An Interpretation of Identity-Based Cryptography
暂无分享,去创建一个
[1] YoungJu Choie,et al. Efficient identity-based authenticated key agreement protocol from pairings , 2005, Appl. Math. Comput..
[2] Adi Shamir,et al. How to share a secret , 1979, CACM.
[3] Nigel P. Smart,et al. AN IDENTITY BASED AUTHENTICATED KEY AGREEMENT PROTOCOL BASED ON THE WEIL PAIRING , 2001 .
[4] Joseph H. Silverman,et al. The arithmetic of elliptic curves , 1986, Graduate texts in mathematics.
[5] Pooya Farshim,et al. Generic Constructions of Identity-Based and Certificateless KEMs , 2008, Journal of Cryptology.
[6] Chi Sung Laih,et al. Advances in Cryptology - ASIACRYPT 2003 , 2003 .
[7] Florian Hess,et al. Efficient Identity Based Signature Schemes Based on Pairings , 2002, Selected Areas in Cryptography.
[8] Ashutosh Saxena,et al. A Survey on ID-Based Cryptographic Primitives , 2005, IACR Cryptol. ePrint Arch..
[9] Masao Kasahara,et al. ID based Cryptosystems with Pairing on Elliptic Curve , 2003, IACR Cryptol. ePrint Arch..
[10] Eiji Okamoto,et al. Key distribution system for mail systems using ID-related information directory , 1991, Comput. Secur..
[11] Dan Boneh,et al. Secure Identity Based Encryption Without Random Oracles , 2004, CRYPTO.
[12] Chanathip Namprempre,et al. Security Proofs for Identity-Based Identification and Signature Schemes , 2004, EUROCRYPT.
[13] Zhenfu Cao,et al. New Identity-Based Authenticated Key Agreement Protocols from Pairings (without Random Oracles) , 2006, IACR Cryptology ePrint Archive.
[14] Liqun Chen,et al. Certification of Public Keys within an Identity Based System , 2002, ISC.
[15] Dan Boneh,et al. Advances in Cryptology - CRYPTO 2003 , 2003, Lecture Notes in Computer Science.
[16] Mike Scott,et al. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number , 2002, IACR Cryptol. ePrint Arch..
[17] Aggelos Kiayias,et al. Traceable Signatures , 2004, EUROCRYPT.
[18] Craig Gentry,et al. Certificate-Based Encryption and the Certificate Revocation Problem , 2003, EUROCRYPT.
[19] Brent Waters,et al. Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.
[20] Clifford C. Cocks. An Identity Based Encryption Scheme Based on Quadratic Residues , 2001, IMACC.
[21] Ronald Cramer,et al. Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings , 2005, EUROCRYPT.
[22] Liqun Chen,et al. Applications of Multiple Trust Authorities in Pairing Based Cryptosystems , 2002, InfraSec.
[23] Eiji Okamoto,et al. Key distribution system based on identification information , 1989, IEEE J. Sel. Areas Commun..
[24] Kenneth G. Paterson,et al. Pairings for Cryptographers , 2008, IACR Cryptol. ePrint Arch..
[25] Carl Pomerance,et al. Advances in Cryptology — CRYPTO ’87 , 2000, Lecture Notes in Computer Science.
[26] Yuliang Zheng,et al. Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.
[27] Yongge Wang. Efficient Identity-Based and Authenticated Key Agreement Protocol , 2013, Trans. Comput. Sci..
[28] Andrew Odlyzko,et al. Advances in Cryptology — CRYPTO’ 86 , 2000, Lecture Notes in Computer Science.
[29] Liqun Chen,et al. Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme , 2005, IMACC.
[30] Hugo Krawczyk,et al. Keying Hash Functions for Message Authentication , 1996, CRYPTO.
[31] Colin Boyd,et al. Cryptography and Coding , 1995, Lecture Notes in Computer Science.
[32] Dan Boneh,et al. Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..
[33] Shafi Goldwasser,et al. Advances in Cryptology — CRYPTO’ 88: Proceedings , 1990, Lecture Notes in Computer Science.
[34] Mihir Bellare,et al. Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.
[35] Paulo S. L. M. Barreto,et al. Efficient and Forward-Secure Identity-Based Signcryption , 2004, IACR Cryptol. ePrint Arch..
[36] Jacques Stern,et al. On the Length of Cryptographic Hash-Values Used in Identification Schemes , 1994, CRYPTO.
[37] Liqun Chen,et al. Identity based authenticated key agreement protocols from pairings , 2003, 16th IEEE Computer Security Foundations Workshop, 2003. Proceedings..
[38] Aggelos Kiayias,et al. Self Protecting Pirates and Black-Box Traitor Tracing , 2001, CRYPTO.
[39] Alfred Menezes,et al. Key Agreement Protocols and Their Security Analysis , 1997, IMACC.
[40] Jin Li,et al. Towards Security Two-part Authenticated Key Agreement Protocols , 2005, IACR Cryptol. ePrint Arch..
[41] Hovav Shacham,et al. New paradigms in signature schemes , 2005 .
[42] Jung Hee Cheon,et al. An Identity-Based Signature from Gap Diffie-Hellman Groups , 2003, Public Key Cryptography.
[43] Yvo Desmedt,et al. Public-Key Systems Based on the Difficulty of Tampering (Is There a Difference Between DES and RSA?) , 1986, CRYPTO.
[44] John Malone-Lee,et al. Identity-Based Signcryption , 2002, IACR Cryptol. ePrint Arch..
[45] Liqun Chen,et al. Multiple Trusted Authorities in Identifier Based Cryptography from Pairings on Elliptic Curves , 2003 .
[46] Neal Koblitz,et al. Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.
[47] Alfred Menezes,et al. Topics in Cryptology – CT-RSA 2005 , 2005 .
[48] Marc Girault,et al. An Identity-Based Scheme Providing Zero-Knowledge Authentication and Authenticated Key Exchange , 1990, ESORICS.
[49] Tsz Hon Yuen,et al. Practical Hierarchical Identity Based Encryption and Signature schemes Without Random Oracles , 2006, IACR Cryptol. ePrint Arch..
[50] Yvo Desmedt. Public Key Cryptography — PKC 2003 , 2002, Lecture Notes in Computer Science.
[51] Niklaus Wirth,et al. Advances in Cryptology — EUROCRYPT ’88 , 2000, Lecture Notes in Computer Science.
[52] Mihir Bellare,et al. Entity Authentication and Key Distribution , 1993, CRYPTO.
[53] Cynthia Dwork,et al. Advances in Cryptology – CRYPTO 2020: 40th Annual International Cryptology Conference, CRYPTO 2020, Santa Barbara, CA, USA, August 17–21, 2020, Proceedings, Part III , 2020, Annual International Cryptology Conference.
[54] E. Okamoto. Proposal for identity-based key distribution systems , 1986 .
[55] Jean-Jacques Quisquater,et al. A new identity based signcryption scheme from pairings , 2003, Proceedings 2003 IEEE Information Theory Workshop (Cat. No.03EX674).
[56] Craig Gentry,et al. Space-Efficient Identity Based EncryptionWithout Pairings , 2007, 48th Annual IEEE Symposium on Foundations of Computer Science (FOCS'07).
[57] Quan Yuan,et al. A New Efficient ID-Based Authenticated Key Agreement Protocol , 2005, IACR Cryptol. ePrint Arch..
[58] Amos Fiat,et al. How to Prove Yourself: Practical Solutions to Identification and Signature Problems , 1986, CRYPTO.
[59] Adi Shamir,et al. Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.
[60] Liqun Chen,et al. Improved Identity-Based Signcryption , 2005, Public Key Cryptography.
[61] Aggelos Kiayias,et al. Polynomial Reconstruction Based Cryptography , 2001, Selected Areas in Cryptography.
[62] Liqun Chen,et al. Identity-based key agreement protocols from pairings , 2017, International Journal of Information Security.
[63] Paulo S. L. M. Barreto,et al. Efficient and Provably-Secure Identity-Based Signatures and Signcryption from Bilinear Maps , 2005, ASIACRYPT.
[64] Kenneth G. Paterson,et al. ID-based Signatures from Pairings on Elliptic Curves , 2002, IACR Cryptol. ePrint Arch..
[65] Jacques Stern,et al. Security Proofs for Signature Schemes , 1996, EUROCRYPT.
[66] Kenneth G. Paterson,et al. Key Agreement Using Statically Keyed Authenticators , 2004, ACNS.
[67] Liqun Chen,et al. An Efficient ID-KEM Based On The Sakai-Kasahara Key Construction , 2006, IACR Cryptol. ePrint Arch..
[68] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[69] Jean-Jacques Quisquater,et al. A "Paradoxical" Indentity-Based Signature Scheme Resulting from Zero-Knowledge , 1988, CRYPTO.
[70] Ueli Maurer,et al. Non-interactive Public-Key Cryptography , 1991, EUROCRYPT.
[71] Kenneth G. Paterson,et al. CBE from CL-PKE: A Generic Construction and Efficient Schemes , 2005, Public Key Cryptography.
[72] Matthew Franklin,et al. Advances in Cryptology – CRYPTO 2004 , 2004, Lecture Notes in Computer Science.
[73] Tsz Hon Yuen,et al. Constant-Size Hierarchical Identity-Based Signature/Signcryption without Random Oracles , 2005, IACR Cryptol. ePrint Arch..
[74] Kenneth G. Paterson,et al. Certificateless Public Key Cryptography , 2003 .
[75] Liqun Chen,et al. On security proof of McCullagh?Barreto's key agreement protocol and its variants , 2007, Int. J. Secur. Networks.
[76] Serge Vaudenay. Public Key Cryptography - PKC 2005, 8th International Workshop on Theory and Practice in Public Key Cryptography, Les Diablerets, Switzerland, January 23-26, 2005, Proceedings , 2005, Public Key Cryptography.
[77] Xavier Boyen,et al. Multipurpose Identity-Based Signcryption (A Swiss Army Knife for Identity-Based Cryptography) , 2003, CRYPTO.
[78] Ueli Maurer,et al. Advances in Cryptology — EUROCRYPT ’96 , 2001, Lecture Notes in Computer Science.
[79] Eiji Okamoto,et al. Key Distribution Systems Based on Identification Information , 1987, CRYPTO.
[80] Hyang-Sook Lee,et al. IDENTITY BASED AUTHENTICATED KEY AGREEMENT FROM PAIRINGS , 2005 .
[81] Ronald Cramer,et al. Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..
[82] Douglas R. Stinson,et al. Advances in Cryptology — CRYPTO’ 93 , 2001, Lecture Notes in Computer Science.
[83] A. Maximov,et al. Fast computation of large distributions and its cryptographic applications , 2005 .
[84] Kyung-Ah Shim. Efficient ID-based authenticated key agreement protocol based on Weil pairing , 2003 .
[85] Donald W. Davies,et al. Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.
[86] Ratna Dutta,et al. Pairing-Based Cryptographic Protocols : A Survey , 2004, IACR Cryptol. ePrint Arch..
[87] Eun-Jun Yoon,et al. An Efficient ID-Based Authenticated Key Agreement Protocol from Pairings , 2004, NETWORKING.
[88] Burton S. Kaliski. Advances in Cryptology - CRYPTO '97 , 1997 .
[89] Hatsukazu Tanaka. A Realization Scheme for the Identity-Based Cryptosystem , 1987, CRYPTO.
[90] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[91] Xun Yi,et al. An identity-based signature scheme from the Weil pairing , 2003, IEEE Communications Letters.
[92] Scott A. Vanstone,et al. Elliptic curve cryptosystems using curves of smooth order over the ring Zn , 1997, IEEE Trans. Inf. Theory.
[93] Guohong Xie,et al. An ID-Based Key Agreement Scheme from pairing , 2005, IACR Cryptol. ePrint Arch..
[94] M. Kasahara,et al. A New Traitor Tracing , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[95] Paulo S. L. M. Barreto,et al. A New Two-Party Identity-Based Authenticated Key Agreement , 2005, CT-RSA.