Talk:Attribute-based encryption

Page contents not supported in other languages.
From Wikipedia, the free encyclopedia

Earlier Version[edit]

An earlier version of this page contained original research regarding credit for ABE to an unpublished manuscript. However, Google Scholar and other research papers consistently cite Sahai-Waters (755 citations on Google Scholar as of May 31 2013) and Goyal-Pandey-Sahai-Waters (762 citations on Google Scholar as of May 31 2013) for the concept of Attribute-Based Encryption. The discussion of the Juels-Szydlo paper (0 citations on Google Scholar, unpublished) has been moved to a later section on other concepts called Attribute-Based Encryption. This edit should not be reversed without further discussion.

The reference on the last paragraph contains a wrong link, please fix it. — Preceding unsigned comment added by Earendil02 (talkcontribs) 07:56, 16 September 2013 (UTC)[reply]

Possible plagiarism[edit]

Possible plagirism of http://gleamly.com/article/introduction-attribute-based-encryption-abe

Article[edit]

Attribute-based encryption is a type of public-key encryption in which the secret key of a user and the ciphertext are dependent upon attributes (e.g. the country he lives, or the kind of subscription he has). In such a system, the decryption of a ciphertext is possible only if the set of attributes of the user key matches the attributes of the ciphertext.[1] A crucial security aspect of Attribute-Based Encryption is collusion-resistance: An adversary that holds multiple keys should only be able to access data if at least one individual key grants access.

The concept of attribute-based encryption was first proposed in a landmark work by Amit Sahai and Brent Waters [2] and later by Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters.[3] Recently, several researchers have further proposed Attribute-based encryption with multiple authorities who jointly generate users' private keys.[4][5][6][7][8][9]

Introduction to Attribute Based Encryption (ABE)[edit]

The concept of attribute-based encryption was first proposed in a landmark work by Amit Sahai and Brent Waters [1] and later by Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters [2]. It is a type of public-key encryption in which the secret key of a user and the ciphertext are dependent upon attributes (e.g. the country he lives, or the kind of subscription he has). In such a system, the decryption of a ciphertext is possible only if the set of attributes of the user key matches the attributes of the ciphertext. A crucial security feature of Attribute-Based Encryption is collusion-resistance: An adversary that holds multiple keys should only be able to access data if at least one individual key grants access.

Luxcem (talk) 10:53, 17 February 2016 (UTC)[reply]

Good observation. The article you quote is poor anyway from several points of view. I doubt there will even be a theoretical plagiarism issue once the ABE article has been made accurate and up to date. (It is offline for at least today.)
Dan Shearer (talk) 11:45, 10 January 2023 (UTC)[reply]

External links modified[edit]

Hello fellow Wikipedians,

I have just modified one external link on Attribute-based encryption. Please take a moment to review my edit. If you have any questions, or need the bot to ignore the links, or the page altogether, please visit this simple FaQ for additional information. I made the following changes:

When you have finished reviewing my changes, please set the checked parameter below to true or failed to let others know (documentation at {{Sourcecheck}}).

This message was posted before February 2018. After February 2018, "External links modified" talk page sections are no longer generated or monitored by InternetArchiveBot. No special action is required regarding these talk page notices, other than regular verification using the archive tool instructions below. Editors have permission to delete these "External links modified" talk page sections if they want to de-clutter talk pages, but see the RfC before doing mass systematic removals. This message is updated dynamically through the template {{source check}} (last update: 18 January 2022).

  • If you have discovered URLs which were erroneously considered dead by the bot, you can report them with this tool.
  • If you found an error with any archives or the URLs themselves, you can fix them with this tool.

Cheers.—InternetArchiveBot (Report bug) 04:22, 21 October 2016 (UTC)[reply]