메뉴 건너뛰기




Volumn 69, Issue 7-8, 2014, Pages 391-402

Efficient searchable ID-based encryption with a designated server

Author keywords

Bilinear pairings; Designated server; Identity based; Searchable public key encryption

Indexed keywords

COMPUTER SYSTEMS; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; ELECTRONIC MAIL; SEARCH ENGINES;

EID: 84904563413     PISSN: 00034347     EISSN: 19589395     Source Type: Journal    
DOI: 10.1007/s12243-013-0398-z     Document Type: Article
Times cited : (65)

References (32)
  • 1
    • 43449138479 scopus 로고    scopus 로고
    • Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions
    • 10.1007/s00145-007-9006-6 1161.94378 2386631 Preliminary version: Shoup V (ed) Advances in cryptology, CRYPTO 2005, LNCS, vol 3621. Springer, Heidelberg, pp 205-222 (2005)
    • Abdalla M, Bellare M, Catalano D, Kiltz E, Kohno T, Lange T, Malone-Lee J, Neven G, Paillier P, Shi H (2008) Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extensions. J Cryptol 21(3):350-391. Preliminary version: Shoup V (ed) Advances in cryptology, CRYPTO 2005, LNCS, vol 3621. Springer, Heidelberg, pp 205-222 (2005)
    • (2008) J Cryptol , vol.21 , Issue.3 , pp. 350-391
    • Abdalla, M.1    Bellare, M.2    Catalano, D.3    Kiltz, E.4    Kohno, T.5    Lange, T.6    Malone-Lee, J.7    Neven, G.8    Paillier, P.9    Shi, H.10
  • 2
    • 54249101916 scopus 로고    scopus 로고
    • Public key encryption with keyword search revisited
    • O. Gervasi B. Murgante A. Lagan D. Taniar Y. Mun M.L. Gavrilova (eds) Springer Heidelberg 10.1007/978-3-540-69839-5-96
    • Baek J, Safavi-Naini R, Susilo W (2008) Public key encryption with keyword search revisited. In: Gervasi O, Murgante B, Lagan A, Taniar D, Mun Y, Gavrilova ML (eds) Computational science and its applications, ICCSA 2008, LNCS, vol 5072. Springer, Heidelberg, pp 1249-1259
    • (2008) Computational Science and Its Applications, ICCSA 2008, LNCS Vol 5072 , pp. 1249-1259
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 3
    • 64249165649 scopus 로고    scopus 로고
    • Security proofs for identity-based identification and signature schemes
    • 10.1007/s00145-008-9028-8 2496382 Preliminary version: Cachin C, Camenisch, J (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 268-286 (2004)
    • Bellare M, Namprempre C, Neven G (2008) Security proofs for identity-based identification and signature schemes. J Cryptol 22(1):1-61. Preliminary version: Cachin C, Camenisch, J (eds) Advances in cryptology, EUROCRYPT 2004, LNCS, vol 3027. Springer, Heidelberg, pp 268-286 (2004)
    • (2008) J Cryptol , vol.22 , Issue.1 , pp. 1-61
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 6
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • 10.1137/S0097539701398521 1046.94008 2001745 Preliminary version: Kilian J (ed) Advances in cryptology, CRYPTO 2001, LNCS, vol 2139. Springer, Heidelberg, pp 213-229 (2001)
    • Boneh D, Franklin M (2003) Identity-based encryption from the Weil pairing. SIAM J Comput 32(3):586-615. Preliminary version: Kilian J (ed) Advances in cryptology, CRYPTO 2001, LNCS, vol 2139. Springer, Heidelberg, pp 213-229 (2001)
    • (2003) SIAM J Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.2
  • 7
    • 58349086247 scopus 로고    scopus 로고
    • Generalized identity based and broadcast encryption schemes
    • J. Pieprzyk (eds) Springer Heidelberg 10.1007/978-3-540-89255-7-28
    • Boneh D, Hamburg M (2008) Generalized identity based and broadcast encryption schemes. In: Pieprzyk J (ed) Advances in cryptology, ASIACRYPT 2008, LNCS, vol 5350. Springer, Heidelberg, pp 455-470
    • (2008) Advances in Cryptology, ASIACRYPT 2008, LNCS, Vol 5350 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 8
    • 33750696320 scopus 로고    scopus 로고
    • Off-line keyword guessing attacks on recent keyword search schemes over encrypted data
    • W. Jonker M. Petkovic (eds) Springer Heidelberg
    • Byun JW, Rhee HS, Park HA, Lee DH (2006) Off-line keyword guessing attacks on recent keyword search schemes over encrypted data. In: Jonker W, Petkovic M (eds) Third VLDB workshop, SDM 2006, LNCS, vol 4165. Springer, Heidelberg, pp 75-83
    • (2006) Third VLDB Workshop, SDM 2006, LNCS, Vol 4165 , pp. 75-83
    • Byun, J.W.1    Rhee, H.S.2    Park, H.A.3    Lee, D.H.4
  • 9
    • 4243180376 scopus 로고    scopus 로고
    • The random oracle methodology, revisited
    • 10.1145/1008731.1008734 1204.94063 2147848
    • Canetti R, Goldreich O, Halevi S (2004) The random oracle methodology, revisited. J ACM 51(4):557-594
    • (2004) J ACM , vol.51 , Issue.4 , pp. 557-594
    • Canetti, R.1    Goldreich, O.2    Halevi, S.3
  • 10
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • Y.G. Desmedt (eds) Springer Heidelberg
    • Cha JC, Cheon JH (2003) An identity-based signature from gap Diffie-Hellman groups. In: Desmedt YG (ed) Public-key cryptography, PKC 2003, LNCS, vol 2567. Springer, Heidelberg, pp 18-30
    • (2003) Public-key Cryptography, PKC 2003, LNCS, Vol 2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 11
    • 34347393777 scopus 로고    scopus 로고
    • Identity-based key agreement protocols from pairings
    • 10.1007/s10207-006-0011-9
    • Chen L, Cheng Z, Smart NP (2007) Identity-based key agreement protocols from pairings. Int J Inf Secur 6(4):213-241
    • (2007) Int J Inf Secur , vol.6 , Issue.4 , pp. 213-241
    • Chen, L.1    Cheng, Z.2    Smart, N.P.3
  • 12
    • 35048874197 scopus 로고    scopus 로고
    • Efficient ID-based group key agreement with bilinear maps
    • F. Bao R. Deng J. Zhou (eds) Springer Heidelberg 10.1007/978-3-540-24632- 9-10
    • Choi KY, Hwang JY, Lee DH (2004) Efficient ID-based group key agreement with bilinear maps. In: Bao F, Deng R, Zhou J (eds) Public-key cryptography, PKC 2004, LNCS, vol 2947. Springer, Heidelberg, pp 130-144
    • (2004) Public-key Cryptography, PKC 2004, LNCS, Vol 2947 , pp. 130-144
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 13
    • 77951282858 scopus 로고    scopus 로고
    • ID-based authenticated group key agreement secure against insider attacks
    • 10.1093/ietfec/e91-a.7.1828
    • Choi KY, Hwang JY, Lee DH (2008) ID-based authenticated group key agreement secure against insider attacks. IEICE Trans Fundam Electron Commun Comput Sci E91-A(7):1828-1830
    • (2008) IEICE Trans Fundam Electron Commun Comput Sci , vol.91 , Issue.7 , pp. 1828-1830
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3
  • 14
    • 84921068281 scopus 로고    scopus 로고
    • On the exact security of full domain hash
    • M. Bellare (eds) Springer Heidelberg 10.1007/3-540-44598-6-14
    • Coron JS (2000) On the exact security of full domain hash. In: Bellare M (ed) Advances in cryptology, CRYPTO 2000, LNCS, vol 1880. Springer, Heidelberg, pp 229-235
    • (2000) Advances in Cryptology, CRYPTO 2000, LNCS, Vol 1880 , pp. 229-235
    • Coron, J.S.1
  • 15
    • 77955188662 scopus 로고    scopus 로고
    • Anonymous multireceiver identity-based encryption
    • 10.1109/TC.2010.23 2723705
    • Fan CI, Huang LY, Ho PH (2010) Anonymous multireceiver identity-based encryption. EEE Trans Comput 59(9):1239-1249
    • (2010) EEE Trans Comput , vol.59 , Issue.9 , pp. 1239-1249
    • Fan, C.I.1    Huang, L.Y.2    Ho, P.H.3
  • 16
    • 53249117524 scopus 로고    scopus 로고
    • Pairings for cryptographers
    • 10.1016/j.dam.2007.12.010 1156.94347 2462118
    • Galbraith S, Paterson K, Smart NP (2008) Pairings for cryptographers. Discret Appl Math 156(16):3113-3121
    • (2008) Discret Appl Math , vol.156 , Issue.16 , pp. 3113-3121
    • Galbraith, S.1    Paterson, K.2    Smart, N.P.3
  • 17
    • 84859198768 scopus 로고    scopus 로고
    • An enhanced searchable public key encryption scheme with a designated tester and its extensions
    • 10.4304/jcp.7.3.716-723
    • Hu C, Liu P (2012) An enhanced searchable public key encryption scheme with a designated tester and its extensions. J Comput 7(3):716-723
    • (2012) J Comput , vol.7 , Issue.3 , pp. 716-723
    • Hu, C.1    Liu, P.2
  • 18
    • 50049095455 scopus 로고    scopus 로고
    • Public key encryption with conjunctive keyword search and its extension to a multi-user system
    • T. Takagi T. Okamoto E. Okamoto T. Okamoto (eds) Springer Heidelberg 10.1007/978-3-540-73489-5-2
    • Hwang YH, Lee PJ (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Takagi T, Okamoto T, Okamoto E, Okamoto T (eds) Pairing-based cryptography, pairing 2007, LNCS, vol 4575. Springer, Heidelberg, pp 2-22
    • (2007) Pairing-based Cryptography, Pairing 2007, LNCS, Vol 4575 , pp. 2-22
    • Hwang, Y.H.1    Lee, P.J.2
  • 19
    • 23944469009 scopus 로고    scopus 로고
    • Public key encryption with conjunctive field keyword search
    • C.H. Lim M. Yung (eds) Springer Heidelberg
    • Park DJ, Kim K, Lee PJ (2004) Public key encryption with conjunctive field keyword search. In: Lim CH, Yung M (eds) 5th international workshop, WISA 2004, LNCS, vol 3325. Springer, Heidelberg, pp 73-86
    • (2004) 5th International Workshop, WISA 2004, LNCS, Vol 3325 , pp. 73-86
    • Park, D.J.1    Kim, K.2    Lee, P.J.3
  • 21
    • 77649179760 scopus 로고    scopus 로고
    • Trapdoor security in a searchable public-key encryption scheme
    • 10.1016/j.jss.2009.11.726
    • Rhee HS, Park JH, Susilo W, Lee DH (2010) Trapdoor security in a searchable public-key encryption scheme. J Syst Softw 83:763-771
    • (2010) J Syst Softw , vol.83 , pp. 763-771
    • Rhee, H.S.1    Park, J.H.2    Susilo, W.3    Lee, D.H.4
  • 23
    • 84859342049 scopus 로고    scopus 로고
    • Efficient revocable ID-based encryption with a public channel
    • 10.1093/comjnl/bxr098
    • Tseng YM, Tsai TT (2012) Efficient revocable ID-based encryption with a public channel. Comput J 55(4):475-486
    • (2012) Comput J , vol.55 , Issue.4 , pp. 475-486
    • Tseng, Y.M.1    Tsai, T.T.2
  • 24
    • 47949104161 scopus 로고    scopus 로고
