메뉴 건너뛰기




Volumn 2, Issue 3, 2012, Pages 250-270

Attribute-based encryption without key cloning

Author keywords

ABE; Access control; Attribute based encryption; Key delegation; User revocation

Indexed keywords


EID: 84863401953     PISSN: 17530563     EISSN: 17530571     Source Type: Journal    
DOI: 10.1504/IJACT.2012.045587     Document Type: Article
Times cited : (21)

References (34)
  • 1
    • 69949143544 scopus 로고    scopus 로고
    • Conjunctive broadcast and attribute-based encryption
    • Shacham, H. and Waters, B. (Eds.):, Palo Alto, CA, USA, 12-14 August, Lecture Notes in Computer Science, Springer, ISBN 978-3-642-03297-4
    • Attrapadung, N. and Imai, H. (2009a) 'Conjunctive broadcast and attribute-based encryption', in Shacham, H. and Waters, B. (Eds.): Pairing-Based Cryptography - Pairing 2009, Third International Conference, Proceedings, Palo Alto, CA, USA, 12-14 August, Lecture Notes in Computer Science, Vol. 5671, pp.248-265, Springer, ISBN 978-3-642-03297-4.
    • (2009) Pairing-Based Cryptography - Pairing 2009, Third International Conference, Proceedings , vol.5671 , pp. 248-265
    • Attrapadung, N.1    Imai, H.2
  • 2
    • 68849097854 scopus 로고    scopus 로고
    • Dual-policy attribute based encryption
    • Abdalla, M., Pointcheval, D., Fouque, P-A. and Vergnaud, D. (Eds.):, Paris-Rocquencourt, France, 2-5 June, Lecture Notes in Computer Science, ISBN 978-3-642-01956-2
    • Attrapadung, N. and Imai, H. (2009b) 'Dual-policy attribute based encryption', in Abdalla, M., Pointcheval, D., Fouque, P-A. and Vergnaud, D. (Eds.): Applied Cryptography and Network Security, 7th International Conference, ACNS 2009, Proceedings, Paris-Rocquencourt, France, 2-5 June, Lecture Notes in Computer Science, Vol. 5536, pp.168-185, ISBN 978-3-642-01956-2.
    • (2009) Applied Cryptography and Network Security, 7th International Conference, ACNS 2009, Proceedings , vol.5536 , pp. 168-185
    • Attrapadung, N.1    Imai, H.2
  • 3
    • 24644478202 scopus 로고    scopus 로고
    • Token-controlled public key encryption
    • Information Security Practice and Experience - First International Conference, ISPEC 2005, Proceedings
    • Baek, J., Safavi-Naini, R. and Susilo, W. (2005) 'Token-controlled public key encryption', in Deng, R.H., Bao, F., Pang, H. and Zhou, J. (Eds.): Information Security Practice and Experience, First International Conference, ISPEC 2005, Proceedings, Singapore, 11-14 April, Lecture Notes in Computer Science, Vol. 3439, pp.386-397, Springer, ISBN 3-540-25584-2. (Pubitemid 41273805)
    • (2005) Lecture Notes in Computer Science , vol.3439 , pp. 386-397
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 4
    • 34748851940 scopus 로고    scopus 로고
    • New constructions of fuzzy identity-based encryption
    • DOI 10.1145/1229285.1229330, Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS '07
    • Baek, J., Susilo, W. and Zhou, J. (2007) 'New constructions of fuzzy identity-based encryption', in Bao, F. and Miller, S. (Eds.): Proceedings of the 2007 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2007, Singapore, 20-22 March, pp.368-370, ACM, ISBN 1-59593-574-6. (Pubitemid 47479253)
    • (2007) Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, ASIACCS '07 , pp. 368-370
    • Baek, J.1    Susilo, W.2    Zhou, J.3
  • 5
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • DOI 10.1109/SP.2007.11, 4223236, Proceedings - S and P 2007: 2007 IEEE Symposium on Security and Privacy, SP'07
    • Bethencourt, J., Sahai, A. and Waters, B. (2007) 'Ciphertext-policy attribute-based encryption', in 2007 IEEE Symposium on Security and Privacy (S&P 2007), 20-23 May, Oakland, California, USA, pp.321-334, IEEE Computer Society. (Pubitemid 47432538)
    • (2007) Proceedings - IEEE Symposium on Security and Privacy , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 6
    • 84947942283 scopus 로고
    • Fingerprinting long forgiving messages
    • in Williams, H.C. (Ed.), Santa Barbara, California, USA, 18-22 August, Lecture Notes in Computer Science Springer, ISBN 3-540- 16463-4
    • Blakley, G.R., Meadows, C. and Purdy, G.B. (1986) 'Fingerprinting long forgiving messages', in Williams, H.C. (Ed.): Advances in Cryptology - CRYPTO '85, Proceedings, Santa Barbara, California, USA, 18-22 August, Lecture Notes in Computer Science, Vol. 218, pp.180-189, Springer, ISBN 3-540-16463-4.
