77
Views
1
CrossRef citations to date
0
Altmetric
Section A

Compact hierarchical identity-based encryption based on a harder decisional problem

Pages 463-472 | Received 18 May 2012, Accepted 01 Apr 2014, Published online: 09 May 2014

References

  • M. Abdalla, E. Kiltz, and G. Neven, Generalized key delegation for hierarchical identity-based encryption, in Proceedings of ESORICS 2007, J. Biskup and J. Lopez, eds., LNCS Vol. 4734, Springer-Verlag, Berlin, 2007, pp. 139–154.
  • F. Bao, R.H. Deng, and H. Zhu, Variations of Diffie-Hellman problem, in Proceedings of ICICS 2003, S. Qing, D. Gollmann, and J. Zhou, eds., LNCS Vol. 2836, Springer-Verlag, Berlin, 2003, pp. 301–312.
  • M. Burmester, Y. Desmedt, and J. Seberry, Equitable key Escrow with limited time span (or, how to enforce time expiration cryptographically), in Proceedings of ASIACRYPT 1998, K. Ohta and D. Pei, eds., LNCS Vol. 1514, Springer-Verlag, Berlin, 1998, pp. 380–391.
  • D. Boneh and X. Boyen, Efficient Selective-ID Secure identity based encryption without random oracles, in Proceedings of EUROCRYPT 2004, C. Cachin and J. Camenisch, eds., LNCS Vol. 3027, Springer-Verlag, Berlin, 2004, pp. 223–238.
  • D. Boneh and M.K. Franklin, Identity-based encryption from the weil pairing, in Proceedings of CRYPTO 2001, J. Kilian, ed., LNCS Vol. 2139, Springer-Verlag, Berlin, 2001, pp. 213–229.
  • D. Boneh, X. Boyen, and E. Goh, Hierarchical identity based encryption with constant size ciphertext, in Proceedings of EUROCRYPT 2005, R. Cramer, ed., LNCS Vol. 3027, Springer-Verlag, Berlin, 2005, pp. 440–456.
  • R. Canetti, S. Halevi, and J. Katz, A forward-secure public-key encryption scheme, in Proceedings of EUROCRYPT 2003, C. Cachin and J. Camenisch, eds., LNCS Vol. 2656, Springer-Verlag, Berlin, 2003, pp. 255–271.
  • J.H. Cheon, Security analysis of the strong Diffie-Hellman problem, in Proceedings of EUROCRYPT 2006, S. Vaudenay, ed., LNCS Vol. 4004, Springer-Verlag, Berlin, 2006, pp. 1–11.
  • J.H. Cheon, Discrete logarithm problems with auxiliary inputs, J. Cryptology 23(3) (2010), pp. 457–476. doi: 10.1007/s00145-009-9047-0
  • C. Gentry and A. Silverberg, Hierarchical ID-based cryptography, in Proceedings of ASIACRYPT 2002, Y. Zheng, ed., LNCS Vol. 2501, Springer-Verlag, Berlin, 2002, pp. 548–566.
  • J. Horwitz and B. Lynn, Toward hierarchical identity-based encryption, in Proceedings of EUROCRYPT 2002, L.R. Knudsen, ed., LNCS Vol. 2332, Springer-Verlag, Berlin, 2002, pp. 466–481.
  • A. Joux, A one round protocol for tripartite Diffie-Hellman, in Proceedings of ANTS 2000, W. Bosma, ed., LNCS Vol. 1838, Springer-Verlag, Berlin, 2000, pp. 385–394.
  • E. Kiltz, A tool box of cryptographic functions related to the Diffie-Hellman function, in Proceedings of INDOCRYPT 2001, C. Pandu Rangan and C. Ding, eds., LNCS Vol. 2247, Springer-Verlag, Berlin, 2001, pp. 339–350.
  • E. Kiltz, On the limitations of the spread of an IBE-to-PKE transformation, in Proceedings of PublicKey Cryptography 2006, M.Yung, Y. Dodis, A. Kiayias, and T. Malkin, eds., LNCS, Vol. 3958, Springer-Verlag, Berlin, 2006, pp. 274–289.
  • E. Kiltz and A. Winterhof, Polynomial interpolation of cryptographic functions related to Diffie-Hellman and discrete logarithm problem, Discrete Appl. Math. 154(2) (2006), pp. 326–336. doi: 10.1016/j.dam.2005.03.030
  • B. Libert and D. Vergnaud, Unidirectional chosen-ciphertext secure proxy re-encryption, in Proceedings of Public Key Cryptography 2008, R. Cramer, ed., LNCS Vol. 5209, Springer-Verlag, Berlin, 2008, pp. 360–379.
  • J.H. Seo, T. Kobayashi, M. Ohkubo, and K. Suzuki, Anonymous hierarchical identity-based encryption with constant size ciphertexts, in Proceedings of Public Key Cryptography 2009, S. Jarecki and G. Tsudik, eds., LNCS Vol. 5443, Springer-Verlag, Berlin, 2009, pp. 215–234.
  • A. Shamir, Identity-based cryptosystems and Signature schemes, in Proceedings of CRYPTO 1984, G.R. Blakley and D. Chaum, eds., LNCS Vol. 196, Springer-Verlag, Berlin, 1984, pp. 47–53.
  • E. Shi and B. Waters, Delegating capabilities in predicate encryption systems, in Proceedings of ICALP 2008, L. Aceto, I. Damgård, L.A. Goldberg, M.M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, eds., LNCS Vol. 5126, Springer-Verlag, Berlin, 2008, pp. 560–578.
  • E.R. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, J. Cryptology 17(4) (2004), pp. 277–296. doi: 10.1007/s00145-004-0313-x
  • S. Wolf, Information-theoretically and computationally secure key agreement in cryptography, Ph.D. diss., ETH Zürich, 1999.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.