The identity-based encryption (IBE) essentially removes the public key distribution by using an arbitrary string, e.g., an email address or a phone number, as the public key. A private key generator (PKG) deleg
costs. To overcome these issues, in this paper, we introduce the notion of Hierarchical Identity-Based Authenticated Encryption with Keyword Search (HIBAEKS). We formulate a security model for HIBAEKS and propose an efficient pairing-free HIBAEKS scheme. We then prove that the proposed HIBAEKS s...
We elaborate Hierarchical Identity-Based Encryption (HIBE) with a new primitive referred to as Hierarchical Identity-Based Broadcast Encryption (HIBBE). Similar to HIBE, HIBBE organizes users in a tree-like structure and users can delegate their decrypti
CCA-SecureHierarchicalIdentityBasedEncryptionWithout RandomOracle PalashSarkarandSanjitChatterjee AppliedStatisticsUnit IndianStatisticalInstitute 203,B.T.Road,Kolkata India700108. e-mail:{palash,sanjitt}@isical.ac.in Abstract.WeconsidertheproblemofconstructingaHIBEprotocolwhichissecureinthefullmodel ...
(Hierarchical) Identity-Based Encryption, Revocation, Delegation 94A60, 11Y16 1. Introduction 1.1. Background Several systems are built upon unreliable public networks; therefore, it is necessary to secure communications among computers in such systems. To this end, most systems use key management ...
In fact, it is known that some signature and encryption schemes demonstrated to be secure in the random oracle model are insecure when the random oracle is replaced by any actual hash function [15], [16]. Thus, it is meaningful and practical to construct an identity-based IPFE in the ...
We present hierarchical identity-based encryption schemes and signature schemes that have total collusion resistance on an arbitrary number of levels and that have chosen ciphertext security in the random oracle model assuming the difficulty of the Bilinear Diffie- Hellman problem. 机译:我们提出了基...
Boneh D., Boyen X., Goh E.: Hierarchical identity based encryption with constant size ciphertext. In: Advances in Cryptology—EUROCRYPT 2005, pp. 440–456 (2005). 10.Boneh D., Sahai A., Waters B.: Functional encryption: definitions and challenges. In: Theory of Cryptography 2011, pp. ...
At ACNS 2007, Ateniese and Green proposed the concept of ID-based proxy re-encryption (IBPRE), where a semi-trusted proxy with some information (a.k.a. re-encryption key), can transform a ciphertext under an identity to another ciphertext under another identity with the same plaintext. ...
1) Hierarchical Identity-based Encryption 基于等级身份加密 2) "基于(Jiyu)" “基于” 1. “基于(Jiyu)” and its English translation in titles of Chinese computing-technology periodicals; 计算技术类期刊论文题名中的“基于”及其相应英文译法