메뉴 건너뛰기




Volumn 64, Issue 2, 2015, Pages 425-437

Identity-based encryption with outsourced revocation in cloud computing

Author keywords

cloud computing; Identity based encryption (IBE); outsourcing; revocation

Indexed keywords

CLOUD COMPUTING; EFFICIENCY; OUTSOURCING;

EID: 84921381171     PISSN: 00189340     EISSN: 15579956     Source Type: Journal    
DOI: 10.1109/TC.2013.208     Document Type: Article
Times cited : (359)

References (40)
  • 2
    • 38549168857 scopus 로고    scopus 로고
    • Certificate revocation using fine grained certificate space partitioning
    • S. Dietrich and R. Dhamija, Eds. Berlin, Germany: Springer
    • V. Goyal, "Certificate revocation using fine grained certificate space partitioning," in Financial Cryptography and Data Security, S. Dietrich and R. Dhamija, Eds. Berlin, Germany: Springer, 2007, vol. 4886, pp. 247-259.
    • (2007) Financial Cryptography and Data Security , vol.4886 , pp. 247-259
    • Goyal, V.1
  • 3
    • 35048865318 scopus 로고    scopus 로고
    • Quasimodo: Efficient certificate validation and revocation
    • F. Bao, R. Deng, and J. Zhou, Eds. Berlin, Germany: Springer
    • F. Elwailly, C. Gentry, and Z. Ramzan, "Quasimodo: Efficient certificate validation and revocation," in Public Key Cryptography (PKC'04), F. Bao, R. Deng, and J. Zhou, Eds. Berlin, Germany: Springer, 2004, vol. 2947, pp. 375-388.
    • (2004) Public Key Cryptography (PKC'04) , vol.2947 , pp. 375-388
    • Elwailly, F.1    Gentry, C.2    Ramzan, Z.3
  • 4
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • J. Kilian, Ed. Berlin, Germany: Springer
    • D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Advances in Cryptology (CRYPTO '01), J. Kilian, Ed. Berlin, Germany: Springer, 2001, vol. 2139, pp. 213-229.
    • (2001) Advances in Cryptology (CRYPTO '01) , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 6
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • R. Cramer, Ed. Berlin, Germany: Springer
    • A. Sahai and B. Waters, "Fuzzy identity-based encryption," in Advances in Cryptology (EUROCRYPT'05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 557-557.
    • (2005) Advances in Cryptology (EUROCRYPT'05) , vol.3494 , pp. 557-557
    • Sahai, A.1    Waters, B.2
  • 10
    • 84865027989 scopus 로고    scopus 로고
    • Two protocols for delegation of computation
    • A. Smith, Ed. Berlin, Germany: Springer
    • R. Canetti, B. Riva, and G. Rothblum, "Two protocols for delegation of computation," in Information Theoretic Security, A. Smith, Ed. Berlin, Germany: Springer, 2012, vol. 7412, pp. 37-61.
    • (2012) Information Theoretic Security , vol.7412 , pp. 37-61
    • Canetti, R.1    Riva, B.2    Rothblum, G.3
  • 13
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Advances in Cryptology (CRYPTO), G. Blakley and D. Chaum, Eds. Berlin, Germany: Springer, 1985, vol. 196, pp. 47-53.
    • (1985) Advances in Cryptology (CRYPTO) , vol.196 , pp. 47-53
    • Shamir, A.1
  • 14
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • B. Honary, Ed. Berlin/Heidelberg: Springer
    • C. Cocks, "An identity based encryption scheme based on quadratic residues," in Cryptography and Coding, B. Honary, Ed. Berlin/Heidelberg: Springer, 2001, vol. 2260, pp. 360-363.
    • (2001) Cryptography and Coding , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 15
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • E. Biham, Ed. Berlin, Germany: Springer
    • R. Canetti, S. Halevi, and J. Katz, "A forward-secure public-key encryption scheme," in Advances in Cryptology (EUROCRYPT'03), E. Biham, Ed. Berlin, Germany: Springer, 2003, vol. 2656, pp. 646-646.
