메뉴 건너뛰기




Volumn 26, Issue 9, 2014, Pages 2107-2119

An Efficient Certificateless Encryption for Secure Data Sharing in Public Clouds

Author keywords

Data encryption; Public key cryptosystems

Indexed keywords

ACCESS CONTROL; CRYPTOGRAPHY; DIGITAL STORAGE; INFORMATION DISSEMINATION;

EID: 84959540048     PISSN: 10414347     EISSN: None     Source Type: Journal    
DOI: 10.1109/TKDE.2013.138     Document Type: Article
Times cited : (106)

References (27)
  • 1
    • 43449138479 scopus 로고    scopus 로고
    • Searchable encryption revisited: Consistency properties, relation to anonymousibe, and extensions
    • Mar
    • M. Abdalla et al., "Searchable encryption revisited: Consistency properties, relation to anonymousibe, and extensions," J. Cryptol., vol. 21, no. 3, pp. 350-391, Mar. 2008.
    • (2008) J. Cryptol. , vol.21 , Issue.3 , pp. 350-391
    • Abdalla, M.1
  • 2
    • 0345490607 scopus 로고    scopus 로고
    • Certificateless public key cryptography
    • Proc. ASIACRYPT 2003, C.-S. Laih, Ed. Berlin, Germany: Springer
    • S. Al-Riyami and K. Paterson, "Certificateless public key cryptography," in Proc. ASIACRYPT 2003, C.-S. Laih, Ed. Berlin, Germany: Springer, LNCS 2894, pp. 452-473.
    • LNCS , vol.2894 , pp. 452-473
    • Al-Riyami, S.1    Paterson, K.2
  • 3
    • 84957629783 scopus 로고    scopus 로고
    • Relations among notions of security for public-key encryption schemes
    • Proc. Crypto '98, H. Krawczyk Ed. Springer-Verlag
    • M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public-key encryption schemes," in Proc. Crypto '98, H. Krawczyk Ed. Springer-Verlag, LNCS 1462.
    • LNCS , vol.1462
    • Bellare, M.1    Desai, A.2    Pointcheval, D.3    Rogaway, P.4
  • 4
    • 85001786260 scopus 로고    scopus 로고
    • Secure and selective dissemination of XML documents
    • E. Bertino and E. Ferrari. "Secure and selective dissemination of XML documents," ACM TISSEC, vol. 5, no. 3, pp. 290-331, 2002.
    • (2002) ACM TISSEC , vol.5 , Issue.3 , pp. 290-331
    • Bertino, E.1    Ferrari, E.2
  • 5
    • 34548731375 scopus 로고    scopus 로고
    • Ciphertext-policy attribute-based encryption
    • Taormina, Italy
    • J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in Proc. 2007 IEEE Symp. SP, Taormina, Italy, pp. 321-334.
    • Proc. 2007 IEEE Symp. SP , pp. 321-334
    • Bethencourt, J.1    Sahai, A.2    Waters, B.3
  • 6
    • 85016749139 scopus 로고    scopus 로고
    • Fine-grained control of security capabilities
    • Feb
    • D. Boneh, X. Ding, and G. Tsudik, "Fine-grained control of security capabilities," ACM Trans. Internet Technol., vol. 4, no. 1, pp. 60-82, Feb. 2004.
    • (2004) ACM Trans. Internet Technol. , vol.4 , Issue.1 , pp. 60-82
    • Boneh, D.1    Ding, X.2    Tsudik, G.3
  • 7
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • Amsterdam, The Netherlands
    • D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Proc. 4th TCC, Amsterdam, The Netherlands, 2007, pp. 535-554.
    • (2007) Proc. 4th TCC , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 11
    • 84874570277 scopus 로고    scopus 로고
    • I. Dropbox. Dropbox [Online]. Available: https://www.dropbox.com/
    • Dropbox [Online]
  • 13
    • 34547273527 scopus 로고    scopus 로고
    • Attribute-based encryption for fine-grained access control of encrypted data
    • New York, NY, USA
    • V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. 13th ACM Conf. CCS, New York, NY, USA, 2006, pp. 89-98.
    • (2006) Proc. 13th ACM Conf. CCS , pp. 89-98
    • Goyal, V.1    Pandey, O.2    Sahai, A.3    Waters, B.4
  • 14
    • 54249087643 scopus 로고    scopus 로고
    • Information security and cryptology
    • Beijing, China
    • C. Gu, Y. Zhu, and H. Pan, "Information security and cryptology," in 4th Int. Conf. Inscrypt, Beijing, China, 2008, pp. 372-383.
    • (2008) 4th Int. Conf. Inscrypt , pp. 372-383
    • Gu, C.1    Zhu, Y.2    Pan, H.3
  • 15
