메뉴 건너뛰기




Volumn 8, Issue 18, 2015, Pages 3751-3770

Identity-based signcryption from lattices

Author keywords

Lattice; Learning with errors; Learning with rounding; Short integer solution; Signcryption; Standard model

Indexed keywords

AUTHENTICATION; COMPUTATION THEORY; DISTRIBUTED COMPUTER SYSTEMS; NUMBER THEORY; QUANTUM COMPUTERS; QUANTUM CRYPTOGRAPHY;

EID: 84937692362     PISSN: 19390114     EISSN: 19390122     Source Type: Journal    
DOI: 10.1002/sec.1297     Document Type: Article
Times cited : (11)

References (40)
  • 3
    • 34347373013 scopus 로고    scopus 로고
    • Two birds one stone: signcryption using RSA
    • In, Joye M (ed), Lecture Notes in Computer Science, Springer: Berlin Heidelberg
    • Malone-Lee J, Mao W. Two birds one stone: signcryption using RSA. In Topics in Cryptology-CT-RSA 2003, vol. 2612, Joye M (ed), Lecture Notes in Computer Science, Springer: Berlin Heidelberg, 2003; 211-226.
    • (2003) Topics in Cryptology-CT-RSA 2003 , vol.2612 , pp. 211-226
    • Malone-Lee, J.1    Mao, W.2
  • 4
    • 35248874429 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption-a Swiss army knife for identity-based cryptography
    • In Springer-Verlag: Berlin Heidelberg
    • Boyen X. Multipurpose identity-based signcryption-a Swiss army knife for identity-based cryptography. In Proceedings of CRYPTO 2003. Springer-Verlag: Berlin Heidelberg, 2003; 383-399.
    • (2003) Proceedings of CRYPTO 2003 , pp. 383-399
    • Boyen, X.1
  • 5
    • 33646820668 scopus 로고    scopus 로고
    • Efficient and provably-secure identity-based signatures and signcryption from bilinear maps
    • In, Roy B (ed), Lecture Notes in Computer Science, Springer: Berlin Heidelberg
    • Barreto P, Libert B, McCullagh N, Quisquater JJ. Efficient and provably-secure identity-based signatures and signcryption from bilinear maps. In Advances in Cryptology-ASIACRYPT 2005, vol. 3788, Roy B (ed), Lecture Notes in Computer Science, Springer: Berlin Heidelberg, 2005; 515-532.
    • (2005) Advances in Cryptology-ASIACRYPT 2005 , vol.3788 , pp. 515-532
    • Barreto, P.1    Libert, B.2    McCullagh, N.3    Quisquater, J.J.4
  • 8
    • 84939205648 scopus 로고    scopus 로고
    • A new identity-based signcryption scheme from pairings
    • Paris, France, Proceedings
    • Libert B, Quisquater JJ. A new identity-based signcryption scheme from pairings. 2003 IEEE Information Theory Workshop, 2003. Paris, France, Proceedings, 2003; 155-158. 10.1109/ITW.2003.1216718.
    • (2003) 2003 IEEE Information Theory Workshop, 2003 , pp. 155-158
    • Libert, B.1    Quisquater, J.J.2
  • 9
    • 51249108304 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: a Swiss army knife for identity-based cryptography
    • Boyen. Multipurpose identity-based signcryption: a Swiss army knife for identity-based cryptography. CRYPTO: Proceedings of Crypto, 2003.
    • (2003) CRYPTO: Proceedings of Crypto
  • 13
    • 84855570859 scopus 로고    scopus 로고
    • Lossy trapdoor functions and their applications
    • Peikert C, Waters B. Lossy trapdoor functions and their applications. SIAM Journal on Computing. 2011; 40(6): 1803-1844.
    • (2011) SIAM Journal on Computing , vol.40 , Issue.6 , pp. 1803-1844
    • Peikert, C.1    Waters, B.2
  • 14
    • 84859986507 scopus 로고    scopus 로고
    • Lattice signatures without trapdoors
    • In, Pointcheval D, Johansson T (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Lyubashevsky V. Lattice signatures without trapdoors. In Advances in Cryptology C EUROCRYPT 2012, vol. 7237 Pointcheval D, Johansson T (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2012; 738-755.
    • (2012) Advances in Cryptology C EUROCRYPT 2012 , vol.7237 , pp. 738-755
    • Lyubashevsky, V.1
  • 15
    • 84884493924 scopus 로고    scopus 로고
    • Lattice signatures and bimodal Gaussians
    • In, Canetti R, Garay J (eds), Lecture Notes in Computer Science, Springer: Berlin Heidelberg
    • Ducas L, Durmus A, Lepoint T, Lyubashevsky V. Lattice signatures and bimodal Gaussians. In Advances in Cryptology C CRYPTO 2013, vol. 8042, Canetti R, Garay J (eds), Lecture Notes in Computer Science, Springer: Berlin Heidelberg, 2013; 40-56.
    • (2013) Advances in Cryptology C CRYPTO 2013 , vol.8042 , pp. 40-56
    • Ducas, L.1    Durmus, A.2    Lepoint, T.3    Lyubashevsky, V.4