    • (1986) : Advances in Cryptology - CRYPTO '85, Proceedings , vol.218 , pp. 180-189
    • Blakley, G.R.1    Meadows, C.2    Purdy, G.B.3
  • 8
    • 38049078557 scopus 로고    scopus 로고
    • Multi-authority attribute based encryption
    • Vadhan, S.P. (Eds.):, Amsterdam, The Netherlands, 21-24 February, Lecture Notes in Computer Science, Springer, ISBN 3-540-70935-5
    • Chase, M. (2007) 'Multi-authority attribute based encryption', in Vadhan, S.P. (Eds.): Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Proceedings, Amsterdam, The Netherlands, 21-24 February, Lecture Notes in Computer Science, Vol. 4392, pp.515-534, Springer, ISBN 3-540-70935-5.
    • (2007) Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Proceedings , vol.4392 , pp. 515-534
    • Chase, M.1
  • 9
    • 74049163235 scopus 로고    scopus 로고
    • Improving privacy and security in multi-authority attribute-based encryption
    • Al-Shaer, E., Jha, S. and Keromytis, A.D. (Eds.):, Chicago, Illinois, USA, 9-13 November, ACM
    • Chase, M. and Chow, S.S.M. (2009) 'Improving privacy and security in multi-authority attribute-based encryption', in Al-Shaer, E., Jha, S. and Keromytis, A.D. (Eds.): Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009, Chicago, Illinois, USA, 9-13 November, pp.121-130, ACM.
    • (2009) Proceedings of the 2009 ACM Conference on Computer and Communications Security, CCS 2009 , pp. 121-130
    • Chase, M.1    Chow, S.S.M.2
  • 10
    • 45749116552 scopus 로고    scopus 로고
    • Provably secure ciphertext policy ABE
    • Ning, P., di Vimercati, S.D.C. and Syverson, P.F. (Eds.):, Alexandria, Virginia, USA, 28-31 October, ACM, ISBN 978-1-59593-703-2
    • Cheung, L. and Newport, C.C. (2007) 'Provably secure ciphertext policy ABE', in Ning, P., di Vimercati, S.D.C. and Syverson, P.F. (Eds.): Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, 28-31 October, pp.456-465, ACM, ISBN 978-1-59593-703-2.
    • (2007) Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007 , pp. 456-465
    • Cheung, L.1    Newport, C.C.2
  • 14
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Stinson, D.R. (Ed.):, Santa Barbara, California, USA, 22-26 August 1993, Lecture Notes in Computer Science, Springer, ISBN 3-540-57766-1 (Extended version)
    • Fiat, A. and Naor, M. (1994) 'Broadcast encryption', in Stinson, D.R. (Ed.): Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Proceedings, Santa Barbara, California, USA, 22-26 August 1993, Lecture Notes in Computer Science, Vol. 773, pp.480-491, Springer, ISBN 3-540-57766-1 (Extended version available at http://www.wisdom.weizmann.ac.il/ ~naor).
