Short CCA-Secure Attribute-Based Encryption
@article{Anada2018ShortCA, title={Short CCA-Secure Attribute-Based Encryption}, author={Hiroaki Anada and Seiko Arita}, journal={Advances in Science, Technology and Engineering Systems Journal}, year={2018}, volume={3}, pages={261-273} }
Article history: Received: 16 November, 2017 Accepted: 16 January, 2018 Online: 31 January, 2018
References
SHOWING 1-10 OF 35 REFERENCES
Attribute-based encryption with non-monotonic access structures
- Computer ScienceCCS '07
- 2007
An Attribute-Based Encryption scheme that allows a user's private key to be expressed in terms of any access formula over attributes based on the Decisional Bilinear Diffie-Hellman (BDH) assumption is constructed.
Short CCA-Secure Ciphertext-Policy Attribute-Based Encryption
- Computer Science, Mathematics2017 IEEE International Conference on Smart Computing (SMARTCOMP)
- 2017
This work uses the Twin Diffie-Hellman Trapdoor Test of Cash, Kiltz and Shoup, and it results in expansion of secret key length and decryption cost of computation by a factor of four, whereas public key length, ciphertext length and encryption costs remain almost the same.
Dual System Encryption via Doubly Selective Security: Framework, Fully-secure Functional Encryption for Regular Languages, and More
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2014
Dual system encryption techniques introduced by Waters in Crypto’09 are powerful approaches for constructing fully secure functional encryption (FE) for many predicates. However, there are still some…
Chosen-Ciphertext Security from Identity-Based Encryption
- Computer Science, MathematicsEUROCRYPT
- 2004
This work proposes a simple and efficient construction of a CCA-secure public-key encryption scheme from any CPA-secure identity-based encryption (IBE) scheme, which avoids non-interactive proofs of “well-formedness” which were shown to underlie most previous constructions.
Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles
- Computer Science, MathematicsIACR Cryptol. ePrint Arch.
- 2004
Two efficient Identity Based Encryption (IBE) systems that are selective identity secure without the random oracle model are constructed.
Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner Product Encryption
- Computer Science, MathematicsEUROCRYPT
- 2010
We present two fully secure functional encryption schemes: a fully secure attribute-based encryption (ABE) scheme and a fully secure (attribute-hiding) predicate encryption (PE) scheme for…
Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization
- Computer Science, MathematicsPublic Key Cryptography
- 2011
We present a new methodology for realizing Ciphertext-Policy Attribute Encryption (CP-ABE) under concrete and noninteractive cryptographic assumptions in the standard model. Our solutions allow any…
Generic Constructions for Chosen-Ciphertext Secure Attribute Based Encryption
- Computer Science, MathematicsPublic Key Cryptography
- 2011
This paper exhaustively checks the verifiability of existing ABE schemes and found that most of them satisfy such a property, hence CCA-secure versions of these schemes can be obtained automatically.
Attribute-based encryption for fine-grained access control of encrypted data
- Computer ScienceCCS '06
- 2006
This work develops a new cryptosystem for fine-grained sharing of encrypted data that is compatible with Hierarchical Identity-Based Encryption (HIBE), and demonstrates the applicability of the construction to sharing of audit-log information and broadcast encryption.
Chosen-Ciphertext Security from Tag-Based Encryption
- Computer Science, MathematicsTCC
- 2006
This paper revisits the notion of Tag-Based Encryption (TBE) and provides security definitions for the selective-tag case and shows how to apply the techniques gained from the TBE construction to directly design a new Key Encapsulation Mechanism.