Proceedings of the 6th International Conference on Communication and Network Security 2016
DOI: 10.1145/3017971.3017981
|View full text |Cite
|
Sign up to set email alerts
|

Fully Secure Hidden Ciphertext Policy Attribute-Based Encryption with Short Ciphertext Size

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
8
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
6
1

Relationship

0
7

Authors

Journals

citations
Cited by 17 publications
(8 citation statements)
references
References 17 publications
0
8
0
Order By: Relevance
“…The first CP-ABE scheme was introduced in [7], where ciphertexts were associated with access structure defined by data owners and the key are associated with sets of attributes about users. Subsequently, there are a lot of CP-ABE schemes were also successively proposed in [15], [17], [18], and [21], but these schemes only support AND gates. To realize the access structure more expressive, Waters proposed an access structure based a linear secret sharing scheme (LSSS), and it is also a provably secure scheme under the standard model [3].…”
Section: A Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The first CP-ABE scheme was introduced in [7], where ciphertexts were associated with access structure defined by data owners and the key are associated with sets of attributes about users. Subsequently, there are a lot of CP-ABE schemes were also successively proposed in [15], [17], [18], and [21], but these schemes only support AND gates. To realize the access structure more expressive, Waters proposed an access structure based a linear secret sharing scheme (LSSS), and it is also a provably secure scheme under the standard model [3].…”
Section: A Related Workmentioning
confidence: 99%
“…In this section, we will give some comparisons of our scheme with previous related works ( [5], [8], [9], [18], [24]) in terms of security and performance. In Table 1, we provide comprehensive comparisons for some important features, including the size of public keys, private keys and ciphertexts, decryption overhead, group order, and the expression and status of access policy.…”
Section: Performance Analysismentioning
confidence: 99%
“…Nishide et al [24] first introduced a CP-ABE scheme with partially hidden policy, which is proved to be selectively secure. Whereafter, Lai et al [25] and Jin et al [26] separately constructed an adaptively secure CP-ABE supporting the similar AND-gate access policy as in [24]. To improve the policy expressiveness, Lai et al [27] gave a partially hidden CP-ABE scheme supporting any monotonic policy which can be expressed by a linear secret sharing scheme (LSSS).…”
Section: Related Workmentioning
confidence: 99%
“…Yadav [21] has proposed a secure CP-ABE scheme using composite-order bilinear groups which hides access policy. Jin [22] has presented an efficient CP-ABE development with hidden policy and is fully secure under static assumptions applying the dual system encryption methodology. This scheme allows AND gate with both positive, negative and wildcard access policy, with a short size of ciphertext.…”
Section: Hidden Access Policymentioning
confidence: 99%