  • 18
    • 84865507640 scopus 로고    scopus 로고
    • Fully homomorphic encryption without modulus switching from classical GapSVP
    • In, Safavi-Naini R, Canetti R (eds), Lecture Notes in Computer Science, Springer: Berlin Heidelberg
    • Brakerski Z. Fully homomorphic encryption without modulus switching from classical GapSVP. In Advances in Cryptology C CRYPTO 2012, vol. 7417, Safavi-Naini R, Canetti R (eds), Lecture Notes in Computer Science, Springer: Berlin Heidelberg, 2012; 868-886.
    • (2012) Advances in Cryptology C CRYPTO 2012 , vol.7417 , pp. 868-886
    • Brakerski, Z.1
  • 19
    • 84884485247 scopus 로고    scopus 로고
    • Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based
    • In, Canetti R, Garay J (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors: conceptually-simpler, asymptotically-faster, attribute-based. In Advances in Cryptology C CRYPTO 2013, vol. 8042, Canetti R, Garay J (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2013; 75-92.
    • (2013) Advances in Cryptology C CRYPTO 2013 , vol.8042 , pp. 75-92
    • Gentry, C.1    Sahai, A.2    Waters, B.3
  • 20
    • 83055162353 scopus 로고    scopus 로고
    • Functional encryption for inner product predicates from learning with errors
    • In, Lee D, Wang X (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Agrawal S, Freeman D, Vaikuntanathan V. Functional encryption for inner product predicates from learning with errors. In Advances in Cryptology C ASIACRYPT 2011, vol. 7073, Lee D, Wang X (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2011; 21-40.
    • (2011) Advances in Cryptology C ASIACRYPT 2011 , vol.7073 , pp. 21-40
    • Agrawal, S.1    Freeman, D.2    Vaikuntanathan, V.3
  • 22
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • In, Gilbert H (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Agrawal S, Boneh D, Boyen X. Efficient lattice (H)IBE in the standard model. In Advances in Cryptology C EUROCRYPT 2010, vol. 6110, Gilbert H (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2010; 553-572.
    • (2010) Advances in Cryptology C EUROCRYPT 2010 , vol.6110 , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 23
    • 79955534142 scopus 로고    scopus 로고
    • Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more
    • In, Nguyen P, Pointcheval D (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Boyen X. Lattice mixing and vanishing trapdoors: a framework for fully secure short signatures and more. In Public Key Cryptography C PKC 2010, vol. 6056, Nguyen P, Pointcheval D (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2010; 499-517.
    • (2010) Public Key Cryptography C PKC 2010 , vol.6056 , pp. 499-517
    • Boyen, X.1
  • 24
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random oracles
    • In, Cramer R (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Waters B. Efficient identity-based encryption without random oracles. In Advances in Cryptology C EUROCRYPT 2005, vol. 3494, Cramer R (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2005; 114-127.
    • (2005) Advances in Cryptology C EUROCRYPT 2005 , vol.3494 , pp. 114-127
    • Waters, B.1
  • 25
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • In, Cachin C, Camenisch J (eds), Lecture Notes in Computer Science. Springer: Berlin
    • Canetti R, Halevi S, Katz J. Chosen-ciphertext security from identity-based encryption. In Advances in Cryptology-EUROCRYPT'2004, vol. 3027, Cachin C, Camenisch J (eds), Lecture Notes in Computer Science. Springer: Berlin, 2004; 207-222.
    • (2004) Advances in Cryptology-EUROCRYPT'2004 , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 26
    • 33745854208 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • Boneh D, Canetti R, Halevi S, Katz J. Chosen-ciphertext security from identity-based encryption. SIAM Journal of Computing. 2006; 36(5): 1301-1328.
    • (2006) SIAM Journal of Computing , vol.36 , Issue.5 , pp. 1301-1328
    • Boneh, D.1    Canetti, R.2    Halevi, S.3    Katz, J.4
  • 28
    • 84884481937 scopus 로고    scopus 로고
    • Learning with rounding, revisited
    • In, Canetti R, Garay J (eds), Lecture Notes in Computer Science, Springer: Berlin Heidelberg
