File Download
  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Exclusion-intersection encryption

TitleExclusion-intersection encryption
Authors
Keywordsaccess control
applied cryptography
compact private key
data confidentiality
identity-based encryption
pairings
Issue Date2011
PublisherIEEE. The Journal's web site is located at http://ieeexplore.ieee.org/xpl/conhome.jsp?punumber=1001779
Citation
The 1st IEEE International Workshop on Security in Computers, Networking and Communications (SCNC 2011) in conjuntion with IEEE INFOCOM 2011, Shanghai, China, 10-15 April 2011. In Conference Proceedings of INFOCOM WKSHPS, 2011, p. 1048-1053 How to Cite?
AbstractIdentity-based encryption (IBE) has shown to be a useful cryptographic scheme enabling secure yet flexible role-based access control. We propose a new variant of IBE named as exclusion-intersection encryption: during encryption, the sender can specify the targeted groups that are legitimate and interested in reading the documents; there exists a trusted key generation centre generating the intersection private decryption keys on request. This special private key can only be used to decrypt the ciphertext which is of all the specified groups' interests, its holders are excluded from decrypting when the documents are not targeted to all these groups (e.g., the ciphertext of only a single group's interest). While recent advances in cryptographic techniques (e.g., attribute-based encryption or wicked IBE) can support a more general access control policy, the private key size may be as long as the number of attributes or identifiers that can be specified in a ciphertext, which is undesirable, especially when each user may receive a number of such keys for different decryption power. One of the applications of our notion is to support an ad-hoc joint project of two or more groups which needs extra helpers that are not from any particular group. © 2011 IEEE.
Persistent Identifierhttp://hdl.handle.net/10722/139991
ISBN
References

 

DC FieldValueLanguage
dc.contributor.authorChow, SSMen_HK
dc.contributor.authorYiu, SMen_HK
dc.date.accessioned2011-09-23T06:04:28Z-
dc.date.available2011-09-23T06:04:28Z-
dc.date.issued2011en_HK
dc.identifier.citationThe 1st IEEE International Workshop on Security in Computers, Networking and Communications (SCNC 2011) in conjuntion with IEEE INFOCOM 2011, Shanghai, China, 10-15 April 2011. In Conference Proceedings of INFOCOM WKSHPS, 2011, p. 1048-1053en_HK
dc.identifier.isbn978-1-4577-0248-8-
dc.identifier.urihttp://hdl.handle.net/10722/139991-
dc.description.abstractIdentity-based encryption (IBE) has shown to be a useful cryptographic scheme enabling secure yet flexible role-based access control. We propose a new variant of IBE named as exclusion-intersection encryption: during encryption, the sender can specify the targeted groups that are legitimate and interested in reading the documents; there exists a trusted key generation centre generating the intersection private decryption keys on request. This special private key can only be used to decrypt the ciphertext which is of all the specified groups' interests, its holders are excluded from decrypting when the documents are not targeted to all these groups (e.g., the ciphertext of only a single group's interest). While recent advances in cryptographic techniques (e.g., attribute-based encryption or wicked IBE) can support a more general access control policy, the private key size may be as long as the number of attributes or identifiers that can be specified in a ciphertext, which is undesirable, especially when each user may receive a number of such keys for different decryption power. One of the applications of our notion is to support an ad-hoc joint project of two or more groups which needs extra helpers that are not from any particular group. © 2011 IEEE.en_HK
dc.languageengen_US
dc.publisherIEEE. The Journal's web site is located at http://ieeexplore.ieee.org/xpl/conhome.jsp?punumber=1001779-
dc.relation.ispartofIEEE Conference on Computer Communications Workshops, INFOCOM WKSHPS 2011en_HK
dc.subjectaccess controlen_HK
dc.subjectapplied cryptographyen_HK
dc.subjectcompact private keyen_HK
dc.subjectdata confidentialityen_HK
dc.subjectidentity-based encryptionen_HK
dc.subjectpairingsen_HK
dc.titleExclusion-intersection encryptionen_HK
dc.typeConference_Paperen_HK
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_HK
dc.identifier.authorityYiu, SM=rp00207en_HK
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1109/INFCOMW.2011.5928782en_HK
dc.identifier.scopuseid_2-s2.0-79960568175en_HK
dc.identifier.hkuros192253en_US
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-79960568175&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.spage1048en_HK
dc.identifier.epage1053en_HK
dc.description.otherThe 1st IEEE International Workshop on Security in Computers, Networking and Communications (SCNC 2011) in conjuntion with IEEE INFOCOM 2011, Shanghai, China, 10-15 April 2011. In Conference Proceedings of INFOCOM WKSHPS, 2011, p. 1048-1053-
dc.description.otherThe 1st IEEE International Workshop on Security in Computers, Networking and Communications (SCNC 2011) in conjuntion with IEEE INFOCOM 2011, Shanghai, China, 10-15 April 2011. In Conference Proceedings of INFOCOM WKSHPS, 2011, p. 1048-1053-
dc.identifier.scopusauthoridChow, SSM=8980575500en_HK
dc.identifier.scopusauthoridYiu, SM=7003282240en_HK

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats