메뉴 건너뛰기




Volumn 8441 LNCS, Issue , 2014, Pages 77-92

Identity-based encryption secure against selective opening chosen-ciphertext attack

Author keywords

chosen ciphertext security; identity based encryption; selective opening security

Indexed keywords

HASH FUNCTIONS;

EID: 84901673593     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-55220-5_5     Document Type: Conference Paper
Times cited : (29)

References (27)
  • 1
    • 84859985296 scopus 로고    scopus 로고
    • Standard security does not imply security against selective-opening
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Bellare, M., Dowsley, R., Waters, B., Yilek, S.: Standard security does not imply security against selective-opening. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 645-662. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 645-662
    • Bellare, M.1    Dowsley, R.2    Waters, B.3    Yilek, S.4
  • 2
    • 67650685947 scopus 로고    scopus 로고
    • Possibility and impossibility results for encryption and commitment secure under selective opening
    • Joux, A. (ed.) EUROCRYPT 2009. Springer, Heidelberg
    • Bellare, M., Hofheinz, D., Yilek, S.: Possibility and impossibility results for encryption and commitment secure under selective opening. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 1-35. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5479 , pp. 1-35
    • Bellare, M.1    Hofheinz, D.2    Yilek, S.3
  • 3
    • 79953232002 scopus 로고    scopus 로고
    • Identity-based encryption secure against selective opening attack
    • Ishai, Y. (ed.) TCC 2011. Springer, Heidelberg
    • Bellare, M., Waters, B., Yilek, S.: Identity-based encryption secure against selective opening attack. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 235-252. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.6597 , pp. 235-252
    • Bellare, M.1    Waters, B.2    Yilek, S.3
  • 4
    • 67650663120 scopus 로고    scopus 로고
    • Encryption schemes secure under selective opening attack
    • Bellare, M., Yilek, S.: Encryption schemes secure under selective opening attack. IACR Cryptology ePrint Archive, 2009:101 (2009)
    • (2009) IACR Cryptology EPrint Archive , vol.2009 , pp. 101
    • Bellare, M.1    Yilek, S.2
  • 5
    • 84861708459 scopus 로고    scopus 로고
    • On definitions of selective opening security
    • Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. Springer, Heidelberg
    • Böhl, F., Hofheinz, D., Kraschewski, D.: On definitions of selective opening security. In: Fischlin, M., Buchmann, J., Manulis, M. (eds.) PKC 2012. LNCS, vol. 7293, pp. 522-539. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7293 , pp. 522-539
    • Böhl, F.1    Hofheinz, D.2    Kraschewski, D.3
  • 6
    • 51849114183 scopus 로고    scopus 로고
    • On notions of security for deterministic encryption, and efficient constructions without random oracles
    • Wagner, D. (ed.) CRYPTO 2008. Springer, Heidelberg
    • Boldyreva, A., Fehr, S., O'Neill, A.: On notions of security for deterministic encryption, and efficient constructions without random oracles. In: Wagner, D. (ed.) CRYPTO 2008. LNCS, vol. 5157, pp. 335-359. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.5157 , pp. 335-359
    • Boldyreva, A.1    Fehr, S.2    O'Neill, A.3
  • 7
    • 33745854208 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Boneh, D., Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301-1328 (2007)
    • (2007) SIAM J. Comput. , vol.36 , Issue.5 , pp. 1301-1328
    • Boneh, D.1    Canetti, R.2    Halevi, S.3    Katz, J.4
  • 9
    • 84958626761 scopus 로고    scopus 로고
    • Deniable encryption
    • Kaliski Jr., B.S. (ed.) CRYPTO 1997. Springer, Heidelberg
    • Canetti, R., Dwork, C., Naor, M., Ostrovsky, R.: Deniable encryption. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 90-104. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 90-104
    • Canetti, R.1    Dwork, C.2    Naor, M.3    Ostrovsky, R.4
  • 10
    • 0029723583 scopus 로고    scopus 로고
    • Adaptively secure multi-party computation
    • Canetti, R., Feige, U., Goldreich, O., Naor, M.: Adaptively secure multi-party computation. In: STOC, pp. 639-648 (1996)
    • (1996) STOC , pp. 639-648
    • Canetti, R.1    Feige, U.2    Goldreich, O.3    Naor, M.4
  • 11
    • 78650296407 scopus 로고    scopus 로고
    • Fully secure anonymous HIBE and secret-key anonymous IBE with short ciphertexts
    • Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. Springer, Heidelberg
    • De Caro, A., Iovino, V., Persiano, G.: Fully secure anonymous HIBE and secret-key anonymous IBE with short ciphertexts. In: Joye, M., Miyaji, A., Otsuka, A. (eds.) Pairing 2010. LNCS, vol. 6487, pp. 347-366. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6487 , pp. 347-366
    • De Caro, A.1    Iovino, V.2    Persiano, G.3
  • 12
    • 1142282343 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Cramer, R., Shoup, V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. IACR Cryptology ePrint Archive, 2001:108 (2001)
    • (2001) IACR Cryptology EPrint Archive , vol.2001 , pp. 108
    • Cramer, R.1    Shoup, V.2
  • 13
    • 77954642903 scopus 로고    scopus 로고
    • Encryption schemes secure against chosen-ciphertext selective opening attacks
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Fehr, S., Hofheinz, D., Kiltz, E., Wee, H.: Encryption schemes secure against chosen-ciphertext selective opening attacks. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 381-402. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 381-402
    • Fehr, S.1    Hofheinz, D.2    Kiltz, E.3    Wee, H.4
  • 14
    • 79955545739 scopus 로고    scopus 로고
    • More constructions of lossy and correlation-secure trapdoor functions
    • Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. Springer, Heidelberg
    • Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 279-295. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6056 , pp. 279-295
    • Freeman, D.M.1    Goldreich, O.2    Kiltz, E.3    Rosen, A.4    Segev, G.5
  • 15
    • 82955177043 scopus 로고    scopus 로고
    • Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security
    • Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. Springer, Heidelberg
    • Hemenway, B., Libert, B., Ostrovsky, R., Vergnaud, D.: Lossy encryption: Constructions from general assumptions and efficient selective opening chosen ciphertext security. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 70-88. Springer, Heidelberg (2011)
    • (2011) LNCS , vol.7073 , pp. 70-88
    • Hemenway, B.1    Libert, B.2    Ostrovsky, R.3    Vergnaud, D.4
  • 17
    • 79952500055 scopus 로고    scopus 로고
    • Homomorphic encryption over cyclic groups implies chosen-ciphertext security
    • Hemenway, B., Ostrovsky, R.: Homomorphic encryption over cyclic groups implies chosen-ciphertext security. IACR Cryptology ePrint Archive, 2010:99 (2010)
    • (2010) IACR Cryptology EPrint Archive , vol.2010 , pp. 99
    • Hemenway, B.1    Ostrovsky, R.2
  • 18
    • 67650685459 scopus 로고    scopus 로고
    • Possibility and impossibility results for selective decommitments
    • Hofheinz, D.: Possibility and impossibility results for selective decommitments. IACR Cryptology ePrint Archive, 2008:168 (2008)
    • (2008) IACR Cryptology EPrint Archive , vol.2008 , pp. 168
    • Hofheinz, D.1
  • 19
    • 84860009205 scopus 로고    scopus 로고
    • All-but-many lossy trapdoor functions
    • Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. Springer, Heidelberg
    • Hofheinz, D.: All-but-many lossy trapdoor functions. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 209-227. Springer, Heidelberg (2012)
    • (2012) LNCS , vol.7237 , pp. 209-227
    • Hofheinz, D.1
  • 20
    • 84873944826 scopus 로고    scopus 로고
    • Sender equivocable encryption schemes secure against chosen-ciphertext attacks revisited
    • Huang, Z., Liu, S., Qin, B.: Sender equivocable encryption schemes secure against chosen-ciphertext attacks revisited. IACR Cryptology ePrint Archive, 2012:473 (2012)
    • (2012) IACR Cryptology EPrint Archive , vol.2012 , pp. 473
    • Huang, Z.1    Liu, S.2    Qin, B.3
  • 21
    • 84873945595 scopus 로고    scopus 로고
    • Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited
    • Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. Springer, Heidelberg
    • Huang, Z., Liu, S., Qin, B.: Sender-equivocable encryption schemes secure against chosen-ciphertext attacks revisited. In: Kurosawa, K., Hanaoka, G. (eds.) PKC 2013. LNCS, vol. 7778, pp. 369-385. Springer, Heidelberg (2013)
    • (2013) LNCS , vol.7778 , pp. 369-385
    • Huang, Z.1    Liu, S.2    Qin, B.3
  • 22
    • 77954646659 scopus 로고    scopus 로고
    • Adaptive trapdoor functions and chosen-ciphertext security
    • Gilbert, H. (ed.) EUROCRYPT 2010. Springer, Heidelberg
    • Kiltz, E., Mohassel, P., O'Neill, A.: Adaptive trapdoor functions and chosen-ciphertext security. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 673-692. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.6110 , pp. 673-692
    • Kiltz, E.1    Mohassel, P.2    O'Neill, A.3
  • 23
    • 77949581448 scopus 로고    scopus 로고
    • New techniques for dual system encryption and fully secure HIBE with short ciphertexts
    • Micciancio, D. (ed.) TCC 2010. Springer, Heidelberg
    • Lewko, A., Waters, B.: New techniques for dual system encryption and fully secure HIBE with short ciphertexts. In: Micciancio, D. (ed.) TCC 2010. LNCS, vol. 5978, pp. 455-479. Springer, Heidelberg (2010)
    • (2010) LNCS , vol.5978 , pp. 455-479
    • Lewko, A.1    Waters, B.2
  • 24
    • 77952365380 scopus 로고    scopus 로고
    • Bit encryption is complete
    • Myers, S., Shelat, A.: Bit encryption is complete. In: FOCS, pp. 607-616 (2009)
    • (2009) FOCS , pp. 607-616
    • Myers, S.1    Shelat, A.2
  • 25
    • 51849152661 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • Peikert, C., Waters, B.: Lossy trapdoor functions and their applications. In: STOC, pp. 187-196 (2008)
    • (2008) STOC , pp. 187-196
    • Peikert, C.1    Waters, B.2
  • 26
    • 67650674979 scopus 로고    scopus 로고
    • Chosen-ciphertext security via correlated products
    • Reingold, O. (ed.) TCC 2009. Springer, Heidelberg
    • Rosen, A., Segev, G.: Chosen-ciphertext security via correlated products. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 419-436. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5444 , pp. 419-436
    • Rosen, A.1    Segev, G.2
  • 27
    • 70350345210 scopus 로고    scopus 로고
    • Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions
    • Halevi, S. (ed.) CRYPTO 2009. Springer, Heidelberg
    • Waters, B.: Dual system encryption: Realizing fully secure IBE and HIBE under simple assumptions. In: Halevi, S. (ed.) CRYPTO 2009. LNCS, vol. 5677, pp. 619-636. Springer, Heidelberg (2009)
    • (2009) LNCS , vol.5677 , pp. 619-636
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.