메뉴 건너뛰기




Volumn 6, Issue 6, 2015, Pages 699-711

A new proxy re-encryption scheme for protecting critical information systems

Author keywords

Cramer Shoup encryption; Critical systems; Restricted chosen ciphertext security; Standard model

Indexed keywords

INFORMATION SYSTEMS; NETWORK SECURITY; SECURITY OF DATA;

EID: 84947071237     PISSN: 18685137     EISSN: 18685145     Source Type: Journal    
DOI: 10.1007/s12652-015-0261-3     Document Type: Article
Times cited : (22)

References (24)
  • 2
    • 85180411878 scopus 로고    scopus 로고
    • Improved proxy re-encryption schemes with applications to secure distributed storage
    • Ateniese G, Fu K, Green M, Hohenberger S (2005) Improved proxy re-encryption schemes with applications to secure distributed storage. NDSS pp 29–43
    • (2005) NDSS , pp. 29-43
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 3
    • 33745218758 scopus 로고    scopus 로고
    • Improved proxy re-encryption schemes with applications to secure distributed storage
    • Ateniese G, Fu K, Green M, Hohenberger S (2006) Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans Inf Syst Secur 9(1):1–30
    • (2006) ACM Trans Inf Syst Secur , vol.9 , Issue.1 , pp. 1-30
    • Ateniese, G.1    Fu, K.2    Green, M.3    Hohenberger, S.4
  • 4
    • 0005343811 scopus 로고    scopus 로고
    • Collision-resistant hashing: towards making UOWHFs practical
    • Springer, Berlin
    • Bellare M, Rogaway P (1997) Collision-resistant hashing: towards making UOWHFs practical. In: Advances in Cryptology-Crypto’97. Springer, Berlin
    • (1997) In: Advances in Cryptology-Crypto’97
    • Bellare, M.1    Rogaway, P.2
  • 7
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Springer, Berlin
    • Cramer R, Shoup V (1998) A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Advances in Cryptology-Crypto’98. LNCS, vol 1462. Springer, Berlin, pp 13–25
    • (1998) Advances in Cryptology-Crypto’98. LNCS , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 8
    • 1842616017 scopus 로고    scopus 로고
    • Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack
    • Cramer R, Shoup V (2003) Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J Comput 33:167–226
    • (2003) SIAM J Comput , vol.33 , pp. 167-226
    • Cramer, R.1    Shoup, V.2
  • 9
    • 84957712291 scopus 로고    scopus 로고
    • An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack
    • Springer, Berlin
    • Canetti R, Goldwasser S (1999) An efficient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Advances in Cryptology-Eurocrypt’99. LNCS, vol 1592. Springer, Berlin, pp 90–106
    • (1999) Advances in Cryptology-Eurocrypt’99. LNCS , vol.1592 , pp. 90-106
    • Canetti, R.1    Goldwasser, S.2
  • 12
    • 58449122500 scopus 로고    scopus 로고
    • Chosen ciphertext secure proxy re-encryption without pairing
    • Springer, Berlin
    • Deng R, Weng J, Liu S, Chen K (2008) Chosen ciphertext secure proxy re-encryption without pairing. In: CANS’08. LNCS, vol 5339. Springer, Berlin, pp 1–17
    • (2008) CANS’08. LNCS , vol.5339 , pp. 1-17
    • Deng, R.1    Weng, J.2    Liu, S.3    Chen, K.4
  • 13
    • 35048835796 scopus 로고    scopus 로고
    • A new paradigm of hybrid encryption scheme
    • Springer, Berlin
    • Kurosawa K, Desmedt Y (2004) A new paradigm of hybrid encryption scheme. In: Crypto’04. LNCS, vol 3152. Springer, Berlin, pp 426–442
    • (2004) Crypto’04. LNCS , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 14
    • 33746374619 scopus 로고    scopus 로고
    • Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In: Cryptology ePrint Archive
    • Kiltz E, Galindo D (2006) Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In: Cryptology ePrint Archive, Report 2006/034. http://eprint.iacr.org/
    • (2006) Report 2006/034
    • Kiltz, E.1    Galindo, D.2
  • 15
    • 38049004199 scopus 로고    scopus 로고
    • Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. In: Cryptology ePrint Archive
    • Kiltz E (2006) Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts. In: Cryptology ePrint Archive, Report 2006/122. http://eprint.iacr.org/
    • (2006) Report 2006/122
    • Kiltz, E.1
  • 16
    • 84901032811 scopus 로고    scopus 로고
    • Secure deduplication with efficient and reliable convergent key management
    • Li J, Chen X, Li M, Li J, Lee P, Lou W (2014) Secure deduplication with efficient and reliable convergent key management. IEEE Trans Parallel Distrib Syst 25(6):1615–1625
    • (2014) IEEE Trans Parallel Distrib Syst , vol.25 , Issue.6 , pp. 1615-1625
    • Li, J.1    Chen, X.2    Li, M.3    Li, J.4    Lee, P.5    Lou, W.6
  • 17
    • 76549089793 scopus 로고    scopus 로고
    • Hidden attribute-based signatures without anonymity revocation
    • (Elsevier)
    • Li J, Kim K (2010) Hidden attribute-based signatures without anonymity revocation. Inf Sci 180(9):1681–1689 (Elsevier)
    • (2010) Inf Sci , vol.180 , Issue.9 , pp. 1681-1689
    • Li, J.1    Kim, K.2
  • 18
    • 80053563168 scopus 로고    scopus 로고
    • Enhancing attribute-based encryption with attribute hierarchy
    • (Springer-Verlag)
    • Li J, Wang Q, Wang C, Ren K (2011) Enhancing attribute-based encryption with attribute hierarchy. Mobile Networks and Applications (MONET) 16(5):553–561 (Springer-Verlag)
    • (2011) Mobile Networks and Applications (MONET) , vol.16 , Issue.5 , pp. 553-561
    • Li, J.1    Wang, Q.2    Wang, C.3    Ren, K.4
  • 20
    • 0030687206 scopus 로고    scopus 로고
    • Proxy cryptosystems: delegation of the power to decrypt ciphertexts
    • Mambo M, Okamoto E (1997) Proxy cryptosystems: delegation of the power to decrypt ciphertexts. IEICE Trans Fundam Electron Commun Comput Sci E80–A/1:54–63
    • (1997) IEICE Trans Fundam Electron Commun Comput Sci , vol.E80–A/1 , pp. 54-63
    • Mambo, M.1    Okamoto, E.2
  • 21
    • 84905726168 scopus 로고    scopus 로고
    • Trustworthiness in P2P: performance behaviour of two fuzzy-based systems for JXTA-overlay platform
    • Spaho E, Sakamoto S, Barolli L, Xhafa F, Ikeda M (2014) Trustworthiness in P2P: performance behaviour of two fuzzy-based systems for JXTA-overlay platform. Soft Comput 18(9):1783–1793
    • (2014) Soft Comput , vol.18 , Issue.9 , pp. 1783-1793
    • Spaho, E.1    Sakamoto, S.2    Barolli, L.3    Xhafa, F.4    Ikeda, M.5
  • 22
    • 84897047032 scopus 로고    scopus 로고
    • Model-driven risk analysis of evolving critical infrastructures
    • Solhaug B, Seehusen F (2014) Model-driven risk analysis of evolving critical infrastructures. J Ambient Intell Humaniz Comput 5(2):187–204
    • (2014) J Ambient Intell Humaniz Comput , vol.5 , Issue.2 , pp. 187-204
    • Solhaug, B.1    Seehusen, F.2
  • 23
    • 84905743312 scopus 로고    scopus 로고
    • An efficient PHR service system supporting fuzzy keyword search and fine-grained access control
    • Xhafa F, Wang J, Chen X, Liu JK, Li J, Krause P (2014) An efficient PHR service system supporting fuzzy keyword search and fine-grained access control. Soft Comput 18(9):1795–1802
    • (2014) Soft Comput , vol.18 , Issue.9 , pp. 1795-1802
    • Xhafa, F.1    Wang, J.2    Chen, X.3    Liu, J.K.4    Li, J.5    Krause, P.6
  • 24
    • 84922204288 scopus 로고    scopus 로고
    • A secure remote data integrity checking cloud storage system from threshold encryption
    • Yao C, Xu L, Huang X, Liu JK (2014) A secure remote data integrity checking cloud storage system from threshold encryption. J Ambient Intell Humaniz Comput 5(6):857–865
    • (2014) J Ambient Intell Humaniz Comput , vol.5 , Issue.6 , pp. 857-865
    • Yao, C.1    Xu, L.2    Huang, X.3    Liu, J.K.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.