{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,4,9]],"date-time":"2024-04-09T20:33:37Z","timestamp":1712694817287},"reference-count":48,"publisher":"Springer Science and Business Media LLC","issue":"3","license":[{"start":{"date-parts":[[2009,8,22]],"date-time":"2009-08-22T00:00:00Z","timestamp":1250899200000},"content-version":"tdm","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Des. Codes Cryptogr."],"published-print":{"date-parts":[[2010,3]]},"DOI":"10.1007\/s10623-009-9320-0","type":"journal-article","created":{"date-parts":[[2009,8,21]],"date-time":"2009-08-21T07:04:20Z","timestamp":1250838260000},"page":"205-240","source":"Crossref","is-referenced-by-count":20,"title":["Efficient hybrid encryption from ID-based encryption"],"prefix":"10.1007","volume":"54","author":[{"given":"Masayuki","family":"Abe","sequence":"first","affiliation":[]},{"given":"Yang","family":"Cui","sequence":"additional","affiliation":[]},{"given":"Hideki","family":"Imai","sequence":"additional","affiliation":[]},{"given":"Eike","family":"Kiltz","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2009,8,22]]},"reference":[{"key":"9320_CR1","doi-asserted-by":"crossref","unstructured":"Abe M.: Robust distributed multiplication without interaction. In: Wiener M.J. (ed.) Advances in Cryptology\u2014CRYPTO\u201999. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 15\u201319, vol. 1666, pp. 130\u2013147. Springer, Berlin, Germany (1999).","DOI":"10.1007\/3-540-48405-1_9"},{"key":"9320_CR2","doi-asserted-by":"crossref","unstructured":"Abe M., Fehr S.: Adaptively secure feldman VSS and applications to universally-composable threshold cryptography. In: Franklin M. (ed.) Advances in Cryptology\u2014CRYPTO 2004. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 15\u201319, vol. 3152, pp. 317\u2013334. Springer, Berlin, Germany (2004).","DOI":"10.1007\/978-3-540-28628-8_20"},{"issue":"1","key":"9320_CR3","doi-asserted-by":"crossref","first-page":"97","DOI":"10.1007\/s00145-007-9010-x","volume":"21","author":"M. Abe","year":"2008","unstructured":"Abe M., Gennaro R., Kurosawa K.: Tag-KEM\/DEM: a new framework for hybrid encryption. J. Cryptol. 21(1), 97\u2013130 (2008)","journal-title":"J. Cryptol."},{"key":"9320_CR4","doi-asserted-by":"crossref","unstructured":"Bellare M., Rogaway P.: Random oracles are practical: a paradigm for designing efficient protocols. In: ACM CCS 93: 1st Conference on Computer and Communications Security, Fairfax, Virginia, USA, November 3\u20135, pp. 62\u201373. ACM Press (1993).","DOI":"10.1145\/168588.168596"},{"key":"9320_CR5","doi-asserted-by":"crossref","unstructured":"Bellare M., Rogaway P.: Collision-resistant hashing: towards making UOWHFs practical. In: Kaliski B.S., Jr. (ed.) Advances in Cryptology\u2014CRYPTO\u201997. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 17\u201321, vol. 1294, pp. 470\u2013484. Springer, Berlin, Germany (1997).","DOI":"10.1007\/BFb0052256"},{"key":"9320_CR6","unstructured":"Bernstein D.J.: Pippenger\u2019s Exponentiation Algorithm. http:\/\/cr.yp.to\/papers.html (2001)."},{"key":"9320_CR7","doi-asserted-by":"crossref","unstructured":"Boneh D., Boyen X.: Efficient selective-ID secure identity based encryption without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology\u2014EU-ROCRYPT 2004. Lecture Notes in Computer Science, Interlaken, Switzerland, May 2\u20136, vol. 3027, pp. 223\u2013238. Springer, Berlin, Germany (2004).","DOI":"10.1007\/978-3-540-24676-3_14"},{"key":"9320_CR8","doi-asserted-by":"crossref","unstructured":"Boneh D., Boyen X.: Short signatures without random oracles. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology\u2014EUROCRYPT 2004. Lecture Notes in Computer Science, Interlaken, Switzerland, May 2\u20136, vol. 3027, pp. 56\u201373. Springer, Berlin, Germany (2004).","DOI":"10.1007\/978-3-540-24676-3_4"},{"key":"9320_CR9","doi-asserted-by":"crossref","unstructured":"Boneh D., Boyen X., Halevi S.: Chosen ciphertext secure public key threshold encryption without random oracles. In: Pointcheval D. (ed.) Topics in Cryptology\u2014CT-RSA 2006. Lecture Notes in Computer Science, San Jose, CA, USA, February 13\u201317, vol. 3860, pp. 226\u2013243. Springer, Berlin, Germany (2006).","DOI":"10.1007\/11605805_15"},{"issue":"5","key":"9320_CR10","doi-asserted-by":"crossref","first-page":"1301","DOI":"10.1137\/S009753970544713X","volume":"36","author":"D. Boneh","year":"2007","unstructured":"Boneh D., Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. SIAM J. Comput. 36(5), 1301\u20131328 (2007)","journal-title":"SIAM J. Comput."},{"key":"9320_CR11","doi-asserted-by":"crossref","unstructured":"Boneh D., Franklin M.K.: Identity-based encryption from the Weil pairing. In: Kilian J. (ed.) Advances in Cryptology\u2014CRYPTO 2001. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 19\u201323, vol. 2139, pp. 213\u2013229. Springer, Berlin, Germany (2001).","DOI":"10.1007\/3-540-44647-8_13"},{"issue":"3","key":"9320_CR12","doi-asserted-by":"crossref","first-page":"586","DOI":"10.1137\/S0097539701398521","volume":"32","author":"D. Boneh","year":"2003","unstructured":"Boneh D., Franklin M.K.: Identity based encryption from the Weil pairing. SIAM J. Comput. 32(3), 586\u2013615 (2003)","journal-title":"SIAM J. Comput."},{"key":"9320_CR13","unstructured":"Boneh D., Katz J.: Improved efficiency for CCA-secure cryptosystems built using identity-based encryption. In: Menezes A. (ed.) Topics in Cryptology\u2014CT-RSA 2005. Lecture Notes in Computer Science, San Francisco, CA, USA, February 14\u201318, vol. 3376, pp. 87\u2013103. Springer, Berlin, Germany (2005)."},{"key":"9320_CR14","doi-asserted-by":"crossref","unstructured":"Boyen X., Mei Q., Waters B.: Direct chosen ciphertext security from identity-based techniques. In: ACM CCS 05: 12th Conference on Computer and Communications Security, Alexandria, Virginia, USA, November 7\u201311, pp. 320\u2013329. ACM Press (2005).","DOI":"10.1145\/1102120.1102162"},{"key":"9320_CR15","unstructured":"Canetti R., Goldreich O., Halevi S.: The random oracle methodology, revisited. In: 30th Annual ACM Symposium on Theory of Computing, Dallas, Texas, USA, May 23\u201326, pp. 209\u2013218. ACM Press (1998)."},{"key":"9320_CR16","unstructured":"Canetti R., Goldwasser S.: An effcient threshold public key cryptosystem secure against adaptive chosen ciphertext attack. In: Stern J. (ed.) Advances in Cryptology\u2014EURO-CRYPT\u201999. Lecture Notes in Computer Science, Prague, Czech Republic, May 2\u20136, vol. 1592, pp. 90\u2013106. Springer, Berlin, Germany (1999)."},{"key":"9320_CR17","doi-asserted-by":"crossref","unstructured":"Canetti R., Halevi S., Katz J.: A forward-secure public-key encryption scheme. In: Biham E. (ed.) Advances in Cryptology\u2014EUROCRYPT 2003. Lecture Notes in Computer Science, Warsaw, Poland, May 4\u20138, vol. 2656, pp. 255\u2013271, Springer, Berlin, Germany (2003).","DOI":"10.1007\/3-540-39200-9_16"},{"key":"9320_CR18","doi-asserted-by":"crossref","unstructured":"Canetti R., Halevi S., Katz J.: Chosen-ciphertext security from identity-based encryption. In: Cachin C., Camenisch J. (eds.) Advances in Cryptology\u2014EURO-CRYPT 2004. Lecture Notes in Computer Science, Interlaken, Switzerland, May 2\u20136, vol. 3027, pp. 207\u2013222, Springer, Berlin, Germany (2004).","DOI":"10.1007\/978-3-540-24676-3_13"},{"key":"9320_CR19","doi-asserted-by":"crossref","unstructured":"Canetti R., Halevi S., Katz J.: Adaptively-secure, non-interactive public-key encryption. In: kilian J. (ed.) TCC 2005: 2nd Theory of Cryptography Conference. Lecture Notes in Computer Science, Cambridge, MA, USA, February 10\u201312, vol. 3378, pp. 150\u2013168. Springer, Berlin, Germany (2005).","DOI":"10.1007\/978-3-540-30576-7_9"},{"key":"9320_CR20","doi-asserted-by":"crossref","unstructured":"Chatterjee S., Sarkar P.: Trading time for space: towards an effcient ibe scheme with short(er) public parameters in the standard model. Proceedings of ICISC 2005 (2005).","DOI":"10.1007\/11734727_33"},{"key":"9320_CR21","doi-asserted-by":"crossref","unstructured":"Cramer R., Shoup V.: A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk H. (ed.) Advances in Cryptology\u2014CRYPTO\u201998. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 23\u201327, vol. 1462, pp. 13\u201325. Springer, Berlin, Germany (1998).","DOI":"10.1007\/BFb0055717"},{"issue":"1","key":"9320_CR22","doi-asserted-by":"crossref","first-page":"167","DOI":"10.1137\/S0097539702403773","volume":"33","author":"R. Cramer","year":"2003","unstructured":"Cramer R., Shoup V.: Design and analysis of practical public-key encryption schemes secure against adaptive chosen ciphertext attack. SIAM J. Comput. 33(1), 167\u2013226 (2003)","journal-title":"SIAM J. Comput."},{"key":"9320_CR23","unstructured":"Damg\u00e5rd I.: Collision free hash functions and public key signature schemes. In: Chaum D., Price W.L. (eds.) Advances in Cryptology\u2014EUROCRYPT\u201987. Lecture Notes in Computer Science, Amsterdam, The Netherlands, April 13\u201315, vol. 304, pp. 203\u2013216. Springer, Berlin, Germany (1988)."},{"issue":"2","key":"9320_CR24","doi-asserted-by":"crossref","first-page":"391","DOI":"10.1137\/S0097539795291562","volume":"30","author":"D. Dolev","year":"2000","unstructured":"Dolev D., Dwork C., Naor M.: Nonmalleable cryptography. SIAM J. Comput. 30(2), 391\u2013437 (2000)","journal-title":"SIAM J. Comput."},{"issue":"1","key":"9320_CR25","doi-asserted-by":"crossref","first-page":"35","DOI":"10.1007\/BF02254791","volume":"9","author":"S. Even","year":"1996","unstructured":"Even S., Goldreich O., Micali S.: On-line\/off-line digital signatures. J. Crypt. 9(1), 35\u201367 (1996)","journal-title":"J. Crypt."},{"key":"9320_CR26","unstructured":"Galindo D., Kiltz E.: Threshold chosen-ciphertext secure identity-based key encapsulation without random oracles. In: SCN 2006, vol. 4116, pp. 173\u2013185. Springer (2006)."},{"key":"9320_CR27","unstructured":"Gennaro R., Jarecki S., Krawczyk H., Rabin T.: Secure distributed key gener- ation for discrete-log based cryptosystems. In: Stern J. (ed.) Advances in Cryptology\u2014EU-ROCRYPT\u201999. Lecture Notes in Computer Science, Prague, Czech Republic, May 2\u20136, vol. 1592, pp. 295\u2013310. Springer, Berlin, Germany (1999)."},{"key":"9320_CR28","unstructured":"Gentry G.: Practical identity-based encryption without random oracles. In: Vaudenay S. (ed.) Advances in Cryptology\u2014EUROCRYPT 2006. Lecture Notes in Computer Science, St. Petersburg, Russia, May 28 to June 1, vol. 4004, pp. 445\u2013464. Springer, Berlin, Germany (2006)."},{"key":"9320_CR29","doi-asserted-by":"crossref","unstructured":"Gentry C., Silverberg A.: Hierarchical ID-based cryptography. In: Zheng Y. (ed.) Advances in Cryptology\u2014ASIACRYPT 2002. Lecture Notes in Computer Science, Queenstown, New Zealand, December 1\u20135, vol. 2501, pp. 548\u2013566. Springer, Berlin, Germany (2002).","DOI":"10.1007\/3-540-36178-2_34"},{"key":"9320_CR30","unstructured":"Kiltz E.: Chosen-ciphertext security from tag-based encryption. In: Halevi S., Rabin T. (eds.) TCC 2006: 3rd Theory of Cryptography Conference. Lecture Notes in Computer Science, New York, NY, USA, March 4\u20137, vol. 3876, pp. 581\u2013600. Springer, Berlin, Germany (2006)."},{"key":"9320_CR31","doi-asserted-by":"crossref","unstructured":"Kiltz E.: On the limitations of the spread of an IBE-to-PKE transformation. In: Yung M., Dodis Y., Kiayias A., Malkin T. (eds.) PKC 2006: 9th International Conference on Theory and Practice of Public Key Cryptography. Lecture Notes in Computer Science, New York, NY, USA, April 24\u201326, vol. 3958, pp. 274\u2013289, Springer, Berlin, Germany (2006).","DOI":"10.1007\/11745853_18"},{"key":"9320_CR32","unstructured":"Kiltz E.: From selective-ID to full security: the case of the inversion-based Boneh-Boyen IBE scheme. Cryptology ePrint Archive, Report 2007\/033, http:\/\/eprint.iacr.org\/ (2007)."},{"key":"9320_CR33","doi-asserted-by":"crossref","unstructured":"Kiltz E., Galindo D.: Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In: ACISP 2006, vo. 4058, pp. 336\u2013347. Springer (2006).","DOI":"10.1007\/11780656_28"},{"key":"9320_CR34","unstructured":"Krawczyk H., Rabin T.: Chameleon signatures. In: ISOC Network and Distributed System Security Symposium NDSS 2000, San Diego, California, USA, February 2\u20134. The Internet Society (2000)."},{"key":"9320_CR35","doi-asserted-by":"crossref","unstructured":"Malkin T., Moriarty R., Yakovenko N.: Generalized environmental security from number theoretic assumptions. In: Halevi S., Rabin T. (eds.) TCC 2006: 3rd Theory of Cryptography Conference. Lecture Notes in Computer Science, New York, NY, USA, March 4\u20137, vol. 3876, pp. 343\u2013359. Springer, Berlin, Germany (2006).","DOI":"10.1007\/11681878_18"},{"issue":"2","key":"9320_CR36","doi-asserted-by":"crossref","first-page":"151","DOI":"10.1007\/BF00196774","volume":"4","author":"M. Naor","year":"1991","unstructured":"Naor M.: Bit commitment using pseudo-randomness. J. Crypt. 4(2), 151\u2013158 (1991)","journal-title":"J. Crypt."},{"key":"9320_CR37","doi-asserted-by":"crossref","unstructured":"Naor M., Yung M.: Universal one-way hash functions and their cryptographic applications. In: 21st Annual ACM Symposium on Theory of Computing, Seattle, Washington, USA, May 15\u201317, pp. 33\u201343. ACM Press (1989).","DOI":"10.1145\/73007.73011"},{"key":"9320_CR38","unstructured":"Naor M., Yung M.: Public-key cryptosystems provably secure against chosen ciphertext attacks. In: 22nd Annual ACM Symposium on Theory of Computing, Baltimore, Maryland, USA, May 14\u201316, ACM Press (1990)."},{"key":"9320_CR39","unstructured":"Page D., Smart N.P., Vercauteren F.: A comparison of MNT curves and supersingular curves. Cryptology ePrint Archive, Report 2004\/165, http:\/\/eprint.iacr.org\/ (2004)."},{"key":"9320_CR40","doi-asserted-by":"crossref","unstructured":"Pedersen T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: Feigenbaum J. (ed.) Advances in Cryptology\u2014CRYPTO\u201991. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 11\u201315, vol. 576, pp. 129\u2013140. Springer, Berlin, Germany (1992).","DOI":"10.1007\/3-540-46766-1_9"},{"key":"9320_CR41","doi-asserted-by":"crossref","unstructured":"Prabhakaran M., Sahai A.: New notions of security: Achieving universal composability without trusted setup. In: STOC\u201904, pp. 242\u2013251. ACM (2004).","DOI":"10.1145\/1007352.1007394"},{"key":"9320_CR42","doi-asserted-by":"crossref","unstructured":"Rackoff C., Simon D.R.: Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack. In: Feigenbaum J. (ed.) Advances in Cryptology\u2014CRYPTO\u201991. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 11\u201315, vol. 576, pp. 433\u2013444. Springer, Berlin, Germany (1992).","DOI":"10.1007\/3-540-46766-1_35"},{"key":"9320_CR43","doi-asserted-by":"crossref","unstructured":"Sahai A.: Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security. In: FOCS, pp. 543\u2013553 (1999).","DOI":"10.1109\/SFFCS.1999.814628"},{"key":"9320_CR44","unstructured":"Sakai R., Ohgishi K., Kasahara M.: Cryptosystems based on pairing. In: SCIS 2000, Okinawa, Japan, January (2000)."},{"key":"9320_CR45","doi-asserted-by":"crossref","unstructured":"Shamir A.: Identity-based cryptosystems and signature schemes. In: Blakley G.R., Chaum D. (eds.) Advances in Cryptology\u2014CRYPTO\u201984. Lecture Notes in Computer Science, Santa Barbara, CA, USA, August 19\u201323, vol. 196. Springer, Berlin, Germany (1985).","DOI":"10.1007\/3-540-39568-7_5"},{"key":"9320_CR46","doi-asserted-by":"crossref","unstructured":"Shoup V., Gennaro R.: Securing threshold cryptosystems against chosen ciphertext attack. In: Nyberg K. (ed.) Advances in Cryptology\u2014EUROCRYPT\u201998. Lecture Notes in Computer Science, Espoo, Finland, May 31 to June 4, vol. 1403, pp. 1\u201316. Springer, Berlin, Germany (1998).","DOI":"10.1007\/BFb0054113"},{"key":"9320_CR47","doi-asserted-by":"crossref","unstructured":"Waters B.R.: Efficient identity-based encryption without random oracles. In: Cramer R. (ed.) Advances in Cryptology\u2014EUROCRYPT 2005. Lecture Notes in Computer Science, Aarhus, Denmark, May 22\u201326, vol. 3494, pp. 114\u2013127. Springer, Berlin, Germany (2005).","DOI":"10.1007\/11426639_7"},{"key":"9320_CR48","doi-asserted-by":"crossref","unstructured":"Zhang R.: Tweaking TBE\/IBE to PKE transforms with chameleon hash functions. ACNS 2007 (2007).","DOI":"10.1007\/978-3-540-72738-5_21"}],"container-title":["Designs, Codes and Cryptography"],"original-title":[],"language":"en","link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-009-9320-0.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/article\/10.1007\/s10623-009-9320-0\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/s10623-009-9320-0","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,5,30]],"date-time":"2019-05-30T19:58:26Z","timestamp":1559246306000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/s10623-009-9320-0"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2009,8,22]]},"references-count":48,"journal-issue":{"issue":"3","published-print":{"date-parts":[[2010,3]]}},"alternative-id":["9320"],"URL":"https:\/\/doi.org\/10.1007\/s10623-009-9320-0","relation":{},"ISSN":["0925-1022","1573-7586"],"issn-type":[{"value":"0925-1022","type":"print"},{"value":"1573-7586","type":"electronic"}],"subject":[],"published":{"date-parts":[[2009,8,22]]}}}
  NODES
chat 1
INTERN 2
Note 25