    • (1994) Advances in Cryptology - CRYPTO '93, 13th Annual International Cryptology Conference, Proceedings , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 15
    • 49049111604 scopus 로고    scopus 로고
    • Bounded ciphertext policy attribute based encryption
    • Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, Lecture Notes in Computer Science, Springer, ISBN 978-3-540-70582-6,ceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A. and Walukiewicz, I. (Eds.):, Reykjavik, Iceland, 7-11 July
    • Goyal, V., Jain, A., Pandey, O. and Sahai, A. (2008) 'Bounded ciphertext policy attribute based encryption', in Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A. and Walukiewicz, I. (Eds.): Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Proceedings, Reykjavik, Iceland, 7-11 July, Part II - Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, Lecture Notes in Computer Science, Vol. 5126, pp.579-591, Springer, ISBN 978-3-540-70582-6.
    • (2008) Automata, Languages and Programming, 35th International Colloquium, ICALP 2008, Proceedings , vol.5126 , pp. 579-591
    • Goyal, V.1    Jain, A.2    Pandey, O.3    Sahai, A.4
  • 16
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Goyal, V., Pandey, O., Sahai, A. and Waters, B. (2006) 'Attribute-based encryption for fine-grained access control of encrypted data', in Juels, A., Wright, R.N. and di Vimercati, S.D.C. (Eds.): Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, 30 October-3 November, pp.89-98, ACM. (Pubitemid 47131359)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 17
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • DOI 10.1007/978-3-540-78967-3-9, Advances in Cryptology - EUROCRYPT 2008 - 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings
    • Katz, J., Sahai, A. and Waters, B. (2008) 'Predicate encryption supporting disjunctions, polynomial equations, and inner products', in Smart, N.P. (Eds.): Advances in Cryptology - EUROCRYPT 2008, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Istanbul, Turkey, 13-17 April, Lecture Notes in Computer Science, Vol. 4965, pp.146-162, Springer, ISBN 978-3-540-78966-6. (Pubitemid 351762828)
    • (2008) Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) , vol.4965 , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 19
    • 79956000593 scopus 로고    scopus 로고
    • A2BE: Accountable attribute-based encryption for abuse free access control
    • Li, J., Ren, K. and Kim, K. (2009a) 'A2BE: accountable attribute-based encryption for abuse free access control', Cryptology ePrint Archive, Report 2009/118, available at http://eprint.iacr.org/
    • (2009) Cryptology EPrint Archive, Report 2009/118
    • Li, J.1    Ren, K.2    Kim, K.3
  • 20
    • 70350407157 scopus 로고    scopus 로고
    • Privacy-aware attribute-based encryption with user accountability
    • Samarati, P., Yung, M., Martinelli, F. and Ardagna, C. (Eds.):, Springer Berlin/Heidelberg
    • Li, J., Ren, K., Zhu, B. and Wan, Z. (2009b) 'Privacy-aware attribute-based encryption with user accountability', in Samarati, P., Yung, M., Martinelli, F. and Ardagna, C. (Eds.): Information Security, Lecture Notes in Computer Science, Vol. 5735, pp.347-362, Springer Berlin/Heidelberg.
    • (2009) Information Security, Lecture Notes in Computer Science , vol.5735 , pp. 347-362
    • Li, J.1    Ren, K.2    Zhu, B.3    Wan, Z.4
  • 21
    • 77952362084 scopus 로고    scopus 로고
    • Attribute based proxy re-encryption with delegating capabilities
    • Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R. and Varadharajan, V. (Eds.):, Sydney, Australia, 10-12 March, ACM, ISBN 978-1-60558-394-5
    • Liang, X., Cao, Z., Lin, H. and Shao, J. (2009a) 'Attribute based proxy re-encryption with delegating capabilities', in Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R. and Varadharajan, V. (Eds.): Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, 10-12 March, pp.276-286, ACM, ISBN 978-1-60558-394-5.
