Browse > Article

속성기반 암호기술  

Park, Kwang-Yong (동국대학교 전자상거래협동과정)
Song, You-Jin (동국대학교 정보경영학과)
Keywords
Citations & Related Records
연도 인용수 순위
  • Reference
1 L. Cheung and C. Newport, "Provably secure ciphertext policy ABE," Proc. ACM Conference on Computer and Communications Security (CCS), pp. 456-465, 2007.
2 V. Goyal, O. Pandey, A. Sahai and B. Waters, "Attribute-based encryption for fine-grained access control of encrypted data," Proc. of ACM CCS'06, pp. 89-98, 2006.
3 GUO Shanqing, ZENG Yingpei, WEI Juan and XU Qiuliang, "Attribute-Based Re- Encryption Scheme in the Standard Model," Wuhan University Journal of Natural Sciences, Vol.13 No.5, pp. 621-625, 2008.   DOI   ScienceOn
4 D. Boneh and X. Boyen, "Efficient selective- id secure identity based encryption without random oracles," Proc. of Eurocrypt'04, LNCS 3027, pp. 223-238, 2004.
5 D. Boneh and X. Boyen, "Secure identity based encryption without random oracles," Proc. of Crypto'04, LNCS 3152, pp. 443-459, 2004.
6 A. Beimel, "Secure schemes for secret sharing and key distribution," PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
7 X. Liang, Z. Cao, H. Lin and Jun Shao, "Attribute Based Proxy Re-encryption with Delegating Capabilities," ASIACCS 2009, Sydney, Australia, 10-12 March 2009. ACM, pp. 276-286, 2009.
8 W. Diffie and M. E. Hellman, "New directions in cryptography," IEEE Transactions on Information Theory, vol. IT-22, no. 6, pp. 644-654, Nov. 1976.
9 D. Boneh and M. Franklin, "Identity based encryption from the weil pairing," Proc. of Crypto'01, LNCS 2139, pp. 213-229, 2001.
10 M. Mambo and E. Okamoto, "Proxy cryptosystems: Delegation of the power to decrypt cipertext," IEICE Trans. Fund Electronics Communications and Computer Science, 1997.
11 A. Sahai and B. Waters, "Fuzzy identity- based encryption," Proc. of Eurocrypt'05, LNCS 3494, pp. 457-473, 2005.