    • Alwen J, Krenn S, Pietrzak K, Wichs D. Learning with rounding, revisited. In Advances in Cryptology C CRYPTO 2013, vol. 8042, Canetti R, Garay J (eds), Lecture Notes in Computer Science, Springer: Berlin Heidelberg, 2013; 57-74.
    • (2013) Advances in Cryptology C CRYPTO 2013 , vol.8042 , pp. 57-74
    • Alwen, J.1    Krenn, S.2    Pietrzak, K.3    Wichs, D.4
  • 29
    • 38749097694 scopus 로고    scopus 로고
    • Worst-case to average-case reductions based on Gaussian measure
    • Preliminary version in FOCS 2004.
    • Micciancio D, Regev O. Worst-case to average-case reductions based on Gaussian measure. SIAM Journal on Computing. 2007; 37(1): 267-302. 10.1137/S0097539705447360. Preliminary version in FOCS 2004.
    • (2007) SIAM Journal on Computing , vol.37 , Issue.1 , pp. 267-302
    • Micciancio, D.1    Regev, O.2
  • 30
    • 79751533106 scopus 로고    scopus 로고
    • Generating shorter bases for hard random lattices
    • Alwen J, Peikert C. Generating shorter bases for hard random lattices. Theory of Computing Systems. 2011; 48: 535-553.
    • (2011) Theory of Computing Systems , vol.48 , pp. 535-553
    • Alwen, J.1    Peikert, C.2
  • 31
    • 0003070117 scopus 로고    scopus 로고
    • appeared in the THEORY OF CRYPTOGRAPHY LIBRARY and has been included in the ePrint Archive. talr@watson.ibm.com. IACR Eprint archive, 10500 received March 17th, 1998.
    • Krawczyk H, Rabin T. Chameleon hashing and signatures. IACR Eprint archive, 1998. http: //eprint.iacr.org/1998/010, appeared in the THEORY OF CRYPTOGRAPHY LIBRARY and has been included in the ePrint Archive. talr@watson.ibm.com 10500 received March 17th, 1998.
    • (1998) Chameleon hashing and signatures
    • Krawczyk, H.1    Rabin, T.2
  • 33
    • 26444544161 scopus 로고    scopus 로고
    • Hybrid signcryption schemes with insider security
    • In, Lecture Notes in Computer Science Springer: Berlin Heidelberg
    • Dent A. Hybrid signcryption schemes with insider security. In Information Security and Privacy, vol. 3574, Lecture Notes in Computer Science Springer: Berlin Heidelberg, 2005; 253-266.
    • (2005) Information Security and Privacy , vol.3574 , pp. 253-266
    • Dent, A.1
  • 34
    • 24144498013 scopus 로고    scopus 로고
    • Improved identity-based signcryption
    • In, Vaudenay S (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Chen L, Malone-Lee J. Improved identity-based signcryption. In Public Key Cryptography-PKC 2005, vol. 3386, Vaudenay S (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2005; 362-379.
    • (2005) Public Key Cryptography-PKC 2005 , vol.3386 , pp. 362-379
    • Chen, L.1    Malone-Lee, J.2
  • 35
    • 84859961213 scopus 로고    scopus 로고
    • Pseudorandom functions and lattices
    • In, Pointcheval D, Johansson T (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Banerjee A, Peikert C, Rosen A. Pseudorandom functions and lattices. In Advances in Cryptology C EUROCRYPT 2012, vol. 7237, Pointcheval D, Johansson T (eds), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2012; 719-737.
    • (2012) Advances in Cryptology C EUROCRYPT 2012 , vol.7237 , pp. 719-737
    • Banerjee, A.1    Peikert, C.2    Rosen, A.3
  • 36
    • 27344461174 scopus 로고    scopus 로고
    • Lattice problems in NP insert CONP
    • Aharonov D, Regev O. Lattice problems in NP insert CONP. Journal of the ACM. 2005; 52(5): 749-765.
    • (2005) Journal of the ACM , vol.52 , Issue.5 , pp. 749-765
    • Aharonov, D.1    Regev, O.2
  • 38
    • 79951793525 scopus 로고    scopus 로고
    • Better key sizes (and attacks) for LWE-based encryption
    • CT-RSA: San Francisco, CA, USA
    • Lindner R, Peikert C. Better key sizes (and attacks) for LWE-based encryption. In In CT-RSA: San Francisco, CA, USA, 2011; 319-339.
    • (2011) , pp. 319-339
    • Lindner, R.1    Peikert, C.2
  • 39
    • 24144453101 scopus 로고    scopus 로고
    • Improved efficiency for CCA-secure cryptosystems built using identity-based encryption
    • In, Menezes A (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg
    • Boneh D, Katz J. Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In Topics in Cryptology C CT-RSA 2005, vol. 3376, Menezes A (ed), Lecture Notes in Computer Science. Springer: Berlin Heidelberg, 2005; 87-103.
    • (2005) Topics in Cryptology C CT-RSA 2005 , vol.3376 , pp. 87-103
    • Boneh, D.1    Katz, J.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.