    • (2009) Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009 , pp. 276-286
    • Liang, X.1    Cao, Z.2    Lin, H.3    Shao, J.4
  • 22
    • 77952407083 scopus 로고    scopus 로고
    • Provably secure and efficient bounded ciphertext policy attribute based encryption
    • Li, W., Susilo, W., Tupakula, U.K Safavi-Naini, R. and Varadharajan, V. (Eds.):, Sydney, Australia, 10-12 March, ACM, ISBN 978-1-60558-394-5
    • Liang, X., Cao, Z., Lin, H. and Xing, D. (2009b) 'Provably secure and efficient bounded ciphertext policy attribute based encryption', in Li, W., Susilo, W., Tupakula, U.K., Safavi-Naini, R. and Varadharajan, V. (Eds.): Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009, Sydney, Australia, 10-12 March, pp.343-352, ACM, ISBN 978-1-60558-394-5.
    • (2009) Proceedings of the 2009 ACM Symposium on Information, Computer and Communications Security, ASIACCS 2009 , pp. 343-352
    • Liang, X.1    Cao, Z.2    Lin, H.3    Xing, D.4
  • 23
    • 58749115565 scopus 로고    scopus 로고
    • Secure threshold multi authority attribute based encryption without a central authority
    • Chowdhury, D.R., Rijmen, V. and Das, A. (Eds.):, Kharagpur, India, 14-17 December, Lecture Notes in Computer Science, Springer, ISBN 978-3-540-89753-8
    • Lin, H., Cao, Z., Liang, X. and Shao, J. (2008) 'Secure threshold multi authority attribute based encryption without a central authority', in Chowdhury, D.R., Rijmen, V. and Das, A. (Eds.): Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Proceedings, Kharagpur, India, 14-17 December, Lecture Notes in Computer Science, Vol. 5365, pp.426-436, Springer, ISBN 978-3-540-89753-8.
    • (2008) Progress in Cryptology - INDOCRYPT 2008, 9th International Conference on Cryptology in India, Proceedings , vol.5365 , pp. 426-436
    • Lin, H.1    Cao, Z.2    Liang, X.3    Shao, J.4
  • 24
    • 26644445469 scopus 로고    scopus 로고
    • Designated verifier signature schemes: Attacks, new security notions and a new construction
    • Automata, Languages and Programming: 32nd International Colloquium, ICALP 2005. Proceedings
    • Lipmaa, H., Wang, G. and Bao, F. (2005) 'Designated verifier signature schemes: attacks, new security notions and a new construction', in Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C. and Yung, M. (Eds.): Automata, Languages and Programming, 32nd International Colloquium, ICALP 2005, Proceedings, Lisbon, Portugal, 11-15 July, Lecture Notes in Computer Science, Vol. 3580, pp.459-471, Springer, ISBN 3-540-27580-0. (Pubitemid 41439647)
    • (2005) Lecture Notes in Computer Science , vol.3580 , pp. 459-471
    • Lipmaa, H.1    Wang, G.2    Bao, F.3
  • 25
    • 34547269639 scopus 로고    scopus 로고
    • Using threshold attribute-based encryption for practical biometric-based access control
    • Nali, D., Adams, C.M. and Miri, A. (2005) 'Using threshold attribute-based encryption for practical biometric-based access control', International Journal of Network Security, November, Vol. 1, No. 3, pp.173-182.
