메뉴 건너뛰기




Volumn 7237 LNCS, Issue , 2012, Pages 318-335

Tools for simulating features of composite order bilinear groups in the prime order setting

Author keywords

[No Author keywords available]

Indexed keywords

GENERAL METHODOLOGIES; OKAMOTO; PAIRING BASED CRYPTOSYSTEMS; PRIME ORDERS; VERSATILE TOOLS;

EID: 84859952520     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-29011-4_20     Document Type: Conference Paper
Times cited : (183)

References (39)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient Lattice (H)IBE in the Standard Model. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 553-572. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 77957015647 scopus 로고    scopus 로고
    • Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical ibe
    • Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
    • Agrawal, S., Boneh, D., Boyen, X.: Lattice Basis Delegation in Fixed Dimension and Shorter-Ciphertext Hierarchical IBE. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 98-115. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 98-115
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 3
    • 79953232002 scopus 로고    scopus 로고
    • Identity-based encryption secure against selective opening attack
    • Ishai, Y. (ed.) TCC 2011 Springer, Heidelberg
    • Bellare, M., Waters, B., Yilek, S.: Identity-Based Encryption Secure against Selective Opening Attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235-252. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 235-252
    • Bellare, M.1    Waters, B.2    Yilek, S.3
  • 5
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004 Springer, Heidelberg
    • Boneh, D., Boyen, X.: Efficient Selective-ID Secure Identity-Based Encryption Without Random Oracles. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 223-238. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 6
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryptionwithout random oracles
    • Franklin, M. (ed.) CRYPTO 2004 Springer, Heidelberg
    • Boneh, D., Boyen, X.: Secure Identity Based EncryptionWithout Random Oracles. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 443-459. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3152 , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 7
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
    • Boneh, D., Boyen, X., Goh, E.-J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 440-456. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 8
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Kilian, J. (ed.) CRYPTO 2001 Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 9
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Kilian, J. (ed.) TCC 2005 Springer, Heidelberg
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 10
    • 33746104815 scopus 로고    scopus 로고
    • Fully collusion resistant traitor tracing with short ciphertexts and private keys
    • Vaudenay, S. (ed.) EUROCRYPT 2006 Springer, Heidelberg
    • Boneh, D., Sahai, A., Waters, B.: Fully Collusion Resistant Traitor Tracing with Short Ciphertexts and Private Keys. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 573-592. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 573-592
    • Boneh, D.1    Sahai, A.2    Waters, B.3
  • 11
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Biham, E. (ed.) EUROCRYPT 2003 Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 255-271. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 12
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
    • Cash, D., Hofheinz, D., Kiltz, E., Peikert, C.: Bonsai Trees, or How to Delegate a Lattice Basis. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 523-552. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 13
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Honary, B. (ed.) Cryptography and Coding 2001 Springer, Heidelberg
    • Cocks, C.: An Identity Based Encryption Scheme Based on Quadratic Residues. In: Honary, B. (ed.) Cryptography and Coding 2001. LNCS, vol. 2260, pp. 360-363. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 14
    • 77954639466 scopus 로고    scopus 로고
    • Converting pairing-based cryptosystems from composite-order groups to prime-order groups
    • Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
    • Freeman, D.M.: Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 44-61. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 44-61
    • Freeman, D.M.1
  • 16
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Vaudenay, S. (ed.) EUROCRYPT 2006 Springer, Heidelberg
    • Gentry, C.: Practical Identity-Based Encryption Without Random Oracles. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 445-464. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 17
    • 70350663051 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with polynomially many levels
    • Reingold, O. (ed.) TCC 2009 Springer, Heidelberg
    • Gentry, C., Halevi, S.: Hierarchical Identity Based Encryption with Polynomially Many Levels. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 437-456. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 437-456
    • Gentry, C.1    Halevi, S.2
  • 18
    • 51849137205 scopus 로고    scopus 로고
    • Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM
    • Gentry, C., Peikert, C., Vaikuntanathan, V.: Trapdoors for hard lattices and new cryptographic constructions. In: Proceedings of the 40th Annual ACM Symposium on Theory of Computing, pp. 197-206 (2008)
    • (2008) Symposium on Theory of Computing , pp. 197-206
    • Gentry, C.1    Peikert, C.2    Vaikuntanathan, V.3
  • 19
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Zheng, Y. (ed.) ASIACRYPT 2002 Springer, Heidelberg
    • Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 21
    • 33749544769 scopus 로고    scopus 로고
    • Non-interactive zaps and new techniques for NIZK
    • Dwork, C. (ed.) CRYPTO 2006 Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Non-interactive Zaps and New Techniques for NIZK. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 97-111. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 97-111
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 22
    • 33746072569 scopus 로고    scopus 로고
    • Perfect non-interactive zero knowledge for NP
    • Vaudenay, S. (ed.) EUROCRYPT 2006 Springer, Heidelberg
    • Groth, J., Ostrovsky, R., Sahai, A.: Perfect Non-interactive Zero Knowledge for NP. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 339-358. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4004 , pp. 339-358
    • Groth, J.1    Ostrovsky, R.2    Sahai, A.3
  • 23
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Knudsen, L.R. (ed.) EUROCRYPT 2002 Springer, Heidelberg
    • Horwitz, J., Lynn, B.: Toward Hierarchical Identity-Based Encryption. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 466-481. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 24
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • Smart, N.P. (ed.) EUROCRYPT 2008 Springer, Heidelberg
    • Katz, J., Sahai, A., Waters, B.: Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146-162. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 25
    • 77954635558 scopus 로고    scopus 로고
    • Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010 Springer, Heidelberg
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 26
    • 79953164949 scopus 로고    scopus 로고
    • Achieving leakage resilience through dual system encryption
    • Ishai, Y. (ed.) TCC 2011 Springer, Heidelberg
    • Lewko, A., Rouselakis, Y., Waters, B.: Achieving Leakage Resilience through Dual System Encryption. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 70-88. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 70-88
    • Lewko, A.1    Rouselakis, Y.2    Waters, B.3
  • 27
    • 77949581448 scopus 로고    scopus 로고
    • New techniques for dual system encryption and fully secure hibe with short ciphertexts
    • Micciancio, D. (ed.) TCC 2010 Springer, Heidelberg
    • Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 28
    • 79957993008 scopus 로고    scopus 로고
    • Decentralizing attribute-based encryption
    • Paterson, K.G. (ed.) EUROCRYPT 2011 Springer, Heidelberg
    • Lewko, A., Waters, B.: Decentralizing Attribute-Based Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 568-588. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 568-588
    • Lewko, A.1    Waters, B.2
  • 29
    • 79958006339 scopus 로고    scopus 로고
    • Unbounded HIBE and attribute-based encryption
    • Paterson, K.G. (ed.) EUROCRYPT 2011 Springer, Heidelberg
    • Lewko, A., Waters, B.: Unbounded HIBE and Attribute-Based Encryption. In: Paterson, K.G. (ed.) EUROCRYPT 2011. LNCS, vol. 6632, pp. 547-567. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6632 , pp. 547-567
    • Lewko, A.1    Waters, B.2
  • 30
    • 78650813043 scopus 로고    scopus 로고
    • Limitations on transformations from composite-order to prime-order groups: The case of round-optimal blind signatures
    • Abe, M. (ed.) ASIACRYPT 2010 Springer, Heidelberg
    • Meiklejohn, S., Shacham, H., Freeman, D.M.: Limitations on Transformations from Composite-Order to Prime-Order Groups: The Case of Round-Optimal Blind Signatures. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 519-538. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6477 , pp. 519-538
    • Meiklejohn, S.1    Shacham, H.2    Freeman, D.M.3
  • 31
    • 52149087229 scopus 로고    scopus 로고
    • Homomorphic encryption and signatures from vector decomposition
    • Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008 Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Homomorphic Encryption and Signatures from Vector Decomposition. In: Galbraith, S.D., Paterson, K.G. (eds.) Pairing 2008. LNCS, vol. 5209, pp. 57-74. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5209 , pp. 57-74
    • Okamoto, T.1    Takashima, K.2
  • 32
    • 72449208663 scopus 로고    scopus 로고
    • Hierarchical predicate encryption for inner-products
    • Matsui, M. (ed.) ASIACRYPT 2009 Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Hierarchical Predicate Encryption for Inner-Products. In: Matsui, M. (ed.) ASIACRYPT 2009. LNCS, vol. 5912, pp. 214-231. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5912 , pp. 214-231
    • Okamoto, T.1    Takashima, K.2
  • 33
    • 77957011503 scopus 로고    scopus 로고
    • Fully secure functional encryption with general relations from the decisional linear assumption
    • Rabin, T. (ed.) CRYPTO 2010 Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 35
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 36
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984 Springer, Heidelberg
    • Shamir, A.: Identity-Based Cryptosystems and Signature Schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47-53. Springer, Heidelberg (1985)
    • (1985) LNCS , vol.196 , pp. 47-53
    • Shamir, A.1
  • 37
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • Cramer, R. (ed.) EUROCRYPT 2005 Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 38
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions
    • Halevi, S. (ed.) CRYPTO 2009 Springer, Heidelberg
    • Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1
  • 39
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011 Springer, Heidelberg
    • Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 53-70
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.