389
Views
41
CrossRef citations to date
0
Altmetric
Section A

Multi-authority attribute-based encryption with honest-but-curious central authority

, , &
Pages 268-283 | Received 13 Sep 2010, Accepted 22 Dec 2010, Published online: 03 Jun 2011

References

  • Boneh , D. and Boyen , X. 2004 . “ Efficient selective-ID secure identity-based encryption without random oracles ” . In Advances in Cryptology – EUROCRYPT 2004 , Edited by: Cachin , C. and Camenisch , J. 223 – 238 . Berlin/Heidelberg : Springer . Lecture Notes in Computer Science, Vol. 3027
  • Boneh , D. and Franklin , M. 2001 . “ Identity-based encryption from the weil pairing ” . In Advances in Cryptology – CRYPTO 2001 , Edited by: Kilian , J. 213 – 229 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 2139
  • Božović , V. , Socek , D. , Steinwandt , R. and Villányi , V. 2009 . Multi-authority attribute based encryption with honest-but-curious central authority . Cryptology ePrint Archive: Report 2009/083, February
  • Canetti , R. , Halevi , S. and Katz , J. 2003 . “ A forward-secure public-key encryption scheme ” . In Advances in Cryptology – EUROCRYPT 2003 , Edited by: Biham , E. 255 – 271 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 2656
  • Chase , M. 2007 . “ Multi-authority attribute based encryption ” . In Theory of Cryptography – TCC 2007 , Edited by: Vadhan , S. P. 515 – 534 . Berlin : Springer . Lecture Notes in Computer Science Vol. 4392
  • Chase , M. and Chow , S. Improving privacy and security in multi-authority attribute-based encryption . Proceedings of the 16th ACM Conference on Computer and Communications Security . pp. 121 – 130 . Silver Spring , MD : ACM .
  • Cocks , C. 2001 . “ An identity based encryption scheme based on quadratic residues ” . In Cryptography and Coding, 8th IMA International Conference , Edited by: Honary , B. 360 – 363 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 2260
  • Desmedt , Y. and Quisquater , J.-J. 1987 . “ Public-key systems based on the difficulty of tampering (is there a difference between DES and RSA?) ” . In Advances in Cryptology – CRYPTO ’86 , Edited by: Odlyzko , A. M. 111 – 117 . Belin : Springer . Lecture Notes in Computer Science, Vol. 263
  • Sahai , A. and Waters , B. 2005 . “ Fuzzy identity-based encryption ” . In Advances in Cryptology – EUROCRYPT 2005 , Edited by: Cramer , R. 457 – 473 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 3494
  • Shamir , A. 1985 . “ Identity-based cryptosystems and signature schemes ” . In Advances in Cryptology – CRYPTO ’84 , Edited by: Blakley , G. R. and Chaum , D. 47 – 53 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 196
  • Tanaka , H. 1988 . “ A realization scheme for the identity-based cryptosystem ” . In Advances in Cryptology – CRYPTO ’87 , Edited by: Pomerance , C. 340 – 349 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 293
  • Tsujii , S. and Itoh , T. 1989 . An ID-based cryptosystem based on the discrete logarithm problem . IEEE J. Selected Areas Commun , 7 ( 4 ) : 467 – 473 .
  • Waters , B. 2005 . “ Efficient identity-based encryption without random oracles ” . In Advances in Cryptology – EUROCRYPT 2005 , Edited by: Cramer , R. 114 – 127 . Berlin : Springer . Lecture Notes in Computer Science, Vol. 3494

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.