File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Attribute Specified Identity-Based Encryption

TitleAttribute Specified Identity-Based Encryption
Authors
Keywordsattributes
certificateless public key encryption
identity-based encryption
key escrow
Issue Date2013
PublisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/
Citation
The 9th International Conference on Information Security Practice and Experience (ISPEC 2013), Lanzhou, China, 12-14 May 2013. In Lecture Notes in Computer Science, 2013, v. 7863, p. 60-74 How to Cite?
AbstractFine-grained access control of encrypted data without trusted third party is a challenging task. Using the simple attribute-based encryption has the problem of key escrow, since there exists a trusted authority who is able to generate the secret keys of all users. Delegating this ability to multiple authorities can only minimize the risk, but not eliminating the possibility that all authorities may collude. We develop a new cryptosystem called Attribute Specified Identity-Based Encryption (AS-IBE) to solve this problem. We employ the idea of certificateless encryption and extend it to the attribute-based setting. Each user chooses his own public and secret key pairs to use, in addition to his attribute-based secret key. Therefore, the authority cannot decrypt without the knowledge the user’s own secret key. Yet, the resulting AS-IBE system has some fundamental differences with the original attribute-based encryption. In this paper, we give the security model for the new AS-IBE cryptosystems, and propose two variants for the construction, namely the key policy AS-IBE and ciphertext policy AS-IBE.
DescriptionLecture Notes in Computer Science, vol. 7863 entitled: Information security practice and experience: 9th International Conference, ISPEC 2013, Lanzhou, China, May 12-14, 2013 : proceedings
Persistent Identifierhttp://hdl.handle.net/10722/184859
ISBN
ISSN
2020 SCImago Journal Rankings: 0.249

 

DC FieldValueLanguage
dc.contributor.authorXiong, Hen_US
dc.contributor.authorYuen, THen_US
dc.contributor.authorZhang, Cen_US
dc.contributor.authorHe, YJen_US
dc.contributor.authorYiu, SMen_US
dc.date.accessioned2013-07-15T10:14:43Z-
dc.date.available2013-07-15T10:14:43Z-
dc.date.issued2013en_US
dc.identifier.citationThe 9th International Conference on Information Security Practice and Experience (ISPEC 2013), Lanzhou, China, 12-14 May 2013. In Lecture Notes in Computer Science, 2013, v. 7863, p. 60-74en_US
dc.identifier.isbn9783642380327-
dc.identifier.issn0302-9743en_US
dc.identifier.urihttp://hdl.handle.net/10722/184859-
dc.descriptionLecture Notes in Computer Science, vol. 7863 entitled: Information security practice and experience: 9th International Conference, ISPEC 2013, Lanzhou, China, May 12-14, 2013 : proceedings-
dc.description.abstractFine-grained access control of encrypted data without trusted third party is a challenging task. Using the simple attribute-based encryption has the problem of key escrow, since there exists a trusted authority who is able to generate the secret keys of all users. Delegating this ability to multiple authorities can only minimize the risk, but not eliminating the possibility that all authorities may collude. We develop a new cryptosystem called Attribute Specified Identity-Based Encryption (AS-IBE) to solve this problem. We employ the idea of certificateless encryption and extend it to the attribute-based setting. Each user chooses his own public and secret key pairs to use, in addition to his attribute-based secret key. Therefore, the authority cannot decrypt without the knowledge the user’s own secret key. Yet, the resulting AS-IBE system has some fundamental differences with the original attribute-based encryption. In this paper, we give the security model for the new AS-IBE cryptosystems, and propose two variants for the construction, namely the key policy AS-IBE and ciphertext policy AS-IBE.-
dc.languageengen_US
dc.publisherSpringer Verlag. The Journal's web site is located at http://springerlink.com/content/105633/en_US
dc.relation.ispartofLecture Notes in Computer Scienceen_US
dc.rightsThe original publication is available at www.springerlink.com-
dc.subjectattributes-
dc.subjectcertificateless public key encryption-
dc.subjectidentity-based encryption-
dc.subjectkey escrow-
dc.titleAttribute Specified Identity-Based Encryptionen_US
dc.typeConference_Paperen_US
dc.identifier.emailYuen, TH: johnyuen@hku.hken_US
dc.identifier.emailZhang, C: congz@hku.hken_US
dc.identifier.emailYiu, SM: smyiu@cs.hku.hken_US
dc.identifier.authorityYiu, SM=rp00207en_US
dc.identifier.doi10.1007/978-3-642-38033-4_5-
dc.identifier.scopuseid_2-s2.0-84883377340-
dc.identifier.hkuros215067en_US
dc.identifier.volume7863en_US
dc.identifier.spage60en_US
dc.identifier.epage74en_US
dc.publisher.placeGermany-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats