메뉴 건너뛰기




Volumn 7779 LNCS, Issue , 2013, Pages 50-67

Fully secure attribute-based systems with short ciphertexts/signatures and threshold access structures

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS STRUCTURE; ATTRIBUTE-BASED ENCRYPTIONS; ATTRIBUTE-BASED SIGNATURES; ATTRIBUTE-BASED SYSTEMS; BUILDING BLOCKES; CIPHERTEXT POLICIES; CIPHERTEXTS; COMPOSITE-ORDER GROUPS; FIRST CONSTRUCTIONS; FULLY SECURE; INNER PRODUCT; KEY POLICIES; PROPERTY-PRESERVING; THRESHOLD ACCESS STRUCTURES;

EID: 84874307015     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-36095-4_4     Document Type: Conference Paper
Times cited : (73)

References (37)
  • 1
    • 79952510987 scopus 로고    scopus 로고
    • Expressive Key-Policy Attribute- Based Encryption with Constant-Size Ciphertexts
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Attrapadung, N., Libert, B., de Panafieu, E.: Expressive Key-Policy Attribute- Based Encryption with Constant-Size Ciphertexts. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 90-108. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 90-108
    • Attrapadung, N.1    Libert, B.2    De Panafieu, E.3
  • 2
    • 79952511284 scopus 로고    scopus 로고
    • Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Attrapadung, N., Libert, B.: Functional Encryption for Inner Product: Achieving Constant-Size Ciphertexts with Adaptive Security or Support for Negation. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 384-402. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 384-402
    • Attrapadung, N.1    Libert, B.2
  • 3
    • 24144494482 scopus 로고    scopus 로고
    • Characterizing ideal weighted threshold secret sharing
    • Theory of Cryptography - Second Theory of Cryptography Conference, TCC 2005
    • Beimel, A., Tassa, T., Weinreb, E.: Characterizing IdealWeighted Threshold Secret Sharing. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 600-619. Springer, Heidelberg (2005) (Pubitemid 41231185)
    • (2005) Lecture Notes in Computer Science , vol.3378 , pp. 600-619
    • Beimel, A.1    Tassa, T.2    Weinreb, E.3
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • Kilian, J. (ed.) CRYPTO 2001. Springer, Heidelberg
    • Boneh, D., Franklin, M.: Identity-Based Encryption from the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213-229. Springer, Heidelberg (2001)
    • (2001) LNCS , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 5
    • 58349086247 scopus 로고    scopus 로고
    • Generalized Identity Based and Broadcast Encryption Schemes
    • Pieprzyk, J. (ed.) ASIACRYPT 2008. Springer, Heidelberg
    • Boneh, D., Hamburg, M.: Generalized Identity Based and Broadcast Encryption Schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455-470. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5350 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 7
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF Formulas on Ciphertexts
    • Kilian, J. (ed.) TCC 2005. Springer, Heidelberg
    • Boneh, D., Goh, E.-J., Nissim, K.: Evaluating 2-DNF Formulas on Ciphertexts. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 325-341. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 8
    • 79953230454 scopus 로고    scopus 로고
    • Functional Encryption: Definitions and Challenges
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Boneh, D., Sahai, A., Waters, B.: Functional Encryption: Definitions and Challenges. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 253-273. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 253-273
    • Boneh, D.1    Sahai, A.2    Waters, B.3
  • 9
    • 35248897599 scopus 로고    scopus 로고
    • A Forward-Secure Public-Key Encryption Scheme
    • Biham, E. (ed.) Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: A Forward-Secure Public-Key Encryption Scheme. In: Biham, E. (ed.) EUROCRYPT 2003, vol. 2656, pp. 254-271. Springer, Heidelberg (2003)
    • (2003) EUROCRYPT 2003 , vol.2656 , pp. 254-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 10
    • 80053159200 scopus 로고    scopus 로고
    • Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost
    • Boyen, X., Chen, X. (eds.) ProvSec 2011. Springer, Heidelberg
    • Chen, C., Zhang, Z., Feng, D.: Efficient Ciphertext Policy Attribute-Based Encryption with Constant-Size Ciphertext and Constant Computation-Cost. In: Boyen, X., Chen, X. (eds.) ProvSec 2011. LNCS, vol. 6980, pp. 84-101. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6980 , pp. 84-101
    • Chen, C.1    Zhang, Z.2    Feng, D.3
  • 11
    • 70350635850 scopus 로고    scopus 로고
    • A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length
    • Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. Springer, Heidelberg
    • Emura, K., Miyaji, A., Nomura, A., Omote, K., Soshi, M.: A Ciphertext-Policy Attribute-Based Encryption Scheme with Constant Ciphertext Length. In: Bao, F., Li, H., Wang, G. (eds.) ISPEC 2009. LNCS, vol. 5451, pp. 13-23. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5451 , pp. 13-23
    • Emura, K.1    Miyaji, A.2    Nomura, A.3    Omote, K.4    Soshi, M.5
  • 12
    • 79960079891 scopus 로고    scopus 로고
    • Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model
    • Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. Springer, Heidelberg
    • Escala, A., Herranz, J., Morillo, P.: Revocable Attribute-Based Signatures with Adaptive Security in the Standard Model. In: Nitaj, A., Pointcheval, D. (eds.) AFRICACRYPT 2011. LNCS, vol. 6737, pp. 224-241. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6737 , pp. 224-241
    • Escala, A.1    Herranz, J.2    Morillo, P.3
  • 13
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-Based Cryptography
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Gentry, C., Silverberg, A.: Hierarchical ID-Based Cryptography. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 548-566. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 14
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • ACM Press
    • Goyal, V., Pandey, O., Sahai, A., Waters, B.: Attribute-based encryption for fine-grained access control of encrypted data. In: CCS 2006, pp. 89-98. ACM Press (2006)
    • (2006) CCS 2006 , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 15
    • 84857707030 scopus 로고    scopus 로고
    • Short Attribute-Based Signatures for Threshold Predicates
    • Dunkelman, O. (ed.) CT-RSA 2012. Springer, Heidelberg
    • Herranz, J., Laguillaumie, F., Libert, B., Ràfols, C.: Short Attribute-Based Signatures for Threshold Predicates. In: Dunkelman, O. (ed.) CT-RSA 2012. LNCS, vol. 7178, pp. 51-67. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7178 , pp. 51-67
    • Herranz, J.1    Laguillaumie, F.2    Libert, B.3    Ràfols, C.4
  • 16
    • 79952523217 scopus 로고    scopus 로고
    • Constant Size Ciphertexts in Threshold Attribute-Based Encryption
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Herranz, J., Laguillaumie, F., Ràfols, C.: Constant Size Ciphertexts in Threshold Attribute-Based Encryption. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 19-34. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 19-34
    • Herranz, J.1    Laguillaumie, F.2    Ràfols, C.3
  • 17
    • 35248867510 scopus 로고    scopus 로고
    • Efficient Identity Based Signature Schemes Based on Pairings
    • Nyberg, K., Heys, H.M. (eds.) SAC 2002. Springer, Heidelberg
    • Hess, F.: Efficient Identity Based Signature Schemes Based on Pairings. In: Nyberg, K., Heys, H.M. (eds.) SAC 2002. LNCS, vol. 2595, pp. 310-324. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2595 , pp. 310-324
    • Hess, F.1
  • 18
    • 84864803494 scopus 로고    scopus 로고
    • Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts
    • Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. Springer, Heidelberg
    • Ge, A., Zhang, R., Chen, C., Ma, C., Zhang, Z.: Threshold Ciphertext Policy Attribute-Based Encryption with Constant Size Ciphertexts. In: Susilo, W., Mu, Y., Seberry, J. (eds.) ACISP 2012. LNCS, vol. 7372, pp. 336-349. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7372 , pp. 336-349
    • Ge, A.1    Zhang, R.2    Chen, C.3    Ma, C.4    Zhang, Z.5
  • 20
    • 77949581448 scopus 로고    scopus 로고
    • New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Lewko, A., Waters, B.: New Techniques for Dual System Encryption and Fully Secure HIBE with Short Ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 21
    • 84859952520 scopus 로고    scopus 로고
    • Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Lewko, A.: Tools for Simulating Features of Composite Order Bilinear Groups in the Prime Order Setting. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 318-335. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 318-335
    • Lewko, A.1
  • 22
    • 77954635558 scopus 로고    scopus 로고
    • Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 62-91. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 62-91
    • Lewko, A.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 23
    • 77954473455 scopus 로고    scopus 로고
    • Attribute-based signature and its applications
    • ACM Press, New York
    • Li, J., Au, M.H., Susilo, W., Xie, D., Ren, K.: Attribute-based signature and its applications. In: Asiaccs 2010, pp. 60-69. ACM Press, New York (2010)
    • (2010) Asiaccs 2010 , pp. 60-69
    • Li, J.1    Au, M.H.2    Susilo, W.3    Xie, D.4    Ren, K.5
  • 24
    • 79951783454 scopus 로고    scopus 로고
    • Attribute-Based Signatures
    • Kiayias, A. (ed.) CT-RSA 2011. Springer, Heidelberg
    • Maji, H.K., Prabhakaran, M., Rosulek, M.: Attribute-Based Signatures. In: Kiayias, A. (ed.) CT-RSA 2011. LNCS, vol. 6558, pp. 376-392. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6558 , pp. 376-392
    • Maji, H.K.1    Prabhakaran, M.2    Rosulek, M.3
  • 25
    • 54049094791 scopus 로고    scopus 로고
    • Body, biometrics and identity
    • Mordini, E., Massari, S.: Body, biometrics and identity. Bioethics 22(9), 488-498 (2008)
    • (2008) Bioethics , vol.22 , Issue.9 , pp. 488-498
    • Mordini, E.1    Massari, S.2
  • 28
    • 77957011503 scopus 로고    scopus 로고
    • Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption
    • Rabin, T. (ed.) CRYPTO 2010. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Fully Secure Functional Encryption with General Relations from the Decisional Linear Assumption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 191-208. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 29
    • 79952521355 scopus 로고    scopus 로고
    • Efficient Attribute-Based Signatures for Non-monotone Predicates in the Standard Model
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Efficient Attribute-Based Signatures for Non-monotone Predicates in the Standard Model. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 35-52. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 35-52
    • Okamoto, T.1    Takashima, K.2
  • 30
    • 83755161618 scopus 로고    scopus 로고
    • Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption
    • Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. Springer, Heidelberg
    • Okamoto, T., Takashima, K.: Achieving Short Ciphertexts or Short Secret-Keys for Adaptively Secure General Inner-Product Encryption. In: Lin, D., Tsudik, G., Wang, X. (eds.) CANS 2011. LNCS, vol. 7092, pp. 138-159. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7092 , pp. 138-159
    • Okamoto, T.1    Takashima, K.2
  • 31
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy Identity-Based Encryption
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy Identity-Based Encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457-473. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 32
    • 0018545449 scopus 로고
    • How to share a secret
    • Shamir, A.: How to share a secret. Communications. ACM 22(11), 612-613 (1979)
    • (1979) Communications. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 33
    • 24944566040 scopus 로고    scopus 로고
    • Efficient Identity-Based Encryption Without Random Oracles
    • Cramer, R. (ed.) EUROCRYPT 2005. Springer, Heidelberg
    • Waters, B.: Efficient Identity-Based Encryption Without Random Oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114-127. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 114-127
    • Waters, B.1
  • 34
    • 70350345210 scopus 로고    scopus 로고
    • Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Waters, B.: Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1
  • 35
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
    • Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. Springer, Heidelberg
    • Waters, B.: Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53-70. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6571 , pp. 53-70
    • Waters, B.1
  • 36
    • 76549085803 scopus 로고    scopus 로고
    • Fuzzy Identity Based Signature
    • Report 2008/002
    • Yang, P., Cao, Z., Dong, X.: Fuzzy Identity Based Signature. Cryptology ePrint Archive, Report 2008/002 (2008), http://eprint.iacr.org/
    • (2008) Cryptology ePrint Archive
    • Yang, P.1    Cao, Z.2    Dong, X.3
  • 37
    • 84958765355 scopus 로고    scopus 로고
    • ID-Based Blind Signature and Ring Signature from Pairings
    • Zheng, Y. (ed.) ASIACRYPT 2002. Springer, Heidelberg
    • Zhang, F., Kim, K.: ID-Based Blind Signature and Ring Signature from Pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533-547. Springer, Heidelberg (2002)
    • (2002) LNCS , vol.2501 , pp. 533-547
    • Zhang, F.1    Kim, K.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.