메뉴 건너뛰기




Volumn 43, Issue 10, 2006, Pages 1810-1819

A survey of identity-based cryptography using pairing

Author keywords

Bilinear pairings; ID based authentication key agreement; ID based cryptography; ID based encryption; ID based signature

Indexed keywords

CRYPTOGRAPHY; DATA COMMUNICATION SYSTEMS; DATA PRIVACY; EFFICIENCY; ELECTRONIC DOCUMENT IDENTIFICATION SYSTEMS; INFORMATION MANAGEMENT; MOBILE TELECOMMUNICATION SYSTEMS; SECURITY OF DATA; TELECOMMUNICATION NETWORKS; WIRELESS TELECOMMUNICATION SYSTEMS;

EID: 33845540509     PISSN: 10001239     EISSN: None     Source Type: Journal    
DOI: 10.1360/crad20061020     Document Type: Article
Times cited : (7)

References (42)
  • 3
    • 0036684150 scopus 로고    scopus 로고
    • PKI: It's not dead, just resting
    • P Guttman. PKI: It's not dead, just resting[J]. IEEE Computer, 2002, 35(8): 41-49
    • (2002) IEEE Computer , vol.35 , Issue.8 , pp. 41-49
    • Guttman, P.1
  • 4
    • 85020598353 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • Berlin: Springer-Verlag
    • A Shamir. Identity-based cryptosystems and signature schemes[G]. In: Advances in Cryptology-Crypto'84, LNCS 196. Berlin: Springer-Verlag, 1984. 47-53
    • (1984) Advances in Cryptology-Crypto'84, LNCS 196 , pp. 47-53
    • Shamir, A.1
  • 5
    • 84990731886 scopus 로고
    • How to prove yourself: Practical solutions to identification and signature problems
    • Berlin: Springer-Verlag
    • A Fiat, A Shamir. How to prove yourself: Practical solutions to identification and signature problems[G]. In: Advances in Cryptology-Crypto'86, LNCS 263. Berlin: Springer-Verlag, 1987. 186-194
    • (1987) Advances in Cryptology-Crypto'86, LNCS 263 , pp. 186-194
    • Fiat, A.1    Shamir, A.2
  • 6
    • 84947558992 scopus 로고
    • A 'paradoxical' identity-based signature scheme resulting from zero-knowledge
    • Berlin: Springer-Verlag
    • L C Guillou, J J Quisquater. A 'paradoxical' identity-based signature scheme resulting from zero-knowledge[G]. In: Advances in Cryptology-Crypto'88, LNCS 403. Berlin: Springer-Verlag, 1990. 216-231
    • (1990) Advances in Cryptology-Crypto'88, LNCS 403 , pp. 216-231
    • Guillou, L.C.1    Quisquater, J.J.2
  • 8
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Berlin: Springer-Verlag
    • C Cocks. An identity based encryption scheme based on quadratic residues[G]. In: Proc of the IMA Int'l Conf on Cryptography and Coding, LNCS 2260. Berlin: Springer-Verlag, 2001. 360-363
    • (2001) Proc of the IMA Int'l Conf on Cryptography and Coding, LNCS 2260 , pp. 360-363
    • Cocks, C.1
  • 9
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • Berlin: Springer-Verlag
    • D Boneh, M Franklin. Identity-based encryption from the Weil pairing[G]. In: Advances in Cryptology-Crypto'01, LNCS 2139. Berlin: Springer-Verlag, 2001. 213-229
    • (2001) Advances in Cryptology-Crypto'01, LNCS 2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 10
    • 33845525639 scopus 로고    scopus 로고
    • Authenticated ID-based encryption
    • Cryptology ePrint Archive, Tech Rep: 2002/072
    • B Lynn. Authenticated ID-based encryption[R]. Cryptology ePrint Archive, Tech Rep: 2002/072, 2004. http://eprint.iacr.org/2002/072
    • (2004)
    • Lynn, B.1
  • 12
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective ID secure identity based encryption without random Oracles
    • Berlin: Springer-Verlag
    • D Boneh, X Boyen. Efficient selective ID secure identity based encryption without random Oracles[G]. In: Advances in Cryptology-Eurocrypt'04, LNCS 3027. Berlin: Springer-Verlag, 2004. 223-238
    • (2004) Advances in Cryptology-Eurocrypt'04, LNCS 3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 13
    • 35048835319 scopus 로고    scopus 로고
    • Secure identity based encryption without random oracles
    • Berlin: Springer-Verlag
    • D Boneh, X Boyen. Secure identity based encryption without random oracles[G]. In: Advances in Cryptology-Crypto'04, LNCS 3152. Berlin: Springer-Verlag, 2004. 443-459
    • (2004) Advances in Cryptology-Crypto'04, LNCS 3152 , pp. 443-459
    • Boneh, D.1    Boyen, X.2
  • 14
    • 24944566040 scopus 로고    scopus 로고
    • Efficient identity-based encryption without random Oracles
    • Berlin: Springer-Verlag
    • B Waters. Efficient identity-based encryption without random Oracles[G]. In: Advances in Cryptology-Eurocrypt'05, LNCS 3494. Berlin: Springer-Verlag, 2005. 114-127
    • (2005) Advances in Cryptology-Eurocrypt'05, LNCS 3494 , pp. 114-127
    • Waters, B.1
  • 15
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Berlin: Springer-Verlag
    • J Horwitz, B Lynn. Toward hierarchical identity-based encryption[G]. In: Advances in Cryptology-Eurocrypt'02, LNCS 2332. Berlin: Springer-Verlag, 2002. 466-481
    • (2002) Advances in Cryptology-Eurocrypt'02, LNCS 2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 17
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Berlin: Springer-Verlag
    • D Boneh, X Boyen, E J Goh. Hierarchical identity based encryption with constant size ciphertext[G]. In: Advances in Cryptology-Eurocrypt'05, LNCS 3494. Berlin: Springer-Verlag, 2005. 440-456
    • (2005) Advances in Cryptology-Eurocrypt'05, LNCS 3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.J.3
  • 19
    • 1642516007 scopus 로고    scopus 로고
    • ID-based signature from pairing on elliptic curves
    • Cryptology ePrint Archive, Tech Rep: 2002/004
    • K G Paterson. ID-based signature from pairing on elliptic curves[R]. Cryptology ePrint Archive, Tech Rep: 2002/004, 2002. http://eprint.iacr.org/2002/004
    • (2002)
    • Paterson, K.G.1
  • 20
    • 35248867510 scopus 로고    scopus 로고
    • Efficient identity based signature schemes based on pairings
    • Berlin: Springer-Verlag
    • F Hess. Efficient identity based signature schemes based on pairings[G]. In: Selected Area in Cryptography (SAC'02), LNCS 2595. Berlin: Springer-Verlag, 2003. 310-324
    • (2003) Selected Area in Cryptography (SAC'02), LNCS 2595 , pp. 310-324
    • Hess, F.1
  • 21
    • 35248844436 scopus 로고    scopus 로고
    • An identity-based signature from gap Diffie-Hellman groups
    • Berlin: Springer-Verlag
    • J C Cha, J H Cheon. An identity-based signature from gap Diffie-Hellman groups[G]. In: Public Key Cryptography (PKC'03), LNCS 2567. Berlin: Springer-Verlag, 2003. 18-30
    • (2003) Public Key Cryptography (PKC'03), LNCS 2567 , pp. 18-30
    • Cha, J.C.1    Cheon, J.H.2
  • 22
    • 0037330749 scopus 로고    scopus 로고
    • An identity-based signature scheme from the Weil pairing
    • X Yi. An identity-based signature scheme from the Weil pairing[J]. IEEE Communication Letters, 2003, 7(2): 76-78
    • (2003) IEEE Communication Letters , vol.7 , Issue.2 , pp. 76-78
    • Yi, X.1
  • 26
    • 0037142442 scopus 로고    scopus 로고
    • An ID-based authenticated key agreement protocol based on the Weil pairing
    • N P Smart. An ID-based authenticated key agreement protocol based on the Weil pairing[J]. IEE Electronics Letters, 2002, 38(13): 630-632
    • (2002) IEE Electronics Letters , vol.38 , Issue.13 , pp. 630-632
    • Smart, N.P.1
  • 27
    • 33646718113 scopus 로고    scopus 로고
    • Authenticated ID-based key exchange and remote log-in with insecure token and PIN number
    • Cryptology ePrint Archive, Tech Rep: 2002/164
    • M Scott. Authenticated ID-based key exchange and remote log-in with insecure token and PIN number[R]. Cryptology ePrint Archive, Tech Rep: 2002/164, 2002. http://eprint.iacr.org/2002/164
    • (2002)
    • Scott, M.1
  • 28
    • 33645601427 scopus 로고    scopus 로고
    • Identity based authenticated key agreement from pairings
    • Cryptology ePrint Archive, Tech Rep: 2002/184
    • L Chen, C Kudla. Identity based authenticated key agreement from pairings[R]. Cryptology ePrint Archive, Tech Rep: 2002/184, 2002. http://eprint.iacr.org/2002/184
    • (2002)
    • Chen, L.1    Kudla, C.2
  • 29
    • 0038680685 scopus 로고    scopus 로고
    • Efficient ID-based authenticated key agreement protocol based on the Weil pairing
    • K Shim. Efficient ID-based authenticated key agreement protocol based on the Weil pairing[J]. IEE Electronics Letters, 2003, 39(8): 653-654
    • (2003) IEE Electronics Letters , vol.39 , Issue.8 , pp. 653-654
    • Shim, K.1
  • 30
    • 33645606306 scopus 로고    scopus 로고
    • Security analysis of Shim's authenticated key agreement protocols from pairings
    • Cryptology ePrint Archive, Tech Rep: 2003/113
    • H M Sun, B T Hsieh. Security analysis of Shim's authenticated key agreement protocols from pairings[R]. Cryptology ePrint Archive, Tech Rep: 2003/113, 2003. http://eprint.iacr.org/2003/113
    • (2003)
    • Sun, H.M.1    Hsieh, B.T.2
  • 33
    • 33845521079 scopus 로고    scopus 로고
    • Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto's two-party identity-based key agreement
    • Cryptology ePrint Archive, Tech Rep: 2004/308
    • G Xie. Cryptanalysis of Noel McCullagh and Paulo S. L. M. Barreto's two-party identity-based key agreement[R]. Cryptology ePrint Archive, Tech Rep: 2004/308, 2004. http://eprint.iacr.org/2004/308
    • (2004)
    • Xie, G.1
  • 34
    • 33845523552 scopus 로고    scopus 로고
    • Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols
    • Cryptology ePrint Archive, Tech Rep: 2004/343
    • K K R Choo. Revisit of McCullagh-Barreto two-party ID-based authenticated key agreement protocols[R]. Cryptology ePrint Archive, Tech Rep: 2004/343, 2004. http://eprint.iacr.org/2004/343
    • (2004)
    • Choo, K.K.R.1
  • 36
    • 84974554584 scopus 로고
    • Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack
    • Berlin: Springer-Verlag
    • C Rackoff, D Simon. Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack[G]. In: Advances in Cryptology-Crypto'91, LNCS 576. Berlin: Springer-Verlag, 1992. 433-444
    • (1992) Advances in Cryptology-Crypto'91, LNCS 576 , pp. 433-444
    • Rackoff, C.1    Simon, D.2
  • 37
    • 0023985465 scopus 로고
    • A digital signature scheme secure against adaptive chosen-message attacks
    • S Goldwasser, S Micali, R Rivest. A digital signature scheme secure against adaptive chosen-message attacks[J]. SIAM Journal of Computing, 1988, 17(2): 281-308
    • (1988) SIAM Journal of Computing , vol.17 , Issue.2 , pp. 281-308
    • Goldwasser, S.1    Micali, S.2    Rivest, R.3
  • 38
    • 0037461914 scopus 로고    scopus 로고
    • Efficient one round tripartite authenticated key agreement protocol from Weil pairing
    • K Shim. Efficient one round tripartite authenticated key agreement protocol from Weil pairing[J]. IEE Electronics Letters, 2003, 39(2): 208-209
    • (2003) IEE Electronics Letters , vol.39 , Issue.2 , pp. 208-209
    • Shim, K.1
  • 39
    • 35048874197 scopus 로고    scopus 로고
    • Efficient ID-based group key agreement with bilinear maps
    • Berlin: Springer-Verlag
    • K Y Choi, J Y Hwang, D H Lee. Efficient ID-based group key agreement with bilinear maps[G]. In: Public Key Cryptography (PKC'04), LNCS 2947. Berlin: Springer-Verlag, 2004. 130-144
    • (2004) Public Key Cryptography (PKC'04), LNCS 2947 , pp. 130-144
    • Choi, K.Y.1    Hwang, J.Y.2    Lee, D.H.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.