    • (2005) International Journal of Network Security, November , vol.1 , Issue.3 , pp. 173-182
    • Nali, D.1    Adams, C.M.2    Miri, A.3
  • 26
    • 84944319284 scopus 로고    scopus 로고
    • Efficient trace and revoke schemes
    • Financial Cryptography
    • Naor, M. and Pinkas, B. (2000) 'Efficient trace and revoke schemes', in Frankel, Y. (Ed.): Financial Cryptography, 4th International Conference, FC 2000 Anguilla, Proceedings, British West Indies, 20-24 February, Lecture Notes in Computer Science, Vol. 1962, pp.1-20, Springer, ISBN 3-540-42700-7. (Pubitemid 33359593)
    • (2001) Lecture Notes in Computer Science , Issue.1962 , pp. 1-20
    • Naor, M.1    Pinkas, B.2
  • 27
    • 74049120601 scopus 로고    scopus 로고
    • Attribute-based encryption with non-monotonic access structures
    • Ning, P., di Vimercati, S.D.C. and Syverson, P.F. (Eds.):, Alexandria, Virginia, USA, 28-31 October , ACM, ISBN 978-1-59593-703-2
    • Ostrovsky, R., Sahai, A. and Waters, B. (2007) 'Attribute-based encryption with non-monotonic access structures', in Ning, P., di Vimercati, S.D.C. and Syverson, P.F. (Eds.): Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, 28-31 October, pp.195-203, ACM, ISBN 978-1-59593-703-2.
    • (2007) Proceedings of the 2007 ACM Conference on Computer and Communications Security, CCS 2007 , pp. 195-203
    • Ostrovsky, R.1    Sahai, A.2    Waters, B.3
  • 28
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Sahai, A. and Waters, B. (2005) 'Fuzzy identity-based encryption', in Cramer, R. (Ed.): Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Proceedings, Aarhus, Denmark, 22-26 May, Lecture Notes in Computer Science, Vol. 3494, pp.457-473, Springer, ISBN 3-540-25910-4. (Pubitemid 41313969)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 30
    • 57049089483 scopus 로고    scopus 로고
    • On the security of delegation in access control systems
    • Jajodia, S. and López, J. (Eds.):, Málaga, Spain, 6-8 October, Lecture Notes in Computer Science, Springer, ISBN 978-3-540-88312-8
    • Wang, Q., Li, N. and Chen, H. (2008) 'On the security of delegation in access control systems', in Jajodia, S. and López, J. (Eds.): Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Proceedings, Málaga, Spain, 6-8 October, Lecture Notes in Computer Science, Vol. 5283, pp.317-332, Springer, ISBN 978-3-540-88312-8.
    • (2008) Computer Security - ESORICS 2008, 13th European Symposium on Research in Computer Security, Proceedings , vol.5283 , pp. 317-332
    • Wang, Q.1    Li, N.2    Chen, H.3
  • 31
    • 79751508490 scopus 로고    scopus 로고
    • Attribute-based traitor tracing
    • Wang, Y-T., Chen, K-F. and Chen, J-H. (2011) 'Attribute-based traitor tracing', J. Inf. Sci. Eng., Vol. 27, No. 1, pp.181-195.
    • (2011) J. Inf. Sci. Eng , vol.27 , Issue.1 , pp. 181-195
    • Wang, Y.-T.1    Chen, K.-F.2    Chen, J.-H.3
  • 32
    • 69649091318 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • Waters, B. (2008) 'Ciphertext-policy attribute-based encryption: an expressive, efficient, and provably secure realization', Cryptology ePrint Archive, Report 2008/290, available at http://eprint.iacr.org/
    • (2008) Cryptology EPrint Archive, Report 2008/290
    • Waters, B.1
  • 34
    • 84908526195 scopus 로고    scopus 로고
    • Defending against key abuse attacks in KP-ABE enabled broadcast systems
    • Yu, S., Ren, K., Lou, W. and Li, J. (2009) 'Defending against key abuse attacks in KP-ABE enabled broadcast systems', Cryptology ePrint Archive, Report 2009/295, available at http://eprint.iacr.org/.
    • (2009) Cryptology EPrint Archive, Report 2009/295
    • Yu, S.1    Ren, K.2    Lou, W.3    Li, J.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.