Cryptography Reference
In-Depth Information
and provided a comparative analysis between ID-based cryptography and PKI. We
reviewed different ID encryption, signature, and signcryption schemes in single and
hiera rchic a l IBE . Fina lly, ID-ba sed t hreshold key cr y ptography ha s a lso been discussed.
4.5 References
Baek, J., and Y. Zheng. Identity-based threshold decryption. Lecture Notes in Computer Science
(Springer-Verlag) 2947 (2004): 262-276.
Boneh, D., and X. Boyen. Efficient selective-ID secure identity-based encryption without ran-
dom oracles. Lecture Notes in Computer Science (Springer-Verlag) 3027 (2004): 223-238.
Boneh, D., and M. Franklin. Identity-based encryption from the Weil pairing. Lecture Notes in
Computer Science (Springer-Verlag) 2139 (2001): 213-229.
Boneh, D., C. Gentry, B. Lynn, and H. Shacham. Aggregate and verifiably encrypted signa-
tures from bilinear maps. Lecture Notes in Computer Science (Springer-Verlag) 2656 (2003):
416 - 432.
Boneh, D., B. Lynn, and H. Shacham. Short signatures from the Weil pairing. Journal of
Cryptology (Springer-Verlag), 2004: 297-319.
Cocks, C. An identity based encryption scheme based on quadratic residues. Cryptography
and in Coding—Institute of Mathematics and Its Applications International Conference on
Cryptography and Coding—Proceedings of IMA 2001, LNCS (Springer-Verlag) 2260 (2001):
360-363.
Diffie, W., and M. Hellman. New directions in cryptography. IEEE Transactions of Information
Theory 22 (1976): 644-654.
Elgamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms.
Transactions on Information Theory 31, no. 4 (1985): 469-472.
Gentry, C., and A. Silverberg. Hierarchical ID-based cryptography. Lecture Notes in Computer
Science (Springer-Verlag) 2501 (2002): 548-566.
Hess, F. Efficient identity based signature schemes based on pairings. Selected Areas in
Cryptography: 9th Annual International Workshop (Lecture Notes in Computer Science)
(Springer-Verlag) 2595 (2003): 310-324.
Horwitz, J., and B. Lynn. Toward hierarchical identity-based encryption. EUROCRYPT'02,
Lecture Notes in Computer Science (Springer) 2332 (2002): 466-481.
Joux, A. A one round protocol for tripartite Diffie-Hellman. Lecture Notes in Computer Science
(Springer-Verlag) 1838 (2000): 385-394.
Libert, B., and J. Quisquater. Efficient revocation and threshold pairing based cryptosystems.
Proceedings of the Twenty-Second Annual Symposium on Principles of Distributed Computing.
ACM (2003): 163-171.
Lee, B., C. Boyd, E. Dawson, K. Kim, and J. Yang. Secure key issuing in ID-based cryptogra-
phy. Conferences in Research and Practice in Information Technology (2004): 69-74.
Maurer, U. M. Towards the equivalence of breaking the Diffie-Hellman protocol and comput-
ing discrete logarithms. Lecture Notes in Computer Science (Springer) 839 (1994): 271-281.
Okamoto, T., and D. Pointcheval. The gap-problems: A new class of problems for the security of
cryptographic. Lecture Notes in Computer Sciences (Springer-Verlag) 1992 (2001): 104-118.
Rivest, R., A. Shamir, and L. Adleman. A method of obtaining digital signatures and public-key
cryptosystems. Communications (ACM) 21, no. 2 (1978): 120-126.
Sakai, R., K. Ohgishi, and M. Kasahara. Cryptosystems based on pairing. The 2000 Symposium
on Cryptography and Information Security (2000).
Search WWH ::




Custom Search