نتایج جستجو برای: واژگان کلیدی ibe

تعداد نتایج: 50206  

2017
Nico Döttling Sanjam Garg

Starting with any selectively secure identity-based encryption (IBE) scheme, we give generic constructions of fully secure IBE and selectively secure hierarchical IBE (HIBE) schemes. Our HIBE scheme allows for delegation arbitrarily many times.

Journal: :JCP 2013
Jindan Zhang Xu An Wang Xiaoyuan Yang

In proxy re-encryption, a proxy can transform a ciphertext computed under Alice’s public key into one that can be opened under Bob’s decryption key. In 2007, Matsuo proposed the concept of four types of proxy re-encryption schemes: CBE(Certificate Based Public Key Encryption) to IBE(Identity Based Encryption)(type 1), IBE to IBE(type 2), IBE to CBE (type 3), CBE to CBE (type 4). We observe that...

Journal: :IACR Cryptology ePrint Archive 2009
Aniket Kate Ian Goldberg

An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages over the Internet. However, an IBE scheme necessarily requires a private-key generator (PKG), which can create private keys for clients, and so can passively eavesdrop on all encrypted communications. Although a distributed PKG has been suggested as a way to mitigate this problem for Boneh ...

2016
Jie Chen Junqing Gong Jian Weng

Chen and Wee [CRYPTO, 2013] proposed the first almost tightly and adaptively secure IBE in the standard model and left two open problems which called for a tightly secure IBE with (1) constant-size master public key and/or (2) constant security loss. In this paper, we propose an IBE scheme with constant-size master public key and tighter security reduction. This (partially) solves Chen and Wee’...

2010
Aniket Kate Ian Goldberg

An identity-based encryption (IBE) scheme can greatly reduce the complexity of sending encrypted messages. However, an IBE scheme necessarily requires a private-key generator (PKG), which can create private keys for clients, and so can passively eavesdrop on all encrypted communications. Although a distributed PKG has been suggested as a way to mitigate this key escrow problem for Boneh and Fra...

Journal: :IACR Cryptology ePrint Archive 2016
Yu Chen Jiang Zhang Yi Deng Jinyong Chang

For encryption schemes, key dependent message (KDM) security requires that ciphertexts preserve secrecy even when the encrypt messages may depend on the secret keys. While KDM security has been extensively studied for public-key encryption (PKE), it receives much less attention in the setting of identity-based encryption (IBE). In this work, we focus on the KDM security for IBE. Our results are...

2004
Amit Sahai Brent Waters

We introduce a new type of Identity-Based Encryption (IBE) scheme that we call Fuzzy Identity-Based Encryption. In Fuzzy IBE we view an identity as set of descriptive attributes. A Fuzzy IBE scheme allows for a private key for an identity, ω, to decrypt a ciphertext encrypted with an identity, ω′, if and only if the identities ω and ω′ are close to each other as measured by the “set overlap” di...

2012
Kuo-Wei Yu Chien-Lin Lin Chun-Chuang Hung Eric Chieh-Lung Chou Yueh-Ling Hsieh Te-Mao Li Li-Wei Chou

BACKGROUND Incomplete bladder emptying (IBE) is defined as having a postvoid residual (PVR) urine volume greater than 100 mL for 2 consecutive days. IBE is common in stroke patients and could necessitate indwelling or intermittent catheterization. The condition is correlated with urinary tract infections, which could impede rehabilitation progress and increase medical costs. Treatment for patie...

2013
Lawrence J. Solin Robert Gray Frederick L. Baehner Steven M. Butler Lorie L. Hughes Carl Yoshizawa Diana B. Cherbavaz Steven Shak David L. Page George W. Sledge Nancy E. Davidson James N. Ingle Edith A. Perez William C. Wood Joseph A. Sparano Sunil Badve

BACKGROUND For women with ductal carcinoma in situ (DCIS) of the breast, the risk of developing an ipsilateral breast event (IBE; defined as local recurrence of DCIS or invasive carcinoma) after surgical excision without radiation is not well defined by clinical and pathologic characteristics. METHODS The Oncotype DX breast cancer assay was performed for patients with DCIS treated with surgic...

2018
Chao Wang Fengxue Xin Xiangping Kong Jie Zhao Weiliang Dong Wenming Zhang Jiangfeng Ma Hao Wu Min Jiang

Background The formation of by-products, mainly acetone in acetone-butanol-ethanol (ABE) fermentation, significantly affects the solvent yield and downstream separation process. In this study, we genetically engineered Clostridium acetobutylicum XY16 isolated by our lab to eliminate acetone production and altered ABE to isopropanol-butanol-ethanol (IBE). Meanwhile, process optimization under pH...

نمودار تعداد نتایج جستجو در هر سال

با کلیک روی نمودار نتایج را به سال انتشار فیلتر کنید