Detailed Information

Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads

Self-updatable encryption with short public parameters and its extensions

Full metadata record
DC Field Value Language
dc.contributor.authorLee, Kwangsu-
dc.date.accessioned2021-09-04T01:01:27Z-
dc.date.available2021-09-04T01:01:27Z-
dc.date.created2021-06-17-
dc.date.issued2016-04-
dc.identifier.issn0925-1022-
dc.identifier.urihttps://scholar.korea.ac.kr/handle/2021.sw.korea/89041-
dc.description.abstractCloud storage is very popular since it has many advantages, but there is a new threat to cloud storage that was not considered before. Self-updatable encryption that updates a past ciphertext to a future ciphertext by using a public key is a new cryptographic primitive introduced by Lee et al. (in: Sako K, Sarkar P (eds) Advances in cryptology-ASIACRYPT 2013, 2013) to defeat this threat, in which an adversary who obtained a past private key can still decrypt a (previously unread) past ciphertext stored in cloud storage. Additionally, an SUE scheme can be combined with an attribute-based encryption (ABE) scheme to construct a powerful revocable-storage ABE (RS-ABE) scheme introduced by Sahai et al. (in: Safavi-Naini R, Canetti R (eds) Advances in cryptology-CRYPTO 2012, 2012) that provides the key revocation and ciphertext updating functionality for cloud storage. In this paper, we propose an efficient SUE scheme and its extended schemes. First, we propose an SUE scheme with short public parameters in prime-order bilinear groups and prove its security under a -type assumption. Next, we extend our SUE scheme to a time-interval SUE (TI-SUE) scheme that supports a time interval in ciphertexts. Our TI-SUE scheme has short public parameters and it is also secure under the -type assumption. Finally, we propose the first large universe RS-ABE scheme with short public parameters in prime-order bilinear groups and prove its security in the selective revocation list model under a -type assumption.-
dc.languageEnglish-
dc.language.isoen-
dc.publisherSPRINGER-
dc.subjectIDENTITY-BASED ENCRYPTION-
dc.titleSelf-updatable encryption with short public parameters and its extensions-
dc.typeArticle-
dc.contributor.affiliatedAuthorLee, Kwangsu-
dc.identifier.doi10.1007/s10623-015-0039-9-
dc.identifier.scopusid2-s2.0-84960429639-
dc.identifier.wosid000372115900008-
dc.identifier.bibliographicCitationDESIGNS CODES AND CRYPTOGRAPHY, v.79, no.1, pp.121 - 161-
dc.relation.isPartOfDESIGNS CODES AND CRYPTOGRAPHY-
dc.citation.titleDESIGNS CODES AND CRYPTOGRAPHY-
dc.citation.volume79-
dc.citation.number1-
dc.citation.startPage121-
dc.citation.endPage161-
dc.type.rimsART-
dc.type.docTypeArticle-
dc.description.journalClass1-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaMathematics-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.relation.journalWebOfScienceCategoryMathematics, Applied-
dc.subject.keywordPlusIDENTITY-BASED ENCRYPTION-
dc.subject.keywordAuthorPublic-key encryption-
dc.subject.keywordAuthorSelf-updatable encryption-
dc.subject.keywordAuthorCiphertext delegation-
dc.subject.keywordAuthorCloud storage-
dc.subject.keywordAuthorBilinear maps-
Files in This Item
There are no files associated with this item.
Appears in
Collections
ETC > 1. Journal Articles

qrcode

Items in ScholarWorks are protected by copyright, with all rights reserved, unless otherwise indicated.

Altmetrics

Total Views & Downloads

BROWSE