11.07.2014 Views

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

Identity-Based Encryption Protocols Using Bilinear Pairing

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

[31] Sanjit Chatterjee and Palash Sarkar. HIBE with Short Public Parameters Secure in the<br />

Full Model Without Random Oracle. Indian Statistical Institute, Technical Report No.<br />

ASD/2006/6, 2006.<br />

[32] Sanjit Chatterjee and Palash Sarkar. New Constructions of Constant Size Ciphertext<br />

HIBE Without Random Oracle. Indian Statistical Institute, Technical Report No.<br />

ASD/2006/7, 2006.<br />

[33] Sanjit Chatterjee, Palash Sarkar, and Rana Barua. Efficient Computation of Tate<br />

<strong>Pairing</strong> in Projective Coordinate over General Characteristic Fields. In Choonsik Park<br />

and Seongtaek Chee, editors, ICISC, volume 3506 of Lecture Notes in Computer Science,<br />

pages 168–181. Springer, 2004.<br />

[34] Clifford Cocks. An <strong>Identity</strong> <strong>Based</strong> <strong>Encryption</strong> Scheme <strong>Based</strong> on Quadratic Residues.<br />

In Bahram Honary, editor, IMA Int. Conf., volume 2260 of Lecture Notes in Computer<br />

Science, pages 360–363. Springer, 2001.<br />

[35] Jean-Sébastien Coron. On the exact security of full domain hash. In Mihir Bellare,<br />

editor, CRYPTO, volume 1880 of Lecture Notes in Computer Science, pages 229–235.<br />

Springer, 2000.<br />

[36] Ronald Cramer, editor. Advances in Cryptology - EUROCRYPT 2005, 24th Annual<br />

International Conference on the Theory and Applications of Cryptographic Techniques,<br />

Aarhus, Denmark, May 22-26, 2005, Proceedings, volume 3494 of Lecture Notes in<br />

Computer Science. Springer, 2005.<br />

[37] Whitfield Diffie and Martin E. Hellman. New Directions in Cryptography. IEEE Tr.<br />

Inf. Th., 22:644–654, 1976.<br />

[38] Yevgeniy Dodis and Nelly Fazio. Public Key Broadcast <strong>Encryption</strong> for Stateless Receivers.<br />

In Joan Feigenbaum, editor, Digital Rights Management Workshop, volume<br />

2696 of Lecture Notes in Computer Science, pages 61–80. Springer, 2002.<br />

[39] Iwan M. Duursma and Hyang-Sook Lee. Tate <strong>Pairing</strong> Implementation for Hyperelliptic<br />

Curves y 2 = x p −x+d. In Chi-Sung Laih, editor, ASIACRYPT, volume 2894 of Lecture<br />

Notes in Computer Science, pages 111–123. Springer, 2003.<br />

[40] Kirsten Eisenträger, Kristin Lauter, and Peter L. Montgomery. Fast Elliptic Curve<br />

Arithmetic and Improved Weil <strong>Pairing</strong> Evaluation. In Joye [59], pages 343–354.<br />

[41] Taher Elgamal. A Public Key Cryptosystem and a Signature Scheme <strong>Based</strong> on Discrete<br />

Logarithms. IEEE Transactions on Information Theory, 31(4):469–472, 1985.<br />

[42] Matthew K. Franklin, editor. Advances in Cryptology - CRYPTO 2004, 24th Annual<br />

International CryptologyConference, Santa Barbara, California, USA, August 15-19,<br />

2004, Proceedings, volume 3152 of Lecture Notes in Computer Science. Springer, 2004.<br />

132

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!