메뉴 건너뛰기




Volumn , Issue , 2016, Pages 247-255

Anonymous identity-based broadcast encryption with chosen-ciphertext security

Author keywords

Adaptive chosen ciphertext security; Anonymous; Identity based broadcast encryption; Random oracle model; Weakly robust

Indexed keywords

SECURITY OF DATA;

EID: 84979674783     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2897845.2897879     Document Type: Conference Paper
Times cited : (49)

References (34)
  • 3
    • 33750065702 scopus 로고    scopus 로고
    • Privacy in encrypted content distribution using private broadcast encryption
    • FC 2006, Anguilla, British West Indies, February 27-March 2, 2006, Revised Selected Papers
    • A. Barth, D. Boneh, and B. Waters. Privacy in encrypted content distribution using private broadcast encryption. In Financial Cryptography and Data Security, 10th International Conference, FC 2006, Anguilla, British West Indies, February 27-March 2, 2006, Revised Selected Papers, pages 52-64, 2006.
    • (2006) Financial Cryptography and Data Security, 10th International Conference , pp. 52-64
    • Barth, A.1    Boneh, D.2    Waters, B.3
  • 6
    • 24944505322 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • D. Boneh, X. Boyen, and E. Goh. Hierarchical identity based encryption with constant size ciphertext. IACR Cryptology ePrint Archive, 2005:15, 2005. http://eprint.iacr.org/2005/015.
    • (2005) IACR Cryptology EPrint Archive, 2005 , vol.15
    • Boneh, D.1    Boyen, X.2    Goh, E.3
  • 14
    • 14844304181 scopus 로고    scopus 로고
    • Public key broadcast encryption for stateless receivers
    • ACM CCS-9 Workshop, DRM 2002, Washington, DC, USA, November 18, 2002, Revised Papers
    • Y. Dodis and N. Fazio. Public key broadcast encryption for stateless receivers. In Security and Privacy in Digital Rights Management, ACM CCS-9 Workshop, DRM 2002, Washington, DC, USA, November 18, 2002, Revised Papers, pages 61-80, 2002.
    • (2002) Security and Privacy in Digital Rights Management , pp. 61-80
    • Dodis, Y.1    Fazio, N.2
  • 19
    • 84898467054 scopus 로고    scopus 로고
    • Key management scheme using dynamic identity-based broadcast encryption for social network services
    • Y. Jung, Y. Nam, J. Kim, W. Jeon, H. Lee, and D. Won. Key management scheme using dynamic identity-based broadcast encryption for social network services. Advances in Computer Science and its Applications, 279:435-443, 2014.
    • (2014) Advances in Computer Science and Its Applications , vol.279 , pp. 435-443
    • Jung, Y.1    Nam, Y.2    Kim, J.3    Jeon, W.4    Lee, H.5    Won, D.6
  • 24
    • 36749076982 scopus 로고    scopus 로고
    • GSIS: A secure and privacy-preserving protocol for vehicular communications
    • X. Lin, X. Sun, P. Ho, and X. Shen. GSIS: A secure and privacy-preserving protocol for vehicular communications. IEEE T. Vehicular Technology, 56(6):3442-3456, 2007.
    • (2007) IEEE T. Vehicular Technology , vol.56 , Issue.6 , pp. 3442-3456
    • Lin, X.1    Sun, X.2    Ho, P.3    Shen, X.4
  • 25
    • 84858234376 scopus 로고    scopus 로고
    • Adaptively secure broadcast encryption with short ciphertexts
    • B. Malek and A. Miri. Adaptively secure broadcast encryption with short ciphertexts. I. J. Network Security, 14(2):71-79, 2012.
    • (2012) I. J. Network Security , vol.14 , Issue.2 , pp. 71-79
    • Malek, B.1    Miri, A.2
  • 27
    • 0024983231 scopus 로고
    • Public-key cryptosystems provably secure against chosen ciphertext attacks
    • May 13-17, 1990 Baltimore, Maryland, USA
    • M. Naor and M. Yung. Public-key cryptosystems provably secure against chosen ciphertext attacks. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing, May 13-17, 1990, Baltimore, Maryland, USA, pages 427-437, 1990.
    • (1990) Proceedings of the 22nd Annual ACM Symposium on Theory of Computing , pp. 427-437
    • Naor, M.1    Yung, M.2
  • 29
    • 84903887855 scopus 로고    scopus 로고
    • Fully anonymous identity-based broadcast encryption without random oracles
    • Y. Ren, Z. Niu, and X. Zhang. Fully anonymous identity-based broadcast encryption without random oracles. I. J. Network Security, 16(4):256-264, 2014.
    • (2014) I. J. Network Security , vol.16 , Issue.4 , pp. 256-264
    • Ren, Y.1    Niu, Z.2    Zhang, X.3
  • 31
    • 84919657590 scopus 로고    scopus 로고
    • Efficient anonymous identity-based broadcast encryption without random oracles
    • L. Xie and Y. Ren. Efficient anonymous identity-based broadcast encryption without random oracles. IJDCF, 6(2):40-51, 2014.
    • (2014) IJDCF , vol.6 , Issue.2 , pp. 40-51
    • Xie, L.1    Ren, Y.2
  • 32
    • 84884363871 scopus 로고    scopus 로고
    • Comment on wang et al.'s anonymous multi-receiver id-based encryption scheme and its improved schemes
    • J. Zhang, Y. Xu, and J. Zou. Comment on wang et al.'s anonymous multi-receiver id-based encryption scheme and its improved schemes. IJIIDS, 7(5):400-413, 2013.
    • (2013) IJIIDS , vol.7 , Issue.5 , pp. 400-413
    • Zhang, J.1    Xu, Y.2    Zou, J.3
  • 34
    • 84880573517 scopus 로고    scopus 로고
    • Efficient constructions of anonymous multireceiver encryption protocol and their deployment in group e-mail systems with privacy preservation
    • M. Zhang and T. Takagi. Efficient constructions of anonymous multireceiver encryption protocol and their deployment in group e-mail systems with privacy preservation. IEEE Systems Journal, 7(3):410-419, 2013.
    • (2013) IEEE Systems Journal , vol.7 , Issue.3 , pp. 410-419
    • Zhang, M.1    Takagi, T.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.