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • Berlin, Germany
    • J. Katz, A. Sahai, and B. Waters, "Predicate encryption supporting disjunctions, polynomial equations, and inner products," in Proc. EUROCRYPT, Berlin, Germany, 2008. pp. 146-162.
    • (2008) Proc. EUROCRYPT , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 16
    • 84872004857 scopus 로고    scopus 로고
    • CL-PKE: A certificateless proxy reencryption scheme for secure data sharing with public cloud
    • X. W. Lei Xu and X. Zhang, "CL-PKE: A certificateless proxy reencryption scheme for secure data sharing with public cloud," in ACM Symp. Inform. Comput. Commun. Security, 2012.
    • (2012) ACM Symp. Inform. Comput. Commun. Security
    • Lei Xu, X.W.1    Zhang, X.2
  • 19
    • 85009120801 scopus 로고    scopus 로고
    • Controlling access to published data using cryptography
    • Berlin, Germany
    • G. Miklau and D. Suciu, "Controlling access to published data using cryptography," in Proc. 29th Int. Conf. VLDB, Berlin, Germany, 2003, pp. 898-909.
    • (2003) Proc. 29th Int. Conf. VLDB , pp. 898-909
    • Miklau, G.1    Suciu, D.2
  • 20
    • 84884783064 scopus 로고    scopus 로고
    • Privacy preserving policy based content sharing in public clouds
    • Sept
    • M. Nabeel, N. Shang, and E. Bertino, "Privacy preserving policy based content sharing in public clouds," IEEE Trans. Knowl. Data Eng., vol. 25, no. 11, pp. 2602-2614, Sept. 2012.
    • (2012) IEEE Trans. Knowl. Data Eng. , vol.25 , Issue.11 , pp. 2602-2614
    • Nabeel, M.1    Shang, N.2    Bertino, E.3
  • 21
    • 0000901529 scopus 로고    scopus 로고
    • Security arguments for digital signatures and blind signatures
    • D. Pointcheval and J. Stern, "Security arguments for digital signatures and blind signatures," J. Cryptology, vol. 13, no. 3, pp. 361-396, 2000.
    • (2000) J. Cryptology , vol.13 , Issue.3 , pp. 361-396
    • Pointcheval, D.1    Stern, J.2
  • 22
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Proc. EUROCRYPT, Aarhus, Denmark
    • A. Sahai and B. Waters, "Fuzzy identity-based encryption," LNCS 3494 in Proc. EUROCRYPT, Aarhus, Denmark, 2005, pp. 457-473.
    • (2005) LNCS , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 23
    • 77952783550 scopus 로고    scopus 로고
    • A privacy-preserving approach to policy-based content dissemination
    • Long Beach, CA, USA
    • N. Shang, M. Nabeel, F. Paci, and E. Bertino,"A privacy-preserving approach to policy-based content dissemination," in Proc. 2010 IEEE 26th ICDE, Long Beach, CA, USA, pp. 944-955.
    • Proc. 2010 IEEE 26th ICDE , pp. 944-955
    • Shang, N.1    Nabeel, M.2    Paci, F.3    Bertino, E.4
  • 25
    • 38349041777 scopus 로고    scopus 로고
    • Strongly secure certificateless public key encryption without pairing
    • Singapore
    • Y. Sun, F. Zhang, and J. Baek, "Strongly secure certificateless public key encryption without pairing," in Proc. 6th Int. Conf. CANS, Singapore, 2007, pp. 194-208.
    • (2007) Proc. 6th Int. Conf. CANS , pp. 194-208
    • Sun, Y.1    Zhang, F.2    Baek, J.3
  • 26
    • 35248816014 scopus 로고    scopus 로고
    • Efficient mediated certificates public key encryption scheme without pairings
    • Niagara Falls, ON, May
    • C. Yang, F. Wang, and X. Wang,"Efficient mediated certificates public key encryption scheme without pairings," in AINAW, Niagara Falls, ON, May. 2007, pp. 109-112.
    • (2007) AINAW , pp. 109-112
    • Yang, C.1    Wang, F.2    Wang, X.3
  • 27
    • 77954471010 scopus 로고    scopus 로고
    • Attribute based data sharing with attribute revocation
    • New York, NY, USA
    • S. Yu, C. Wang, K. Ren, and W. Lou,"Attribute based data sharing with attribute revocation," in Proc. 5th ASIACCS, New York, NY, USA, 2010, pp. 261-270.
    • (2010) Proc. 5th ASIACCS , pp. 261-270
    • Yu, S.1    Wang, C.2    Ren, K.3    Lou, W.4


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.