11.07.2014 Views

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

[20] Dan Boneh and Matthew K. Franklin. <strong>Identity</strong>-<strong>Based</strong> <strong>Encryption</strong> from the Weil <strong>Pairing</strong>.<br />

SIAM J. Comput., 32(3):586–615, 2003. Earlier version appeared in the proceedings of<br />

CRYPTO 2001.<br />

[21] Dan Boneh and Jonathan Katz. Improved Efficiency for CCA-Secure Cryptosystems<br />

Built <strong>Using</strong> <strong>Identity</strong>-<strong>Based</strong> <strong>Encryption</strong>. In Menezes [70], pages 87–103.<br />

[22] Dan Boneh, Ben Lynn, and Hovav Shacham. Short Signatures from the Weil <strong>Pairing</strong>. In<br />

Colin Boyd, editor, ASIACRYPT, volume 2248 of Lecture Notes in Computer Science,<br />

pages 514–532. Springer, 2001.<br />

[23] Xavier Boyen, Qixiang Mei, and Brent Waters. Direct Chosen Ciphertext Security from<br />

<strong>Identity</strong>-<strong>Based</strong> Techniques. In Vijay Atluri, Catherine Meadows, and Ari Juels, editors,<br />

ACM Conference on Computer and Communications Security, pages 320–329. ACM,<br />

2005.<br />

[24] Xavier Boyen and Brent Waters. Anonymous Hierarchical <strong>Identity</strong>-<strong>Based</strong> <strong>Encryption</strong><br />

(Without Random Oracles). Cryptology ePrint Archive, Report 2006/085, 2006.<br />

http://eprint.iacr.org/, To appear in CRYPTO 2006.<br />

[25] Christian Cachin and Jan Camenisch, editors. Advances in Cryptology - EUROCRYPT<br />

2004, International Conference on the Theory and Applications of Cryptographic Techniques,<br />

Interlaken, Switzerland, May 2-6, 2004, Proceedings, volume 3027 of Lecture<br />

Notes in Computer Science. Springer, 2004.<br />

[26] Ran Canetti, Shai Halevi, and Jonathan Katz. A Forward-Secure Public-Key <strong>Encryption</strong><br />

Scheme. In Eli Biham, editor, EUROCRYPT, volume 2656 of Lecture Notes in<br />

Computer Science, pages 255–271. Springer, 2003.<br />

[27] Ran Canetti, Shai Halevi, and Jonathan Katz. Chosen-Ciphertext Security from<br />

<strong>Identity</strong>-<strong>Based</strong> <strong>Encryption</strong>. In Cachin and Camenisch [25], pages 207–222.<br />

[28] Sanjit Chatterjee and Palash Sarkar. Trading Time for Space: Towards an Efficient<br />

IBE Scheme with Short(er) Public Parameters in the Standard Model. In Dong Ho<br />

Won and Seungjoo Kim, editors, ICISC, volume 3935 of Lecture Notes in Computer<br />

Science, pages 424–440. Springer, 2005.<br />

[29] Sanjit Chatterjee and Palash Sarkar. Augmented Selective-ID Security Model and<br />

Constant Size Ciphertext HIBE. Indian Statistical Institute, Technical Report No.<br />

ASD/2006/8, 2006.<br />

[30] Sanjit Chatterjee and Palash Sarkar. Generalization of the Selective-ID Security Model<br />

for HIBE <strong>Protocols</strong>. In Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, and Tal Malkin,<br />

editors, Public Key Cryptography, volume 3958 of Lecture Notes in Computer Science,<br />

pages 241–256. Springer, 2006. Revised version available at Cryptology ePrint Archive,<br />

Report 2006/203.<br />

131

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!