메뉴 건너뛰기




Volumn 32, Issue 3, 2003, Pages 586-615

Identity-based encryption from the weil pairing

Author keywords

Bilinear maps; Elliptic curve cryptography; Escrow ElGamal; Identity based encryption; Tate pairing; Weil pairing

Indexed keywords

ALGORITHMS; COMPUTATIONAL COMPLEXITY; COMPUTER SIMULATION; CONFORMAL MAPPING; ELECTRONIC MAIL; ENCODING (SYMBOLS); GAME THEORY; SECURITY OF DATA; SEMANTICS;

EID: 0037623983     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/S0097539701398521     Document Type: Article
Times cited : (1936)

References (46)
  • 5
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Springer-Verlag, Berlin
    • D. Boneh and M. Franklin, Identity-based encryption from the Weil pairing, extended abstract in Advances in Cryptology-Crypto 2001, Lecture Notes in Comput. Sci. 2139, Springer-Verlag, Berlin, 2001, pp. 231-229; also available online from http://eprint.iacr.org/2001/090/.
    • (2001) Advances in Cryptology-Crypto 2001, Lecture Notes in Comput. Sci. , vol.2139 , pp. 231-229
    • Boneh, D.1    Franklin, M.2
  • 10
    • 84870707379 scopus 로고    scopus 로고
    • A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack
    • Springer-Verlag, Berlin
    • R. Cramer and V. Shoup, A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack, in Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci. 1462, Springer-Verlag, Berlin, 1998, pp. 13-25.
    • (1998) Advances in Cryptology-Crypto 1998, Lecture Notes in Comput. Sci. , vol.1462 , pp. 13-25
    • Cramer, R.1    Shoup, V.2
  • 13
    • 0343337504 scopus 로고    scopus 로고
    • Nonmalleable cryptography
    • D. Dolev, D. Dwork, and M. Naor, Nonmalleable cryptography, SIAM J. Comput., 30 (2000), pp. 391-437.
    • (2000) SIAM J. Comput. , vol.30 , pp. 391-437
    • Dolev, D.1    Dwork, D.2    Naor, M.3
  • 14
    • 0024135240 scopus 로고
    • Zero-knowledge proofs of identity
    • U. Feige, A. Fiat, and A. Shamir, Zero-knowledge proofs of identity, J. Cryptology, 1 (1988), pp. 77-94.
    • (1988) J. Cryptology , vol.1 , pp. 77-94
    • Feige, U.1    Fiat, A.2    Shamir, A.3
  • 15
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Springer-Verlag, Berlin
    • A. Fiat and A. Shamir, How to prove yourself: Practical solutions to identification and signature problems, in Advances in Cryptology-Crypto 1986, Lecture Notes in Comput. Sci. 263, Springer-Verlag, Berlin, 1986, pp. 186-194.
    • (1986) Advances in Cryptology-Crypto 1986, Lecture Notes in Comput. Sci. , vol.263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 17
    • 0032649638 scopus 로고    scopus 로고
    • The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
    • G. Frey, M. Müller, and H. Rück, The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems, IEEE Trans. Inform. Theory, 45 (1999), pp. 1717-1718.
    • (1999) IEEE Trans. Inform. Theory , vol.45 , pp. 1717-1718
    • Frey, G.1    Müller, M.2    Rück, H.3
  • 20
    • 0011000478 scopus 로고    scopus 로고
    • An introduction to threshold cryptography
    • a technical newsletter of RSA Laboratories
    • P. Gemmell, An introduction to threshold cryptography, in CryptoBytes, a technical newsletter of RSA Laboratories, 2 (1997), pp. 7-12.
    • (1997) CryptoBytes , vol.2 , pp. 7-12
    • Gemmell, P.1
  • 21
    • 0038425881 scopus 로고    scopus 로고
    • Robust and efficient sharing of RSA functions
    • R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Robust and efficient sharing of RSA functions, J. Cryptology, 13 (2000), pp. 273-300.
    • (2000) J. Cryptology , vol.13 , pp. 273-300
    • Gennaro, R.1    Jarecki, S.2    Krawczyk, H.3    Rabin, T.4
  • 25
    • 84949219772 scopus 로고    scopus 로고
    • Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders
    • Springer-Verlag, Berlin
    • D. Hühnlein, M. Jacobson, and D. Weber, Towards practical non-interactive public key cryptosystems using non-maximal imaginary quadratic orders, in Selected Areas in Cryptography, Lecture Notes in Comput. Sci. 2012, Springer-Verlag, Berlin, 2000, pp. 275-287.
    • (2000) Selected Areas in Cryptography, Lecture Notes in Comput. Sci. , vol.2012 , pp. 275-287
    • Hühnlein, D.1    Jacobson, M.2    Weber, D.3
  • 29
    • 0004249446 scopus 로고
    • Addison-Wesley, Reading, MA
    • S. Lang, Elliptic Functions, Addison-Wesley, Reading, MA, 1973.
    • (1973) Elliptic Functions
    • Lang, S.1
  • 30
    • 84947597805 scopus 로고
    • Towards proving the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms
    • Springer-Verlag, Berlin
    • U. Maurer, Towards proving the equivalence of breaking the Diffie-Hellman protocol and computing discrete logarithms, in Advances in Cryptology-Crypto 1994, Lecture Notes in Comput. Sci. 839, Springer-Verlag, Berlin, 1994, pp. 271-281.
    • (1994) Advances in Cryptology-Crypto 1994, Lecture Notes in Comput. Sci. , vol.839 , pp. 271-281
    • Maurer, U.1
  • 32
    • 0027662341 scopus 로고
    • Reducing elliptic curve logarithms to logarithms in a finite field
    • A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inform. Theory, 39 (1993), pp. 1639-1646.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , pp. 1639-1646
    • Menezes, A.1    Okamoto, T.2    Vanstone, S.3
  • 35
    • 0035336179 scopus 로고    scopus 로고
    • New explicit condition of elliptic curve trace for FR-reduction
    • A. Miyaji, M. Nakabayashi, and S. Takano, New explicit condition of elliptic curve trace for FR-reduction, IEICE Trans. Fundamentals, E84 A (2001), pp. 1234-1243.
    • (2001) IEICE Trans. Fundamentals , vol.E84A , pp. 1234-1243
    • Miyaji, A.1    Nakabayashi, M.2    Takano, S.3
  • 37
    • 84974554584 scopus 로고
    • Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Springer-Verlag, Berlin
    • C. Rackoff and D. Simon, Noninteractive zero-knowledge proof of knowledge and chosen ciphertext attack, in Advances in Cryptology-Crypto 1991, Lecture Notes in Comput. Sci. 547, Springer-Verlag, Berlin, 1991, pp. 433-444.
    • (1991) Advances in Cryptology-Crypto 1991, Lecture Notes in Comput. Sci. , vol.547 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 38
    • 0010602889 scopus 로고    scopus 로고
    • Time lock puzzles and timed release cryptography
    • Technical report MIT/LCS/TR-684
    • R. Rivest, A. Shamir, and D. Wagner, Time Lock Puzzles and Timed Release Cryptography, Technical report MIT/LCS/TR-684, http://www.lcs.mit.edu/publications/.
    • Rivest, R.1    Shamir, A.2    Wagner, D.3
  • 42
    • 0000164225 scopus 로고    scopus 로고
    • Lower bounds for discrete logarithms and related problems
    • Springer-Verlag, Berlin
    • V. Shoup, Lower bounds for discrete logarithms and related problems, in Proceedings of Eurocrypt 1997, Lecture Notes in Comput. Sci. 1233, Springer-Verlag, Berlin, 1997, pp. 256-266.
    • (1997) Proceedings of Eurocrypt 1997, Lecture Notes in Comput. Sci. , vol.1233 , pp. 256-266
    • Shoup, V.1
  • 44
    • 0024664858 scopus 로고
    • An ID-based cryptosystem based on the discrete logarithm problem
    • S. Tsuji and T. Itoh, An ID-based cryptosystem based on the discrete logarithm problem, IEEE J. Selected Areas in Communication, 7 (1989), pp. 467-473.
    • (1989) IEEE J. Selected Areas in Communication , vol.7 , pp. 467-473
    • Tsuji, S.1    Itoh, T.2
  • 45
    • 85032215902 scopus 로고
    • A realization scheme for the identity-based cryptosystem
    • Springer-Verlag, Berlin
    • H. Tanaka, A realization scheme for the identity-based cryptosystem, in Advances in Cryptology-Crypto 1887, Lecture Notes in Comput. Sci. 293, Springer-Verlag, Berlin, 1987, pp. 341-349.
    • (1987) Advances in Cryptology-Crypto 1887, Lecture Notes in Comput. Sci. , vol.293 , pp. 341-349
    • Tanaka, H.1
  • 46
    • 84945129491 scopus 로고    scopus 로고
    • Evidence that XTR is more secure than supersingular elliptic curve cryptosystems
    • Springer-Verlag, Berlin
    • E. Verheul, Evidence that XTR is more secure than supersingular elliptic curve cryptosystems, in Advances in Cryptology-Eurocrypt 2001, Lecture Notes in Comput. Sci. 2045, Springer-Verlag, Berlin, 2001, pp. 195-210.
    • (2001) Advances in Cryptology-Eurocrypt 2001, Lecture Notes in Comput. Sci. , vol.2045 , pp. 195-210
    • Verheul, E.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.