    • (2003) Advances in Cryptology (EUROCRYPT'03) , vol.2656 , pp. 646-646
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 16
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-id secure identity-based encryption without random oracles
    • C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer
    • D. Boneh and X. Boyen, "Efficient selective-id secure identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT'04), C. Cachin and J. Camenisch, Eds. Berlin, Germany: Springer, 2004, vol. 3027, pp. 223-238.
    • (2004) Advances in Cryptology (EUROCRYPT'04) , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 17
    • 24144499624 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • M. Franklin, Ed. Berlin, Germany: Springer
    • D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," in Advances in Cryptology (CRYPTO'04), M. Franklin, Ed. Berlin, Germany: Springer, 2004, vol. 3152, pp. 197-206.
    • (2004) Advances in Cryptology (CRYPTO'04) , vol.3152 , pp. 197-206
    • Boneh, D.1    Boyen, X.2
  • 18
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • R. Cramer, Ed. Berlin, Germany: Springer
    • B. Waters, "Efficient identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT'05), R. Cramer, Ed. Berlin, Germany: Springer, 2005, vol. 3494, pp. 114-127.
    • (2005) Advances in Cryptology (EUROCRYPT'05) , vol.3494 , pp. 114-127
    • Waters, B.1
  • 19
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • S. Vaudenay, Ed. Berlin, Germany: Springer
    • C. Gentry, "Practical identity-based encryption without random oracles," in Advances in Cryptology (EUROCRYPT'06), S. Vaudenay, Ed. Berlin, Germany: Springer, 2006, vol. 4004, pp. 445-464.
    • (2006) Advances in Cryptology (EUROCRYPT'06) , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 21
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (h)ibe in the standard model
    • H. Gilbert, Ed. Berlin, Germany: Springer
    • S. Agrawal, D. Boneh, and X. Boyen, "Efficient lattice (h)ibe in the standard model," in Advances in Cryptology (EUROCRYPT'10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 553-572.
    • (2010) Advances in Cryptology (EUROCRYPT'10) , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 22
    • 77954654490 scopus 로고    scopus 로고
    • Bonsai trees, or how to delegate a lattice basis
    • H. Gilbert, Ed. Berlin, Germany: Springer
    • D. Cash, D. Hofheinz, E. Kiltz, and C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Advances in Cryptology (EUROCRYPT' 10), H. Gilbert, Ed. Berlin, Germany: Springer, 2010, vol. 6110, pp. 523-552.
    • (2010) Advances in Cryptology (EUROCRYPT' 10) , vol.6110 , pp. 523-552
    • Cash, D.1    Hofheinz, D.2    Kiltz, E.3    Peikert, C.4
  • 23
    • 33646773956 scopus 로고    scopus 로고
    • Identity-based hierarchical strongly key-insulated encryption and its application
    • B. Roy, Ed. Berlin, Germany: Springer
    • Y. Hanaoka, G. Hanaoka, J. Shikata, and H. Imai, "Identity-based hierarchical strongly key-insulated encryption and its application," in Advances in Cryptology (ASIACRYPT'05), B. Roy, Ed. Berlin, Germany: Springer, 2005, vol. 3788, pp. 495-514.
    • (2005) Advances in Cryptology (ASIACRYPT'05) , vol.3788 , pp. 495-514
    • Hanaoka, Y.1    Hanaoka, G.2    Shikata, J.3    Imai, H.4
  • 24
    • 85084163661 scopus 로고    scopus 로고
    • A method for fast revocation of public key certificates and security capabilities
    • D. Boneh, X. Ding, G. Tsudik, and C. Wong, "A method for fast revocation of public key certificates and security capabilities," in Proc. 10th USENIX Security Symp., 2001, pp. 297-308.
