메뉴 건너뛰기




Volumn 111, Issue 2, 2011, Pages 241-256

Forward-secure identity-based public-key encryption without random oracles

Author keywords

forward security; key exposure; public key encryption; standard model

Indexed keywords

CIPHERTEXTS; FORWARD SECURITY; FORWARD-SECURE; IDENTITY BASED ENCRYPTION; IDENTITY-BASED; KEY EXPOSURE; PUBLIC-KEY ENCRYPTION; PUBLIC-KEY ENCRYPTION SCHEME; SECRET KEY; SEMANTIC SECURITY; STANDARD MODEL; THE STANDARD MODEL; TIME-PERIODS; UNPROTECTED DEVICES; WITHOUT RANDOM ORACLES;

EID: 84863037838     PISSN: 01692968     EISSN: None     Source Type: Journal    
DOI: 10.3233/FI-2011-562     Document Type: Article
Times cited : (20)

References (38)
  • 1
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • (G.R. Blakley, D. Chaum, Eds.), LNCS 196, Springer-Verlag, Berlin
    • Shamir, A.: Identity-based cryptosystems and signature schemes, Advances in Cryptology-Crypto 1984 (G.R. Blakley, D. Chaum, Eds.), LNCS 196, Springer-Verlag, Berlin, 1984, 47-53.
    • (1984) Advances in Cryptology-Crypto , vol.1984 , pp. 47-53
    • Shamir, A.1
  • 2
    • 84874324906 scopus 로고    scopus 로고
    • Identity based encryption from the Weil pairing
    • (J. Kilian, Ed.), LNCS 2139, Springer-Verlag, Berlin
    • Boneh, D., Franklin, M.: Identity based encryption from the Weil pairing, Advances in Cryptology-Crypto 2001 (J. Kilian, Ed.), LNCS 2139, Springer-Verlag, Berlin, 2001, 213-229.
    • (2001) Advances in Cryptology-Crypto , vol.2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 3
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • (B. Honary, Ed.), LNCS 2260, Springer-Verlag, Berlin
    • Cocks, C.: An identity based encryption scheme based on quadratic residues, Advances in Cryptography and Coding 2001 (B. Honary, Ed.), LNCS 2260, Springer-Verlag, Berlin, 2001, 360-363.
    • (2001) Advances in Cryptography and Coding , vol.2001 , pp. 360-363
    • Cocks, C.1
  • 4
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • (Y. Zheng, Ed.), LNCS 2501, Springer-Verlag, Berlin
    • Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography, Advances in Cryptology-ASIACRYPT 2002 (Y. Zheng, Ed.), LNCS 2501, Springer-Verlag, Berlin, 2002, 548-566.
    • (2002) Advances in Cryptology-ASIACRYPT , vol.2002 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 5
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • (L.R. Knudsen, Ed.), LNCS 2332, Springer-Verlag, Berlin
    • Horwitz, J., Lynn, B.: Toward Hierarchical Identity-Based Encryption, Advances in Cryptology- EUROCRYPT 2002(L.R. Knudsen, Ed.), LNCS 2332, Springer-Verlag, Berlin, 2002, 466-481.
    • (2002) Advances in Cryptology- EUROCRYPT , vol.2002 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 6
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • (Y.G. Desmedt, Ed.), LNCS 2567, Springer-Verlag, Berlin
    • Cha, J.C., Cheon, J.H.: An identity-based signature from gap Diffie-Hellman groups, Proc. Public Key Cryptography-PKC 2003 (Y.G. Desmedt, Ed.), LNCS 2567, Springer-Verlag, Berlin, 2003, 18-30.
    • (2003) Proc. Public Key Cryptography-PKC , vol.2003 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 7
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id identity based encryption without random oracles
    • (C. Cachin, J. Camenisch, Eds.), LNCS 3027, Springer-Verlag, Berlin
    • Boneh, D., Boyen, X.: Efficient Selective-ID Identity Based Encryption without Random Oracles, Advances in Cryptology- Eurocrypt 2004 (C. Cachin, J. Camenisch, Eds.), LNCS 3027, Springer-Verlag, Berlin, 2004, 223-238.
    • (2004) Advances in Cryptology- Eurocrypt , vol.2004 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 8
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryptionwithout random oracles
    • (R. Cramer, Ed.), LNCS 3494, Springer-Verlag, Berlin
