Open Access System for Information Sharing

Login Library

 

Article
Cited 15 time in webofscience Cited 17 time in scopus
Metadata Downloads
Full metadata record
Files in This Item:
There are no files associated with this item.
DC FieldValueLanguage
dc.contributor.authorSeo, JW-
dc.contributor.authorYum, DH-
dc.contributor.authorLee, PJ-
dc.date.accessioned2016-03-31T08:12:11Z-
dc.date.available2016-03-31T08:12:11Z-
dc.date.created2014-03-07-
dc.date.issued2013-06-17-
dc.identifier.issn0304-3975-
dc.identifier.other2013-OAK-0000029310-
dc.identifier.urihttps://oasis.postech.ac.kr/handle/2014.oak/14787-
dc.description.abstractIn a proxy re-encryption (PRE) scheme, a delegator gives a re-encryption key to a semi-trusted proxy who, by using the re-encryption key, can transform a ciphertext encrypted under the delegator's public key into one that can be decrypted using a private key of another user (called a delegatee). To provide fine-grained delegation, type-based PRE (TB-PRE) was introduced in which the decryption right can be selectively delegated. The proxy in TB-PRE can only re-encrypt ciphertexts with a specific type selected by the delegator. Tang proposed the first proxy-invisible TB-PRE scheme where proxy invisibility means that an adversary cannot distinguish between original ciphertexts and re-encrypted ciphertexts. However, Tang's scheme is only secure against chosen-plaintext attacks. Jia et al. proposed a proxy-invisible TB-PRE scheme that is secure against chosen-ciphertext attacks with random oracle heuristic. To date, there is no TB-PRE scheme achieving both proxy invisibility and chosen-ciphertext security in the standard model (i.e., without random oracles). We propose the first proxy-invisible TB-PRE scheme that is secure against chosen-ciphertext attacks in the standard model. (C) 2012 Elsevier B.V. All rights reserved.-
dc.description.statementofresponsibilityX-
dc.languageEnglish-
dc.publisherELSEVIER SCIENCE BV-
dc.relation.isPartOfTHEORETICAL COMPUTER SCIENCE-
dc.subjectPublic key encryption-
dc.subjectType-based proxy re-encryption-
dc.subjectProxy invisibility-
dc.subjectChosen-ciphertext security-
dc.subjectCHOSEN-CIPHERTEXT SECURITY-
dc.subjectIDENTITY-BASED ENCRYPTION-
dc.subjectSCHEME-
dc.titleProxy-invisible CCA-secure type-based proxy re-encryption without random oracles-
dc.typeArticle-
dc.contributor.college전자전기공학과-
dc.identifier.doi10.1016/J.TCS.2012.11.026-
dc.author.googleSeo, JW-
dc.author.googleYum, DH-
dc.author.googleLee, PJ-
dc.relation.volume491-
dc.relation.startpage83-
dc.relation.lastpage93-
dc.contributor.id10051689-
dc.relation.journalTHEORETICAL COMPUTER SCIENCE-
dc.relation.indexSCI급, SCOPUS 등재논문-
dc.relation.sciSCIE-
dc.collections.nameJournal Papers-
dc.type.rimsART-
dc.identifier.bibliographicCitationTHEORETICAL COMPUTER SCIENCE, v.491, pp.83 - 93-
dc.identifier.wosid000321176800006-
dc.date.tcdate2019-01-01-
dc.citation.endPage93-
dc.citation.startPage83-
dc.citation.titleTHEORETICAL COMPUTER SCIENCE-
dc.citation.volume491-
dc.contributor.affiliatedAuthorLee, PJ-
dc.identifier.scopusid2-s2.0-84878740688-
dc.description.journalClass1-
dc.description.journalClass1-
dc.description.wostc6-
dc.description.scptc9*
dc.date.scptcdate2018-05-121*
dc.type.docTypeArticle-
dc.subject.keywordAuthorPublic key encryption-
dc.subject.keywordAuthorType-based proxy re-encryption-
dc.subject.keywordAuthorProxy invisibility-
dc.subject.keywordAuthorChosen-ciphertext security-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-

qr_code

  • mendeley

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher

이필중LEE, PIL JOONG
Dept of Electrical Enginrg
Read more

Views & Downloads

Browse