    • (2001) Proc. 10th USENIX Security Symp. , pp. 297-308
    • Boneh, D.1    Ding, X.2    Tsudik, G.3    Wong, C.4
  • 27
    • 67650112905 scopus 로고    scopus 로고
    • Adaptive-id secure revocable identitybased encryption
    • M. Fischlin, Ed. Berlin, Germany: Springer
    • B. Libert and D. Vergnaud, "Adaptive-id secure revocable identitybased encryption," in Topics in Cryptology (CT-RSA'09),M. Fischlin, Ed. Berlin, Germany: Springer, 2009, vol. 5473, pp. 1-15.
    • (2009) Topics in Cryptology (CT-RSA'09) , vol.5473 , pp. 1-15
    • Libert, B.1    Vergnaud, D.2
  • 30
    • 77956778645 scopus 로고    scopus 로고
    • Secure outsourcing of scientific computations
    • M. V. Zelkowitz, Ed. New York, NY, USA: Elsevier
    • M. J. Atallah, K. Pantazopoulos, J. R. Rice, and E. E. Spafford, "Secure outsourcing of scientific computations," in Trends in Software Engineering, M. V. Zelkowitz, Ed. New York, NY, USA: Elsevier, 2002, vol. 54, pp. 215-272.
    • (2002) Trends in Software Engineering , vol.54 , pp. 215-272
    • Atallah, M.J.1    Pantazopoulos, K.2    Rice, J.R.3    Spafford, E.E.4
  • 31
    • 27644520949 scopus 로고    scopus 로고
    • Secure outsourcing of sequence comparisons
    • M. J. Atallah and J. Li, "Secure outsourcing of sequence comparisons," Int. J. Inf. Security, vol. 4, pp. 277-287, 2005.
    • (2005) Int. J. Inf. Security , vol.4 , pp. 277-287
    • Atallah, M.J.1    Li, J.2
  • 34
    • 77954051808 scopus 로고    scopus 로고
    • The NIST definition of cloud computing
    • Tech. Rep. SP 800-145
    • P. Mell and T. Grance, "The NIST Definition of Cloud Computing," Nat. Inst. Stand. Technol., Tech. Rep. SP 800-145, 2011.
    • (2011) Nat. Inst. Stand. Technol.
    • Mell, P.1    Grance, T.2
  • 35
    • 79960862322 scopus 로고    scopus 로고
    • Secure and practical outsourcing of linear programming in cloud computing
    • C. Wang, K. Ren, and J. Wang, "Secure and practical outsourcing of linear programming in cloud computing," in Proc. IEEE Int. Conf. Comput. Commun. (INFOCOM), 2011, pp. 820-828.
    • (2011) Proc IEEE Int. Conf. Comput. Commun. (INFOCOM) , pp. 820-828
    • Wang, C.1    Ren, K.2    Wang, J.3
  • 37
    • 84872074603 scopus 로고    scopus 로고
    • Efficient and secure data storage operations for mobile cloud computing
    • Z. Zhou and D. Huang, "Efficient and secure data storage operations for mobile cloud computing," in Proc. 8th Int. Conf. Netw. Service manage., 2012, pp. 37-45.
    • (2012) Proc. 8th Int. Conf. Netw. Service Manage. , pp. 37-45
    • Zhou, Z.1    Huang, D.2
  • 38
    • 84868320122 scopus 로고    scopus 로고
    • Outsourcing encryption of attributebased encryption with mapreduce
    • Berlin, Heidelberg: Springer
    • J. Li, C. Jia, J. Li, and X. Chen, "Outsourcing encryption of attributebased encryption with mapreduce," in Information and Communications Security. Berlin, Heidelberg: Springer, 2012, vol. 7618, pp. 191-201.
    • (2012) Information and Communications Security , vol.7618 , pp. 191-201
    • Li, J.1    Jia, C.2    Li, J.3    Chen, X.4
  • 40
    • 84961746418 scopus 로고    scopus 로고
    • Privacy-assured outsourcing of image reconstruction service in cloud
    • Jul./Dec.
    • B. Zhang, J. Wang, K. Ren, and C. Wang, "Privacy-assured outsourcing of image reconstruction service in cloud," IEEE Trans. Emerging Topics Comput., vol. 1, no. 1, p. 166-177, Jul./Dec. 2013.
    • (2013) IEEE Trans. Emerging Topics Comput. , vol.1 , Issue.1 , pp. 166-177
    • Zhang, B.1    Wang, J.2    Ren, K.3    Wang, C.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.