, CA, February 14-18, pp. 1-15. Springer, Berlin.
    • (2009) Proc. CT-RSA'09 , pp. 1-15
    • Libert, B.1    Vergnaud, D.2
  • 29
    • 33645585449 scopus 로고    scopus 로고
    • ID-based cryptosystems with pairing on elliptic curve. cryptology eprint archive
    • Sakai, R. and Kasahara, M. (2003) ID-Based Cryptosystems with Pairing on Elliptic Curve. Cryptology ePrint Archive, Report 2003/54. IACR.
    • (2003) Report 2003/54. IACR
    • Sakai, R.1    Kasahara, M.2
  • 31
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Fairfax, VA, November 3-5,. ACM, NewYork
    • Bellare, M. and Rogaway, P. (1993) Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. Proc. CCS'93, Fairfax, VA, November 3-5, pp. 62-73. ACM, NewYork.
    • (1993) Proc. CCS'93 , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 32
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • Canetti, R., Goldreich, O. and Halevi, S. (2004) The random oracle methodology, revisited. J. ACM, 51, 557-594.
    • (2004) J. ACM , vol.51 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 33
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • Santa Barbara, CA,August 20-24, Springer, Berlin
    • Coron, J.S. (2000) On the Exact Security of Full Domain Hash. Proc. Crypto'00, Santa Barbara, CA,August 20-24, pp. 229-235. Springer, Berlin.
    • (2000) Proc. Crypto'00 , pp. 229-235
    • Coron, J.S.1
  • 34
    • 84956859011 scopus 로고    scopus 로고
    • Howto enhance the security of public-key encryption at minimum cost
    • Kamakura, Japan, March 1-3, Springer, Berlin
    • Fujisaki, E. and Okamoto, T. (1999) Howto Enhance the Security of Public-Key Encryption at Minimum Cost. Proc. PKC'99, Kamakura, Japan, March 1-3, pp. 53-68. Springer, Berlin.
    • (1999) Proc. PKC'99 , pp. 53-68
    • Fujisaki, E.1    Okamoto, T.2
  • 35
    • 33746332411 scopus 로고    scopus 로고
    • Generic transforms to acquire CCA-security for identity based encryption: The cases of FOPKC and REACT
    • Melbourne, Australia, July 3-5, Springer, Berlin
    • Kitagawa, T.,Yang, P., Hanaoka, G., Zhang, R., Matsuura, K. and Imai, H. (2006) Generic Transforms to Acquire CCA-Security for Identity Based Encryption: The Cases of FOPKC and REACT. Proc. ACISP 2006, Melbourne, Australia, July 3-5, pp. 348-359. Springer, Berlin.
    • (2006) Proc. ACISP , vol.2006 , pp. 348-359
    • Kitagawa, T.1    Yang, P.2    Hanaoka, G.3    Zhang, R.4    Matsuura, K.5    Imai, H.6
  • 36
    • 24144479376 scopus 로고    scopus 로고
    • Computing the tate pairing
    • San Francisco, CA, February 14-18, Springer, Berlin
    • Scott M. (2005) Computing the Tate Pairing. Proc. CT-RSA'05, San Francisco, CA, February 14-18, pp. 293-304. Springer, Berlin.
    • (2005) Proc. CT-RSA'05 , pp. 293-304
    • Scott, M.1
  • 37
    • 69549116775 scopus 로고    scopus 로고
    • Identity-based anonymous remote authentication for value-added services in mobile networks
    • Cao, X., Zeng, X., Kou, W. and Hu, L. (2009) Identity-based anonymous remote authentication for value-added services in mobile networks. IEEE Trans. Veh. Technol., 58, 3508-3517.
    • (2009) IEEE Trans. Veh. Technol. , vol.58 , pp. 3508-3517
    • Cao, X.1    Zeng, X.2    Kou, W.3    Hu, L.4
  • 38
    • 77955659710 scopus 로고    scopus 로고
    • An efficient user authentication and key exchange protocol for mobile client-server environment
    • Wu, T.Y. and Tseng,Y.M. (2010) An efficient user authentication and key exchange protocol for mobile client-server environment. Comput. Netw., 54, 1520-1530.
    • (2010) Comput. Netw. , vol.54 , pp. 1520-1530
    • Wu, T.Y.1    Tseng, Y.M.2
  • 39
    • 84859332242 scopus 로고    scopus 로고
    • Miracl library, Shamus Software Ltd.
    • Miracl library, Shamus Software Ltd. http://www.shamus.ie/ index.php?page=home.


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.