Detailed Information

Cited 13 time in webofscience Cited 14 time in scopus
Metadata Downloads

An Efficient Predicate Encryption with Constant Pairing Computations and Minimum Costs

Full metadata record
DC Field Value Language
dc.contributor.authorKim, Intae-
dc.contributor.authorHwang, Seong Oun-
dc.contributor.authorPark, Jong Hwan-
dc.contributor.authorPark, Chanil-
dc.date.available2020-07-10T05:49:07Z-
dc.date.created2020-07-06-
dc.date.issued2016-10-01-
dc.identifier.issn0018-9340-
dc.identifier.urihttps://scholarworks.bwise.kr/hongik/handle/2020.sw.hongik/7346-
dc.description.abstractPredicate encryption is a public-key encryption that supports attribute-hiding as well as payload-hiding and achieves high flexibility in terms of access control. Since Katz, Sahai, and Waters first proposed the predicate encryption scheme in 2008, several predicate encryption schemes have been published. Unfortunately these are impractical as they require O(n) pairing computations for decryption with considerably large sized public parameters, secret key, and ciphertext, where n is the dimension of the attribute/predicate vectors. In this paper, we propose a very efficient predicate encryption scheme that requires only n exponentiation plus three pairing computations for decryption with shorter sized public parameters, secret key, and ciphertext. The proposed scheme is proven selective attribute-secure against chosen-plaintext attacks in the standard model under the Asymmetric Decisional Bilinear Diffie-Hellman assumptions.-
dc.language영어-
dc.language.isoen-
dc.publisherIEEE COMPUTER SOC-
dc.subjectBROADCAST ENCRYPTION-
dc.subjectSCHEME-
dc.titleAn Efficient Predicate Encryption with Constant Pairing Computations and Minimum Costs-
dc.typeArticle-
dc.contributor.affiliatedAuthorHwang, Seong Oun-
dc.identifier.doi10.1109/TC.2016.2526000-
dc.identifier.scopusid2-s2.0-84987668870-
dc.identifier.wosid000384131200001-
dc.identifier.bibliographicCitationIEEE TRANSACTIONS ON COMPUTERS, v.65, no.10, pp.2947 - 2958-
dc.relation.isPartOfIEEE TRANSACTIONS ON COMPUTERS-
dc.citation.titleIEEE TRANSACTIONS ON COMPUTERS-
dc.citation.volume65-
dc.citation.number10-
dc.citation.startPage2947-
dc.citation.endPage2958-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-
dc.relation.journalWebOfScienceCategoryComputer Science, Hardware & Architecture-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.subject.keywordPlusBROADCAST ENCRYPTION-
dc.subject.keywordPlusSCHEME-
dc.subject.keywordAuthorPredicate encryption-
dc.subject.keywordAuthorinner product encryption-
dc.subject.keywordAuthorpayload-
dc.subject.keywordAuthorhiding-
dc.subject.keywordAuthorattribute-hiding-
Files in This Item
There are no files associated with this item.
Appears in
Collections
College of Science and Technology > Department of Computer and Information Communications Engineering > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE