Detailed Information

Cited 1 time in webofscience Cited 1 time in scopus
Metadata Downloads

Efficient revocable identity-based encryption with short public parameters

Full metadata record
DC Field Value Language
dc.contributor.authorEmura, Keita-
dc.contributor.authorSeo, Jae Hong-
dc.contributor.authorWatanabe, Yohei-
dc.date.accessioned2022-07-06T22:31:22Z-
dc.date.available2022-07-06T22:31:22Z-
dc.date.created2021-07-14-
dc.date.issued2021-04-
dc.identifier.issn0304-3975-
dc.identifier.urihttps://scholarworks.bwise.kr/hanyang/handle/2021.sw.hanyang/142076-
dc.description.abstractRevocation functionality is vital to real-world cryptographic systems for managing their reliability. In the context of identity-based encryption (IBE), Boldyreva, Goyal, and Kumar (ACM CCS 2008) first showed an efficient revocation method for IBE, and such an IBE scheme with the scalable revocation method is called revocable IBE (RIBE). Seo and Emura (PKC 2013) introduced a new security notion, called decryption key exposure resistance (DKER), which is a desirable security notion for RIBE. However, all existing RIBE schemes that achieve adaptive security with DKER require long public parameters or composite-order bilinear groups. In this paper, we first show an RIBE scheme that (1) satisfies adaptive security; (2) achieves DKER; (3) realizes constant-size public parameters; and (4) is constructed over prime-order bilinear groups. Our core technique relies on Seo and Emura's one (PKC 2013), which transform the Waters IBE (EUROCRYPT 2005) to the corresponding RIBE scheme. Specifically, we construct an IBE scheme that satisfies constant-size public parameters over prime-order groups and some requirements for the Seo-Emura technique, and then transform the IBE scheme to an RIBE scheme. We also discuss how to extend the proposed RIBE scheme to a chosen-ciphertext secure one and server-aided one (ESORICS 2015).-
dc.language영어-
dc.language.isoen-
dc.publisherELSEVIER-
dc.titleEfficient revocable identity-based encryption with short public parameters-
dc.typeArticle-
dc.contributor.affiliatedAuthorSeo, Jae Hong-
dc.identifier.doi10.1016/j.tcs.2021.02.024-
dc.identifier.scopusid2-s2.0-85101387228-
dc.identifier.wosid000632656700007-
dc.identifier.bibliographicCitationTHEORETICAL COMPUTER SCIENCE, v.863, pp.127 - 155-
dc.relation.isPartOfTHEORETICAL COMPUTER SCIENCE-
dc.citation.titleTHEORETICAL COMPUTER SCIENCE-
dc.citation.volume863-
dc.citation.startPage127-
dc.citation.endPage155-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.isOpenAccessY-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.subject.keywordPlusPAIRINGS-
dc.subject.keywordAuthorRevocable identity-based encryption-
dc.subject.keywordAuthorDecryption key exposure resistance-
dc.subject.keywordAuthorStatic assumptions-
dc.subject.keywordAuthorAsymmetric pairings-
dc.identifier.urlhttps://www.sciencedirect.com/science/article/pii/S0304397521001134?via%3Dihub-
Files in This Item
Appears in
Collections
서울 자연과학대학 > 서울 수학과 > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher Seo, Jae Hong photo

Seo, Jae Hong
COLLEGE OF NATURAL SCIENCES (DEPARTMENT OF MATHEMATICS)
Read more

Altmetrics

Total Views & Downloads

BROWSE