File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Exclusion-intersection encryption

TitleExclusion-intersection encryption
Authors
KeywordsAccess Control
Applied Cryptography
Compact Private Key
Data Confidentiality
Exclusion-Intersection Encryption
Ibe
Identity-Based Encryption
Online/Offline Encryption
Pairings
Security
Issue Date2011
PublisherInderscience Publishers. The Journal's web site is located at http://www.inderscience.com/ijsn
Citation
International Journal Of Security And Networks, 2011, v. 6 n. 2-3, p. 136-146 How to Cite?
AbstractWe propose a new variant of identity-based encryption named as exclusion-intersection encryption: Intersection decryption keys (e.g., A ∩ B ∩ C) generated by a key generation centre can only be used to decrypt the ciphertext which is of all the specified groups' interests, its holders are excluded from decrypting when the documents are not targeted to all these groups (e.g., the key of A ∩ B ∩ C cannot decrypt the ciphertext targeted only to C). While recent advances in cryptographic techniques can support a more general access control policy, the private key size is often not a constant. We also present an online/offline variant. © 2011 Inderscience Enterprises Ltd.
Persistent Identifierhttp://hdl.handle.net/10722/152494
ISSN
2020 SCImago Journal Rankings: 0.141
References

 

DC FieldValueLanguage
dc.contributor.authorChow, SSMen_US
dc.contributor.authorYiu, SMen_US
dc.date.accessioned2012-06-26T06:39:39Z-
dc.date.available2012-06-26T06:39:39Z-
dc.date.issued2011en_US
dc.identifier.citationInternational Journal Of Security And Networks, 2011, v. 6 n. 2-3, p. 136-146en_US
dc.identifier.issn1747-8405en_US
dc.identifier.urihttp://hdl.handle.net/10722/152494-
dc.description.abstractWe propose a new variant of identity-based encryption named as exclusion-intersection encryption: Intersection decryption keys (e.g., A ∩ B ∩ C) generated by a key generation centre can only be used to decrypt the ciphertext which is of all the specified groups' interests, its holders are excluded from decrypting when the documents are not targeted to all these groups (e.g., the key of A ∩ B ∩ C cannot decrypt the ciphertext targeted only to C). While recent advances in cryptographic techniques can support a more general access control policy, the private key size is often not a constant. We also present an online/offline variant. © 2011 Inderscience Enterprises Ltd.en_US
dc.languageengen_US
dc.publisherInderscience Publishers. The Journal's web site is located at http://www.inderscience.com/ijsnen_US
dc.relation.ispartofInternational Journal of Security and Networksen_US
dc.subjectAccess Controlen_US
dc.subjectApplied Cryptographyen_US
dc.subjectCompact Private Keyen_US
dc.subjectData Confidentialityen_US
dc.subjectExclusion-Intersection Encryptionen_US
dc.subjectIbeen_US
dc.subjectIdentity-Based Encryptionen_US
dc.subjectOnline/Offline Encryptionen_US
dc.subjectPairingsen_US
dc.subjectSecurityen_US
dc.titleExclusion-intersection encryptionen_US
dc.typeArticleen_US
dc.identifier.emailYiu, SM:smyiu@cs.hku.hken_US
dc.identifier.authorityYiu, SM=rp00207en_US
dc.description.naturelink_to_subscribed_fulltexten_US
dc.identifier.doi10.1504/IJSN.2011.043672en_US
dc.identifier.scopuseid_2-s2.0-84857150179en_US
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-84857150179&selection=ref&src=s&origin=recordpageen_US
dc.identifier.volume6en_US
dc.identifier.issue2-3en_US
dc.identifier.spage136en_US
dc.identifier.epage146en_US
dc.publisher.placeUnited Kingdomen_US
dc.identifier.scopusauthoridChow, SSM=8980575500en_US
dc.identifier.scopusauthoridYiu, SM=7003282240en_US
dc.identifier.issnl1747-8405-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats