메뉴 건너뛰기




Volumn 206, Issue , 2012, Pages 83-95

Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption

Author keywords

Chosen ciphertext security; Collusion resistance; ID based proxy re encryption; Multi usability; Unidirectionality

Indexed keywords

CHOSEN CIPHERTEXT SECURITY; COLLUSION RESISTANCE; MULTI-USABILITY; PROXY RE ENCRYPTIONS; UNIDIRECTIONALITY;

EID: 84861582429     PISSN: 00200255     EISSN: None     Source Type: Journal    
DOI: 10.1016/j.ins.2012.04.013     Document Type: Article
Times cited : (64)

References (21)
  • 1
    • 85180411878 scopus 로고    scopus 로고
    • Improved proxy re-encryption schemes with applications to secure distributed storage
    • G. Ateniese, K. Fu, M. Green, S. Hohenberger, Improved proxy re-encryption schemes with applications to secure distributed storage, in: Internet Society (ISOC): NDSS 2005, 2005, pp. 29-43.
    • (2005) Internet Society (ISOC): NDSS 2005 , pp. 29-43
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 3
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • M. Blaze, G. Bleumer, M. Strauss, Divertible protocols and atomic proxy cryptography, in: EUROCRYPT 1998, LNCS, vol. 1403, 1998, pp. 127-144.
    • (1998) EUROCRYPT 1998, LNCS , vol.1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 4
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • R. Canetti, S. Halevi, J. Katz, Chosen-ciphertext security from identity-based encryption, in: EUROCRYPT 2004, LNCS, vol. 3027, 2004, pp. 207-222.
    • (2004) EUROCRYPT 2004, LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 5
    • 77952361637 scopus 로고    scopus 로고
    • Chosen-ciphertext secure proxy re-encryption
    • (full version: Cryptology ePrint Archive: Report 2007/171)
    • R. Canetti, S. Hohenberger, Chosen-ciphertext secure proxy re-encryption, in: ACM CCS 2007, 2007 (full version: Cryptology ePrint Archive: Report 2007/171).
    • (2007) ACM CCS 2007
    • Canetti, R.1    Hohenberger, S.2
  • 6
    • 77953505052 scopus 로고    scopus 로고
    • Efficient unidirectional proxy re-encryption
    • (full version)
    • S. Chow, J. Weng, Y. Yang, R. Deng, Efficient unidirectional proxy re-encryption, in: Africacrypt 2010, LNCS, vol. 6055, 2010, pp. 316-332. < http://eprint.iacr.org/2009/189 > (full version).
    • (2010) Africacrypt 2010, LNCS , vol.6055 , pp. 316-332
    • Chow, S.1    Weng, J.2    Yang, Y.3    Deng, R.4
  • 7
    • 38149038713 scopus 로고    scopus 로고
    • Identity-based proxy re-encryption without random oracles
    • C. Chu, W. Tzeng, Identity-based proxy re-encryption without random oracles, in: ISC 2007, LNCS, vol. 4779, 2007, pp. 189-202.
    • (2007) ISC 2007, LNCS , vol.4779 , pp. 189-202
    • Chu, C.1    Tzeng, W.2
  • 8
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • R. Cramer, and V. Shoup Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack SIAM Journal on Computing 33 1 2003 167 226
    • (2003) SIAM Journal on Computing , vol.33 , Issue.1 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 9
    • 38049061546 scopus 로고    scopus 로고
    • Identity-based proxy re-encryption
    • (full version: Cryptology ePrint Archieve: Report 2006/473)
    • M. Green, G. Ateniese, Identity-based proxy re-encryption, in: ACNS 2007, LNCS, vol. 4521, 2007, pp. 288-306 (full version: Cryptology ePrint Archieve: Report 2006/473).
    • (2007) ACNS 2007, LNCS , vol.4521 , pp. 288-306
    • Green, M.1    Ateniese, G.2
  • 11
    • 70349254785 scopus 로고    scopus 로고
    • RSA-TBOS signcryption with proxy re-encryption
    • V. Kirtane, C.P. Rangan, RSA-TBOS signcryption with proxy re-encryption, in: ACM DRM 2008, 2008, pp. 59-66.
    • (2008) ACM DRM 2008 , pp. 59-66
    • Kirtane, V.1    Rangan, C.P.2
  • 12
    • 35048835796 scopus 로고    scopus 로고