    • A pairing-based user authentication scheme for wireless clients with smart cards
    • Tseng YM, Wu TY, Wu JD (2008) A pairing-based user authentication scheme for wireless clients with smart cards. Informatica 19(2):285-302
    • (2008) Informatica , vol.19 , Issue.2 , pp. 285-302
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 25
    • 71149103376 scopus 로고    scopus 로고
    • An efficient and provably secure ID-based signature scheme with batch verifications
    • Tseng YM, Wu TY, Wu JD (2009) An efficient and provably secure ID-based signature scheme with batch verifications. Int J Innov Comput Inf Control 5(11):3911-3922
    • (2009) Int J Innov Comput Inf Control , vol.5 , Issue.11 , pp. 3911-3922
    • Tseng, Y.M.1    Wu, T.Y.2    Wu, J.D.3
  • 26
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • R. Cramer (eds) Springer Heidelberg 10.1007/11426639-7
    • Waters B (2005) Efficient identity-based encryption without random oracles. In: Cramer R (ed) Advances in cryptology, EUROCRYPT 2005, LNCS, vol 3494. Springer, Heidelberg, pp 114-127
    • (2005) Advances in Cryptology, EUROCRYPT 2005, LNCS, Vol 3494 , pp. 114-127
    • Waters, B.1
  • 27
    • 77955703761 scopus 로고    scopus 로고
    • An ID-based mutual authentication and key exchange protocol for low-power mobile devices
    • 10.1093/comjnl/bxp083
    • Wu TY, Tseng YM (2010) An ID-based mutual authentication and key exchange protocol for low-power mobile devices. Comput J 53(7):1062-1070
    • (2010) Comput J , vol.53 , Issue.7 , pp. 1062-1070
    • Wu, T.Y.1    Tseng, Y.M.2
  • 28
    • 77955659710 scopus 로고    scopus 로고
    • An efficient user authentication and key exchange protocol for mobile client-server environment
    • 10.1016/j.comnet.2009.12.008 1208.68066
    • Wu TY, Tseng YM (2010) An efficient user authentication and key exchange protocol for mobile client-server environment. Comput Netw 54(9):1520-1530
    • (2010) Comput Netw , vol.54 , Issue.9 , pp. 1520-1530
    • Wu, T.Y.1    Tseng, Y.M.2
  • 29
    • 84863643575 scopus 로고    scopus 로고
    • Towards ID-based authenticated group key exchange protocol with identifying malicious participants
    • 1264.94110 2944168
    • Wu TY, Tseng YM (2012) Towards ID-based authenticated group key exchange protocol with identifying malicious participants. Informatica 23(2):315-334
    • (2012) Informatica , vol.23 , Issue.2 , pp. 315-334
    • Wu, T.Y.1    Tseng, Y.M.2
  • 30
    • 84863621901 scopus 로고    scopus 로고
    • A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants
    • 10.1016/j.comnet.2012.05.011
    • Wu TY, Tseng YM, Tsai TT (2012) A revocable ID-based authenticated group key exchange protocol with resistant to malicious participants. Comput Netw 56(12):2994-3006
    • (2012) Comput Netw , vol.56 , Issue.12 , pp. 2994-3006
    • Wu, T.Y.1    Tseng, Y.M.2    Tsai, T.T.3
  • 31
    • 79958112453 scopus 로고    scopus 로고
    • A secure ID-based authenticated group key exchange protocol resistant to insider attacks
    • 2829993
    • Wu TY, Tseng YM, Yu CW (2011) A secure ID-based authenticated group key exchange protocol resistant to insider attacks. J Inf Sci Eng 27:915-932
    • (2011) J Inf Sci Eng , vol.27 , pp. 915-932
    • Wu, T.Y.1    Tseng, Y.M.2    Yu, C.W.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.