메뉴 건너뛰기




Volumn 9065, Issue , 2015, Pages 301-315

Outsourcing the re-encryption key generation: Flexible ciphertext-policy attribute-based proxy re-encryption

Author keywords

[No Author keywords available]

Indexed keywords

ACCESS CONTROL; OUTSOURCING; SECURITY OF DATA; SECURITY SYSTEMS;

EID: 84942521953     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-319-17533-1_21     Document Type: Conference Paper
Times cited : (35)

References (27)
  • 1
    • 33745218758 scopus 로고    scopus 로고
    • Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage
    • Ateniese, G., Fu, K., Green, M., Hohenberger, S.: Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. ACM Trans. Inf. Syst. Secur. 9(1), 1–30 (2006)
    • (2006) ACM Trans. Inf. Syst. Secur , vol.9 , Issue.1 , pp. 1-30
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 4
    • 84957718934 scopus 로고    scopus 로고
    • Divertible Protocols and Atomic Proxy Cryptography
    • In: Nyberg, K. (ed.), Springer, Heidelberg
    • Blaze, M., Bleumer, G., Strauss, M.J.: Divertible Protocols and Atomic Proxy Cryptography. In: Nyberg, K. (ed.) EUROCRYPT 1998. LNCS, vol. 1403, pp. 127–144. Springer, Heidelberg (1998)
    • (1998) EUROCRYPT 1998. LNCS , vol.1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.J.3
  • 5
    • 58349086247 scopus 로고    scopus 로고
    • Generalized identity based and broadcast encryption schemes
    • In: Pieprzyk, J. (ed.), Springer, Heidelberg
    • Boneh, D., Hamburg, M.: Generalized identity based and broadcast encryption schemes. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 455–470. Springer, Heidelberg (2008)
    • (2008) ASIACRYPT 2008. LNCS , vol.5350 , pp. 455-470
    • Boneh, D.1    Hamburg, M.2
  • 6
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • In: Vadhan, S.P. (ed.), Springer, Heidelberg
    • Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535–554. Springer, Heidelberg (2007)
    • (2007) TCC 2007. LNCS , vol.4392 , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 7
    • 35048852705 scopus 로고    scopus 로고
    • Chosen-ciphertext security from identity-based encryption
    • In: Cachin, C., Camenisch, J.L. (eds.), Springer, Heidelberg
    • Canetti, R., Halevi, S., Katz, J.: Chosen-ciphertext security from identity-based encryption. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 207–222. Springer, Heidelberg (2004)
    • (2004) EUROCRYPT 2004. LNCS , vol.3027 , pp. 207-222
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 9
    • 77953505052 scopus 로고    scopus 로고
    • Efficient Unidirectional Proxy Re-Encryption
    • In: Bernstein, D.J., Lange, T. (eds.), Springer, Heidelberg
    • Chow, S.S.M., Weng, J., Yang, Y., Deng, R.H.: Efficient Unidirectional Proxy Re-Encryption. In: Bernstein, D.J., Lange, T. (eds.) AFRICACRYPT 2010. LNCS, vol. 6055, pp. 316–332. Springer, Heidelberg (2010)
    • (2010) AFRICACRYPT 2010. LNCS , vol.6055 , pp. 316-332
    • Chow, S.1    Weng, J.2    Yang, Y.3    Deng, R.H.4
  • 10
    • 80052812186 scopus 로고    scopus 로고
    • An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System
    • In: Camenisch, J., Lambrinoudakis, C. (eds.), Springer, Heidelberg
    • Emura, K., Miyaji, A., Omote, K.: An Identity-Based Proxy Re-Encryption Scheme with Source Hiding Property, and its Application to a Mailing-List System. In: Camenisch, J., Lambrinoudakis, C. (eds.) EuroPKI 2010. LNCS, vol. 6711, pp. 77–92. Springer, Heidelberg (2011)
    • (2011) Europki 2010. LNCS , vol.6711 , pp. 77-92
    • Emura, K.1    Miyaji, A.2    Omote, K.3
  • 12
    • 38049061546 scopus 로고    scopus 로고
    • Identity-Based Proxy Re-encryption
    • In: Katz, J., Yung, M. (eds.), Springer, Heidelberg
    • Green, M., Ateniese, G.: Identity-Based Proxy Re-encryption. In: Katz, J., Yung, M. (eds.) ACNS 2007. LNCS, vol. 4521, pp. 288–306. Springer, Heidelberg (2007)
    • (2007) ACNS 2007. LNCS , vol.4521 , pp. 288-306
    • Green, M.1    Ateniese, G.2
  • 13
    • 84894444369 scopus 로고    scopus 로고
    • Adaptable Ciphertext-Policy Attribute-Based Encryption
    • In: Cao, Z., Zhang, F. (eds.), Springer, Heidelberg
    • Lai, J., Deng, R.H., Yang, Y., Weng, J.: Adaptable Ciphertext-Policy Attribute-Based Encryption. In: Cao, Z., Zhang, F. (eds.) Pairing 2013. LNCS, vol. 8365, pp. 199–214. Springer, Heidelberg (2014)
    • (2014) Pairing 2013. LNCS , vol.8365 , pp. 199-214
    • Lai, J.1    Deng, R.H.2    Yang, Y.3    Weng, J.4
  • 15
    • 84890070570 scopus 로고    scopus 로고
    • A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security
    • Liang, K., Fang, L., Wong, D.S., Susilo, W.: A ciphertext-policy attribute-based proxy re-encryption with chosen-ciphertext security. IACR Cryptology ePrint Archive, 2013, 236 (2013)
    • (2013) IACR Cryptology Eprint Archive , vol.2013 , pp. 236
    • Liang, K.1    Fang, L.2    Wong, D.S.3    Susilo, W.4
  • 17
    • 40249113119 scopus 로고    scopus 로고
    • Unidirectional Chosen-Ciphertext Secure Proxy Reencryption
    • In: Cramer, R. (ed.), Springer, Heidelberg
    • Libert, B., Vergnaud, D.: Unidirectional Chosen-Ciphertext Secure Proxy Reencryption. In: Cramer, R. (ed.) PKC 2008. LNCS, vol. 4939, pp. 360–379. Springer, Heidelberg (2008)
    • (2008) PKC 2008. LNCS , vol.4939 , pp. 360-379
    • Libert, B.1    Vergnaud, D.2
  • 18
    • 78650865160 scopus 로고    scopus 로고
    • Ciphertext Policy Attribute-Based Proxy Re-encryption
    • In: Soriano, M., Qing, S., López, J. (eds.), Springer, Heidelberg
    • Luo, S., Hu, J., Chen, Z.: Ciphertext Policy Attribute-Based Proxy Re-encryption. In: Soriano, M., Qing, S., López, J. (eds.) ICICS 2010. LNCS, vol. 6476, pp. 401–415. Springer, Heidelberg (2010)
    • (2010) ICICS 2010. LNCS , vol.6476 , pp. 401-415
    • Luo, S.1    Hu, J.2    Chen, Z.3
  • 19
    • 50049099260 scopus 로고    scopus 로고
    • Proxy re-encryption systems for identity-based encryption
    • In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.), Springer, Heidelberg
    • Matsuo, T.: Proxy re-encryption systems for identity-based encryption. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 247–267. Springer, Heidelberg (2007), http://dx.doi.org/10.1007/978-3-540-73489-5_13
    • (2007) Pairing 2007. LNCS , vol.4575 , pp. 247-267
    • Matsuo, T.1
  • 20
    • 78650185456 scopus 로고    scopus 로고
    • Hybrid proxy re-encryption scheme for attribute-based encryption
    • In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.), Springer, Heidelberg
    • Mizuno, T., Doi, H.: Hybrid proxy re-encryption scheme for attribute-based encryption. In: Bao, F., Yung, M., Lin, D., Jing, J. (eds.) Inscrypt 2009. LNCS, vol. 6151, pp. 288–302. Springer, Heidelberg (2010)
    • (2010) Inscrypt 2009. LNCS , vol.6151 , pp. 288-302
    • Mizuno, T.1    Doi, H.2
  • 21
    • 74049120601 scopus 로고    scopus 로고
    • Attribute-based encryption with nonmonotonic access structures
    • Ostrovsky, R., Sahai, A., Waters, B.: Attribute-based encryption with nonmonotonic access structures. In: ACM CCS 2007, pp. 195–203 (2007)
    • (2007) ACM CCS 2007 , pp. 195-203
    • Ostrovsky, R.1    Sahai, A.2    Waters, B.3
  • 23
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • In: Cramer, R. (ed.), Springer, Heidelberg
    • Sahai, A., Waters, B.: Fuzzy identity-based encryption. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 457–473. Springer, Heidelberg (2005)
    • (2005) EUROCRYPT 2005. LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 24
    • 84868335589 scopus 로고    scopus 로고
    • Flexible Attribute-Based Encryption
    • In: Chim, T.W., Yuen, T.H. (eds.), Springer, Heidelberg
    • Arita, S.: Flexible Attribute-Based Encryption. In: Chim, T.W., Yuen, T.H. (eds.) ICICS 2012. LNCS, vol. 7618, pp. 471–478. Springer, Heidelberg (2012)
    • (2012) ICICS 2012. LNCS , vol.7618 , pp. 471-478
    • Arita, S.1
  • 25
    • 67049100266 scopus 로고    scopus 로고
    • CCA-Secure Proxy Re-encryption without Pairings
    • In: Jarecki, S., Tsudik, G. (eds.), Springer, Heidelberg
    • Shao, J., Cao, Z.: CCA-Secure Proxy Re-encryption without Pairings. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 357–376. Springer, Heidelberg (2009)
    • (2009) PKC 2009. LNCS , vol.5443 , pp. 357-376
    • Shao, J.1    Cao, Z.2
  • 26
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.), Springer, Heidelberg
    • Shi, E., Waters, B.: Delegating capabilities in predicate encryption systems. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008, Part II. LNCS, vol. 5126, pp. 560–578. Springer, Heidelberg (2008)
    • (2008) ICALP 2008, Part II. LNCS , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 27
    • 79952521560 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization
    • In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.), Springer, Heidelberg
    • Waters, B.: Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano, D., Fazio, N., Gennaro, R., Nicolosi, A. (eds.) PKC 2011. LNCS, vol. 6571, pp. 53–70. Springer, Heidelberg (2011)
    • (2011) PKC 2011. LNCS , vol.6571 , pp. 53-70
    • Waters, B.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.