    • Waters, B.: Efficient Identity-Based Encryptionwithout Random Oracles, Advances in Cryptology-Eurocrypt 2005 (R. Cramer, Ed.), LNCS 3494, Springer-Verlag, Berlin, 2005, 114-127.
    • (2005) Advances in Cryptology-Eurocrypt , vol.2005 , pp. 114-127
    • Waters, B.1
  • 9
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • (R. Cramer, Ed.), LNCS 3494, Springer-Verlag, Berlin
    • Boneh, D., Boyen X., Goh E.J.: Hierarchical Identity Based Encryption with Constant Size Ciphertext, Advances in Cryptology-EUROCRYPT 2005(R. Cramer, Ed.), LNCS 3494, Springer-Verlag, Berlin, 2005, 440-456.
    • (2005) Advances in Cryptology-EUROCRYPT , vol.2005 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.J.3
  • 10
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • (S. Vaudenay, Ed.), LNCS 4404, Springer-Verlag, Berlin
    • Gentry, C.: Practical identity-based encryption without random oracles, Advances in Cryptology- EUROCRYPT 2006 (S. Vaudenay, Ed.), LNCS 4404, Springer-Verlag, Berlin, 2006, 445-464.
    • (2006) Advances in Cryptology- EUROCRYPT , vol.2006 , pp. 445-464
    • Gentry, C.1
  • 11
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption (without random oracles)
    • (C. Dwork, Ed.), LNCS 4117, Springer-Verlag, Berlin
    • Boyen, X., Waters, B.: Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles), Advances in Cryptology-CRYPTO 2006 (C. Dwork, Ed.), LNCS 4117, Springer-Verlag, Berlin, 2006, 290-307.
    • (2006) Advances in Cryptology-CRYPTO , vol.2006 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 12
    • 33746372179 scopus 로고    scopus 로고
    • Efficient identity-based signatures secure in the standard model
    • (L. Batten, R. Safavi-Naini, Eds.), LNCS 4058, Springer-Verlag, Berlin
    • Paterson, K.G., Schuldt, J.C.N.: Efficient identity-based signatures secure in the standard model, Proc. ACISP'2006 (L. Batten, R. Safavi-Naini, Eds.), LNCS 4058, Springer-Verlag, Berlin, 2006, 207-222.
    • (2006) Proc. ACISP'2006 , pp. 207-222
    • Paterson, K.G.1    Schuldt, J.C.N.2
  • 14
    • 79958074367 scopus 로고    scopus 로고
    • A forward-secure digital signature scheme
    • (M. Wiener, Ed.), LNCS 1666, Springer-Verlag, Berlin
    • Bellare, M., Miner, S.: A forward-secure digital signature scheme, Advance in Cryptology-CRYPTO 1999 (M. Wiener, Ed.), LNCS 1666, Springer-Verlag, Berlin, 1999, 431-448.
    • (1999) Advance in Cryptology-CRYPTO , vol.1999 , pp. 431-448
    • Bellare, M.1    Miner, S.2
  • 15
    • 84937427768 scopus 로고    scopus 로고
    • A new forward-secure digital signature scheme
    • (T. Okamoto, Ed.), LNCS 1976, Springer-Verlag, Berlin
    • Abdalla, M., Reyzin, L.: A new forward-secure digital signature scheme, Advances in Cryptology-Asiacrypt 2000 (T. Okamoto, Ed.), LNCS 1976, Springer-Verlag, Berlin, 2000, 116-129.
    • (2000) Advances in Cryptology-Asiacrypt , vol.2000 , pp. 116-129
    • Abdalla, M.1    Reyzin, L.2
  • 17
    • 84880879872 scopus 로고    scopus 로고
    • Forward-secure signatures with optimal signing and verifying
    • (J. Kilian, Ed.), LNCS 2139, Springer-Verlag, Berlin
    • Itkis, G., Reyzin, L.: Forward-secure signatures with optimal signing and verifying, Advance in Cryptology- CRYPTO 2001 (J. Kilian, Ed.), LNCS 2139, Springer-Verlag, Berlin, 2001, 499-514.
    • (2001) Advance in Cryptology- CRYPTO , vol.2001 , pp. 499-514
    • Itkis, G.1    Reyzin, L.2
  • 18
    • 8644265443 scopus 로고    scopus 로고
    • Forward-secure signatures with fast key update
    • (S. Cimato, C. Galdi, G. Persiano, Eds.), LNCS 2576, Springer-Verlag, Berlin
    • Kozlov, A., Reyzin, L.: Forward-secure signatures with fast key update, Proc. Third International Conference on Security in communication Networks (S. Cimato, C. Galdi, G. Persiano, Eds.), LNCS 2576, Springer- Verlag, Berlin, 2002, 247-262.