    • A new paradigm of hybrid encryption scheme
    • K. Kurosawa, Y. Desmedt, A new paradigm of hybrid encryption scheme, in: CRYPTO 2004, LNCS, vol. 3152, 2004, pp. 426-442.
    • (2004) CRYPTO 2004, LNCS , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 13
    • 40249113119 scopus 로고    scopus 로고
    • Unidirectional chosen-ciphertext secure proxy re-encryption
    • B. Libert, D. Vergnaud, Unidirectional chosen-ciphertext secure proxy re-encryption, in: PKC 2008, LNCS, vol. 4939, 2008, pp. 360-379.
    • (2008) PKC 2008, LNCS , vol.4939 , pp. 360-379
    • Libert, B.1    Vergnaud, D.2
  • 14
    • 77957655174 scopus 로고    scopus 로고
    • CCA proxy re-encryption without bilinear maps in the standard model
    • T. Matsuda, R. Nishimaki, K. Tanaka, CCA proxy re-encryption without bilinear maps in the standard model, in: PKC 2010, LNCS, vol. 6056, 2010, pp. 261-278.
    • (2010) PKC 2010, LNCS , vol.6056 , pp. 261-278
    • Matsuda, T.1    Nishimaki, R.2    Tanaka, K.3
  • 15
    • 67049100266 scopus 로고    scopus 로고
    • CCA-secure proxy re-encryption without pairings
    • J. Shao, Z. Cao, CCA-secure proxy re-encryption without pairings, in: PKC 2009, LNCS, vol. 5443, 2009, pp. 357-376.
    • (2009) PKC 2009, LNCS , vol.5443 , pp. 357-376
    • Shao, J.1    Cao, Z.2
  • 16
    • 79251541771 scopus 로고    scopus 로고
    • SCCR: A generic approach to simultaneously achieve CCA security and collusion-resistance in proxy re-encryption
    • J. Shao, Z. Cao, and P. Liu SCCR: a generic approach to simultaneously achieve CCA security and collusion-resistance in proxy re-encryption Security and Communication Networks 4 2 2011 122 135
    • (2011) Security and Communication Networks , vol.4 , Issue.2 , pp. 122-135
    • Shao, J.1    Cao, Z.2    Liu, P.3
  • 17
    • 84861649229 scopus 로고    scopus 로고
    • Multi-use unidirectional proxy re-encryption
    • J. Shao, P. Liu, Z. Cao, G. Wei, Multi-use unidirectional proxy re-encryption, in: IEEE ICC 2011, 2011.
    • (2011) IEEE ICC 2011
    • Shao, J.1    Liu, P.2    Cao, Z.3    Wei, G.4
  • 18
    • 77958151362 scopus 로고    scopus 로고
    • Multi-use unidirectional identity-based proxy re-encryption
    • H. Wang, Z. Cao, and L. Wang Multi-use unidirectional identity-based proxy re-encryption Information Sciences 180 20 2010 4042 4059
    • (2010) Information Sciences , vol.180 , Issue.20 , pp. 4042-4059
    • Wang, H.1    Cao, Z.2    Wang, L.3
  • 19
    • 77957008299 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
    • B. Waters, Dual system encryption: realizing fully secure IBE and HIBE under simple assumptions, in: CRYPTO 2009, 2009.
    • (2009) CRYPTO 2009
    • Waters, B.1
  • 20
    • 77952322019 scopus 로고    scopus 로고
    • CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles
    • (updated version)
    • J. Weng, M. Chen, Y. Yang, R. Deng, K. Chen, and F. Bao CCA-secure unidirectional proxy re-encryption in the adaptive corruption model without random oracles Science China Information Sciences 53 3 2010 593 606 < http://eprint.iacr.org/2010/265 > (updated version)
    • (2010) Science China Information Sciences , vol.53 , Issue.3 , pp. 593-606
    • Weng, J.1    Chen, M.2    Yang, Y.3    Deng, R.4    Chen, K.5    Bao, F.6
  • 21
    • 77952369970 scopus 로고    scopus 로고
    • Chosen-ciphertext secure proxy re-encryption schemes without pairings
    • J. Weng, R.H. Deng, S. Liu, K. Chen, J. Lai, X. Wang, Chosen-ciphertext secure proxy re-encryption schemes without pairings, in: CANS 2008, LNCS, vol. 5339, 2008, pp. 1-17.
    • (2008) CANS 2008, LNCS , vol.5339 , pp. 1-17
    • Weng, J.1    Deng, R.H.2    Liu, S.3    Chen, K.4    Lai, J.5    Wang, X.6


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.