RISS 학술연구정보서비스

검색
다국어 입력

http://chineseinput.net/에서 pinyin(병음)방식으로 중국어를 변환할 수 있습니다.

변환된 중국어를 복사하여 사용하시면 됩니다.

예시)
  • 中文 을 입력하시려면 zhongwen을 입력하시고 space를누르시면됩니다.
  • 北京 을 입력하시려면 beijing을 입력하시고 space를 누르시면 됩니다.
닫기
    인기검색어 순위 펼치기

    RISS 인기검색어

      KCI등재 SCIE SCOPUS

      On multi-authority ciphertext-policy attribute-based encryption

      한글로보기

      https://www.riss.kr/link?id=A103361147

      • 0

        상세조회
      • 0

        다운로드
      서지정보 열기
      • 내보내기
      • 내책장담기
      • 공유하기
      • 오류접수

      부가정보

      다국어 초록 (Multilingual Abstract)

      In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted...

      In classical encryption schemes, data is encrypted under a single
      key that is associated with a user or group.
      In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are
      associated with attributes of users, given to them by a
      central trusted authority, and data is encrypted under a logical
      formula over these attributes.
      We extend this idea to the case where an arbitrary number of
      independent parties can be present to maintain attributes and their
      corresponding secret keys.
      We present a scheme for multi-authority CP-ABE, propose the first
      two constructions that fully implement the scheme, and prove their
      security against chosen plaintext attacks.

      더보기

      다국어 초록 (Multilingual Abstract)

      In classical encryption schemes, data is encrypted under a single key that is associated with a user or group. In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are associated with attributes of users, given to them by a central trusted aut...

      In classical encryption schemes, data is encrypted under a single
      key that is associated with a user or group.
      In Ciphertext-Policy Attribute-Based Encryption(CP-ABE) keys are
      associated with attributes of users, given to them by a
      central trusted authority, and data is encrypted under a logical
      formula over these attributes.
      We extend this idea to the case where an arbitrary number of
      independent parties can be present to maintain attributes and their
      corresponding secret keys.
      We present a scheme for multi-authority CP-ABE, propose the first
      two constructions that fully implement the scheme, and prove their
      security against chosen plaintext attacks.

      더보기

      참고문헌 (Reference)

      1 D. Boneh, "Short signatures without random oracles and the SDH assumption in bilinear groups" 21 (21): 149-177, 2008

      2 A. Beimel, "Secure schemes for secret sharing and key distribution" Technion 1996

      3 L. Cheung, "Provably secure ciphertext policy ABE" ACM 456-465, 2007

      4 S. D. Galbraith, "Pairings for cryptographers" 156 (156): 3113-3121, 2008

      5 M. Chase, "Multi-authority attribute based encryption, Theory of cryptography" Springer 4392 : 515-534, 2007

      6 V. Shoup, "Lower bounds for discrete logarithms and related problems, Advances in cryptology—EUROCRYPT ’97" Springer 1233 : 256-266, 1997

      7 A. Sahai, "Fuzzy identity-based encryption, Advances in cryptology—EUROCRYPT 2005" Springer 3494 : 457-473, 2005

      8 S. M¨uller, "Distributed attribute-based encryption" 2008

      9 B. Waters, "Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, Tech. report" SRI International 2008

      10 J. Bethencourt, "Ciphertext-policy attribute-based encryption" 321-334, 2007

      1 D. Boneh, "Short signatures without random oracles and the SDH assumption in bilinear groups" 21 (21): 149-177, 2008

      2 A. Beimel, "Secure schemes for secret sharing and key distribution" Technion 1996

      3 L. Cheung, "Provably secure ciphertext policy ABE" ACM 456-465, 2007

      4 S. D. Galbraith, "Pairings for cryptographers" 156 (156): 3113-3121, 2008

      5 M. Chase, "Multi-authority attribute based encryption, Theory of cryptography" Springer 4392 : 515-534, 2007

      6 V. Shoup, "Lower bounds for discrete logarithms and related problems, Advances in cryptology—EUROCRYPT ’97" Springer 1233 : 256-266, 1997

      7 A. Sahai, "Fuzzy identity-based encryption, Advances in cryptology—EUROCRYPT 2005" Springer 3494 : 457-473, 2005

      8 S. M¨uller, "Distributed attribute-based encryption" 2008

      9 B. Waters, "Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization, Tech. report" SRI International 2008

      10 J. Bethencourt, "Ciphertext-policy attribute-based encryption" 321-334, 2007

      11 V. Goyal, "Bounded ciphertext policy attribute based encryption"

      12 V. Goyal, "Attribute-based encryption for finegrained access control of encrypted data" ACM 89-98, 2006

      13 D. R. Stinson, "An explication of secret sharing schemes" 2 (2): 357-390, 1992

      14 D.Boneh, "A brief look at pairings based cryptography" IEEE Computer Society 19-26, 2007

      더보기

      동일학술지(권/호) 다른 논문

      동일학술지 더보기

      더보기

      분석정보

      View

      상세정보조회

      0

      Usage

      원문다운로드

      0

      대출신청

      0

      복사신청

      0

      EDDS신청

      0

      동일 주제 내 활용도 TOP

      더보기

      주제

      연도별 연구동향

      연도별 활용동향

      연관논문

      연구자 네트워크맵

      공동연구자 (7)

      유사연구자 (20) 활용도상위20명

      인용정보 인용지수 설명보기

      학술지 이력

      학술지 이력
      연월일 이력구분 이력상세 등재구분
      2023 평가예정 해외DB학술지평가 신청대상 (해외등재 학술지 평가)
      2020-01-01 평가 등재학술지 유지 (해외등재 학술지 평가) KCI등재
      2010-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2008-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2006-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2004-01-01 평가 등재학술지 유지 (등재유지) KCI등재
      2001-07-01 평가 등재학술지 선정 (등재후보2차) KCI등재
      1999-01-01 평가 등재후보학술지 선정 (신규평가) KCI등재후보
      더보기

      학술지 인용정보

      학술지 인용정보
      기준연도 WOS-KCI 통합IF(2년) KCIF(2년) KCIF(3년)
      2016 0.35 0.1 0.27
      KCIF(4년) KCIF(5년) 중심성지수(3년) 즉시성지수
      0.23 0.2 0.339 0.04
      더보기

      이 자료와 함께 이용한 RISS 자료

      나만을 위한 추천자료

      해외이동버튼