Open Access System for Information Sharing

Login Library

 

Thesis
Cited 0 time in webofscience Cited 0 time in scopus
Metadata Downloads
Full metadata record
Files in This Item:
There are no files associated with this item.
DC FieldValueLanguage
dc.contributor.author서재우en_US
dc.date.accessioned2014-12-01T11:48:26Z-
dc.date.available2014-12-01T11:48:26Z-
dc.date.issued2013en_US
dc.identifier.otherOAK-2014-01228en_US
dc.identifier.urihttp://postech.dcollection.net/jsp/common/DcLoOrgPer.jsp?sItemId=000001554459en_US
dc.identifier.urihttps://oasis.postech.ac.kr/handle/2014.oak/1730-
dc.descriptionDoctoren_US
dc.description.abstractIn a proxy re-encryption (PRE) scheme, a delegator gives a re-encryption key to a semi-trusted proxy who, by using the re-encryption key, can transform a ciphertext encrypted under the delegator's public key into one that can be decrypted using a private key of another user (called a delegatee). That is, the delegator can delegate his decryption rights through the proxy. Since PRE can be applied to many applications such as remote file storage, access control system, and digital right management, cryptographers have taken an interest in the study of PRE. However, there are applications where the delegator wants to delegate the decryption right for a subset of ciphertexts. For example, when Alice on vacation wants to delegate the decryption right for the encrypted e-mails with the keyword, urgent, to Bob, original PRE that only supports the all-or-nothing delegation is not enough. In this literature, the concept of conditional proxy re-encryption (C-PRE) was appeared to provide fine-grained delegation of decryption rights. C-PRE allows that a delegator delegates decryption rights from a delegator to a delegatee through a semi-trusted proxy within the ciphertexts computed under a specific condition. Such a C-PRE scheme can provide more fine-grained delegation in the applications of PRE. Tang proposed the first proxy-invisible C-PRE scheme, where proxy invisibility means that an adversary cannot distinguish between original ciphertexts and re-encrypted ciphertexts. However, Tang's scheme is only secure against chosen plaintext attacks (CPA-secure). Jia~et~al. proposed a proxy-invisible C-PRE scheme that is secure against chosen ciphertext attacks (CCA-secure) with random oracle heuristicen_US
dc.description.abstractwhereas the random oracle methodology that assumes public oracle access to a truly random function is a useful tool for designing a cryptosystem, the security of the cryptosystem proven in the random oracle model does not guarantee its security in the real world where random oracles do not exist. There is no CCA-secure and proxy-invisible C-PRE scheme in the standard model (i.e., without random oracles). This thesis studies the proxy-invisible C-PRE scheme that is CCA-secure in the standard model.en_US
dc.languageengen_US
dc.publisher포항공과대학교en_US
dc.rightsBY_NC_NDen_US
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/2.0/kren_US
dc.titleProxy Re-Encryption with Conditional Delegationen_US
dc.title.alternative조건 기반 프록시 재암호화에 대한 연구en_US
dc.typeThesisen_US
dc.contributor.college일반대학원 전자전기공학과en_US
dc.date.degree2013- 2en_US
dc.type.docTypeThesis-

qr_code

  • mendeley

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

Views & Downloads

Browse