    • (2002) Proc. Third International Conference on Security in communication Networks , pp. 247-262
    • Kozlov, A.1    Reyzin, L.2
  • 19
    • 84947234528 scopus 로고    scopus 로고
    • Efficient generic forward-secure signatures with an unbounded number of time periods
    • (L.R. Knudsen, Ed.), LNCS 2332, Springer-Verlag, Berlin
    • Maklin, T.,Micciancio, D.,Miner, S.: Efficient generic forward-secure signatures with an unbounded number of time periods, Advances in Cryptology-EUROCRYPT 2002 (L.R. Knudsen, Ed.), LNCS 2332, Springer- Verlag, Berlin, 2002, 400-417.
    • (2002) Advances in Cryptology-EUROCRYPT , vol.2002 , pp. 400-417
    • Maklin, T.1    Micciancio, D.2    Miner, S.3
  • 20
    • 33747840069 scopus 로고    scopus 로고
    • A new forward secure signature scheme using bilinear maps
    • Hu, F.,Wu, C.H., Irwin, J.D.: A new forward secure signature scheme using bilinear maps. Cryptology ePrint Archive, Report 2003/188, 2003.
    • (2003) Cryptology ePrint Archive, Report , vol.188 , pp. 2003
    • Hu, F.1    Wu, C.H.2    Irwin, J.D.3
  • 22
    • 57049184685 scopus 로고    scopus 로고
    • Construction of yet another forward secure signature scheme using bilinear maps
    • (J. Baek, F. Bao, K. Fei, X. Lai, Eds.), LNCS 5324, Springer- Verlag, Berlin
    • Yu, J., Kong, F.Y., Cheng, X.G., Hao, R., Li, G.W.: Construction of Yet Another Forward Secure Signature Scheme Using Bilinear Maps, In the second international conference on provable security (ProvSec 2008) (J. Baek, F. Bao, K. Fei, X. Lai, Eds.), LNCS 5324, Springer-Verlag, Berlin, 2008, 83-97.
    • (2008) The Second International Conference on Provable Security (ProvSec 2008) , pp. 83-97
    • Yu, J.1    Kong, F.Y.2    Cheng, X.G.3    Hao, R.4    Li, G.W.5
  • 25
    • 35248891000 scopus 로고    scopus 로고
    • Forward-security in private-key cryptography
    • (M. Joye, Ed.), LNCS 2612, Springer-Verlag, Berlin
    • Bellare, M., Yee, B.: Forward-security in private-key cryptography, Topics in Cryptology-CT-RSA 2003 (M. Joye, Ed.), LNCS 2612, Springer-Verlag, Berlin, 2003, 1-18.
    • (2003) Topics in Cryptology-CT-RSA , vol.2003 , pp. 1-18
    • Bellare, M.1    Yee, B.2
  • 26
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • (E. Biham, Ed.), LNCS 2656, Springer-Verlag, Berlin
    • Canetti, R., Halevi, S., Katz, J.: A forward-secure public-key encryption scheme, Advances in Cryptology- EUROCRYPT 2003 (E. Biham, Ed.), LNCS 2656, Springer-Verlag, Berlin, 2003, 255-271.
    • (2003) Advances in Cryptology- EUROCRYPT , vol.2003 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 28
    • 78449305489 scopus 로고    scopus 로고
    • Forward-secure identity-based signature: Security notions and construction
    • Yu, J., Hao, R., Kong, F.Y., Cheng, X.G., Fan, J.X., Chen, Y.K.: Forward-Secure Identity-Based Signature: Security Notions and Construction, Information Sciences, 181(3), 2011, 648-660.
    • (2011) Information Sciences , vol.181 , Issue.3 , pp. 648-660
    • Yu, J.1    Hao, R.2    Kong, F.Y.3    Cheng, X.G.4    Fan, J.X.5    Chen, Y.K.6
  • 29
    • 84947254092 scopus 로고    scopus 로고
    • Key-insulated public-key cryptosystems
    • (L.R. Knudsen, Ed.), LNCS 2332, Springer-Verlag, Berlin
    • Dodis, Y., Katz, J., Xu, S., Yung, M.: Key-insulated public-key cryptosystems, Advance in Cryptology- EUROCRYPT 2002 (L.R. Knudsen, Ed.), LNCS 2332, Springer-Verlag, Berlin, 2002, 65-82.
    • (2002) Advance in Cryptology- EUROCRYPT , vol.2002 , pp. 65-82
    • Dodis, Y.1    Katz, J.2    Xu, S.3    Yung, M.4
  • 30
    • 31444433096 scopus 로고    scopus 로고
    • Protecting against key-exposure: Strongly key-insulated encryption with optimal threshold
    • Bellare, M., Palacio, A.: Protecting against key-exposure: Strongly key-insulated encryption with optimal threshold, Proc. of AAECC 2006, 2006, 379-396.
