메뉴 건너뛰기




Volumn 23, Issue 2, 2012, Pages 299-314

Cryptanalysis of a fuzzy identity based encryption scheme in the standard model

Author keywords

attack; CCA2 secure; cryptography; fully secure; fuzzy identity based encryption

Indexed keywords

NETWORK SECURITY;

EID: 84863645850     PISSN: 08684952     EISSN: None     Source Type: Journal    
DOI: 10.15388/informatica.2012.361     Document Type: Article
Times cited : (7)

References (15)
  • 3
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Proceedings of CRYPTO 2004
    • Boneh, D., Boyen, X. (2004b). Secure identity based encryption without random oracles. In: Proceedings of CRYPTO 2004, Lecture Notes in Computer Science, pp. 443-459.
    • (2004) Lecture Notes in Computer Science , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Advances in Cryptology - CRYPTO 2001
    • Boneh, D., Franklin, M. (2001). Identity based encryption from the Weil pairing. In: Proceedings of CRYPTO 2001, Lecture Notes in Computer Science, pp. 213-229. (Pubitemid 33317917)
    • (2001) Lecture Notes in Computer Science , Issue.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Proceedings of EUROCRYPT 2003
    • Canetti, R., Halevi, S., Katz, J. (2003). A forward-secure public-key encryption scheme. In: Proceedings of EUROCRYPT 2003, Lecture Notes in Computer Science, pp. 255-271.
    • (2003) Lecture Notes in Computer Science , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 7
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • DOI 10.1145/1180405.1180418, 1180418, CCS 2006: Proceedings of the 13th ACM Conference on Computer and Communications Security
    • Goyal, V., Pandey, O., Sahai, A., Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of ACM Symposium on Information, Computer and Communication Security, pp. 89-98. (Pubitemid 47131359)
    • (2006) Proceedings of the ACM Conference on Computer and Communications Security , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 8
    • 77949581448 scopus 로고    scopus 로고
    • New techniques for dual system encryption and fully secure hibe with short ciphertexts
    • Proceedings of TCC 2010
    • Lewko, A., Waters, B. (2010). New techniques for dual system encryption and fully secure hibe with short ciphertexts. In: Proceedings of TCC 2010, Lecture Notes in Computer Science, pp. 455-479.
    • (2010) Lecture Notes in Computer Science , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 9
    • 77954635558 scopus 로고    scopus 로고
    • Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
    • Proceedings of EUROCRYPT 2010
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B. (2010). Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In: Proceedings of EUROCRYPT 2010, Lecture Notes in Computer Science, pp. 62-91.
    • (2010) Lecture Notes in Computer Science , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 11
    • 78650287972 scopus 로고    scopus 로고
    • New fuzzy identity-based encryption in the standard model
    • Ren, Y., Gu, D., Wang, S., Zhang, X. (2010). New fuzzy identity-based encryption in the standard model. Informatica, 21(3), 393-407.
    • (2010) Informatica , vol.21 , Issue.3 , pp. 393-407
    • Ren, Y.1    Gu, D.2    Wang, S.3    Zhang, X.4
  • 12
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Sahai, A., Waters, B. (2005). Fuzzy identity-based encryption. In: Proceedings of EUROCRYPT2005, Lecture Notes in Computer Science, pp. 457-473. (Pubitemid 41313969)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 13
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature Schemes
    • Proceedings of CRYPTO 1984
    • Shamir, A. (1984). Identity-based cryptosystems and signature Schemes. In: Proceedings of CRYPTO 1984, Lecture Notes in Computer Science, pp. 47-53.
    • (1984) Lecture Notes in Computer Science , pp. 47-53
    • Shamir, A.1
  • 14
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption without random oracles
    • Advances in Cryptology - EUROCRYPT 2005: 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques. Proceedings
    • Waters, B. (2005). Efficient identity-based encryption without random oracles. In: Proceedings of EUROCRYPT 2005, Lecture Notes in Computer Science, pp. 114-127. (Pubitemid 41313949)
    • (2005) Lecture Notes in Computer Science , vol.3494 , pp. 114-127
    • Waters, B.1
  • 15
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions
    • Proceedings of CRYPTO 2009
    • Waters, B. (2009). Dual system encryption: realizing fully secure ibe and hibe under simple assumptions. In: Proceedings of CRYPTO 2009, Lecture Notes in Computer Science, pp. 619-636.
    • (2009) Lecture Notes in Computer Science , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.