    • (2006) Proc. of AAECC , vol.2006 , pp. 379-396
    • Bellare, M.1    Palacio, A.2
  • 31
    • 33745820265 scopus 로고    scopus 로고
    • Parallel key-insulated public key encryption
    • (M. Yung, Y. Dodis, A. Kiayias, T. Malkin, Eds.), LNCS 3958, Springer-Verlag, Berlin
    • Hanaoka, G., Hanaoka, Y., Imai, H.: Parallel key-insulated public key encryption, Advance in PKC 2006 (M. Yung, Y. Dodis, A. Kiayias, T. Malkin, Eds.), LNCS 3958, Springer-Verlag, Berlin, 2006, 105-122.
    • (2006) Advance in PKC , vol.2006 , pp. 105-122
    • Hanaoka, G.1    Hanaoka, Y.2    Imai, H.3
  • 32
    • 33750063953 scopus 로고    scopus 로고
    • Timed-release and key-insulated public key encryption
    • (G. D. Crescenzo, A. Rubin, Eds.), LNCS 4107, Springer-Verlag, Berlin
    • Cheon, J.H., Hopper, N., Kim, Y.D., Osipkov, I.: Timed-release and key-insulated public key encryption, Advance in FC 2006 (G. D. Crescenzo, A. Rubin, Eds.), LNCS 4107, Springer-Verlag, Berlin, 2006, 191-205.
    • (2006) Advance in FC , vol.2006 , pp. 191-205
    • Cheon, J.H.1    Hopper, N.2    Kim, Y.D.3    Osipkov, I.4
  • 33
    • 48849110619 scopus 로고    scopus 로고
    • Identity-based parallel key-insulated encryptionwithout random oracles: Security notions and construc-tion
    • (R. Barua, T. Lange, Eds.), LNCS 4329, Springer-Verlag, Berlin
    • Weng, J., Li, X.X., Chen, K.F., Liu, S.L.: Identity-Based Parallel Key-Insulated EncryptionWithout Random Oracles: Security Notions and Construc-tion, Proc. INDOCRYPT 2006 (R. Barua, T. Lange, Eds.), LNCS 4329, Springer-Verlag, Berlin, 2008, 1143-1157.
    • (2008) Proc. INDOCRYPT , vol.2006 , pp. 1143-1157
    • Weng, J.1    Li, X.X.2    Chen, K.F.3    Liu, S.L.4
  • 34
    • 43149100586 scopus 로고    scopus 로고
    • Identity-based threshold key-insulated encryption without random oracles
    • (T. Malkin, Ed.), LNCS 4964, Springer-Verlag, Berlin
    • Weng, J., Liu, S.L., Chen, K.F., Zheng, D., Qiu, W.D.: Identity-based threshold key-insulated encryption without random oracles, Advance in CT-RSA 2008 (T. Malkin, Ed.), LNCS 4964, Springer-Verlag, Berlin, 2008, 203-220.
    • (2008) Advance in CT-RSA , vol.2008 , pp. 203-220
    • Weng, J.1    Liu, S.L.2    Chen, K.F.3    Zheng, D.4    Qiu, W.D.5
  • 35
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • (C. Cachin, J. Camenisch, Eds.), LNCS 3027, Springer-Verlag, Berlin
    • Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption, Advance in Cryptology-Eurocrypt 2004 (C. Cachin, J. Camenisch, Eds.), LNCS 3027, Springer-Verlag, Berlin, 2004, 207-222.
    • (2004) Advance in Cryptology-Eurocrypt , vol.2004 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 36
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptosystems built using identity based encryption
    • (A.J. Menezes, Ed.), LNCS 3376, Springer-Verlag, Berlin
    • Boneh, D., Katz, J.: Improved efficiency for CCA-secure cryptosystems built using identity based encryption, Advance in CT-RSA 2005 (A.J. Menezes, Ed.), LNCS 3376, Springer-Verlag, Berlin, 2005, 87-103.
    • (2005) Advance in CT-RSA , vol.2005 , pp. 87-103
    • Boneh, D.1    Katz, J.2
  • 37
    • 33745767987 scopus 로고    scopus 로고
    • Simple and efficient CCA2 security from IBE techniques
    • Boyen, X., Mei, Q., Waters, B.: Simple and efficient CCA2 security from IBE techniques, Proc. ACM CCS 2005, 2005, 320-329.
    • (2005) Proc. ACM CCS , vol.2005 , pp. 320-329
    • Boyen, X.1    Mei, Q.2    Waters, B.3
  • 38
    • 38049004199 scopus 로고    scopus 로고
    • Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts
    • Kiltz, E.: Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts, Cryptology ePrint Archive, Report, 2006/122, 2006.
    • (2006) Cryptology ePrint Archive, Report , vol.122 , pp. 2006
    • Kiltz, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.