메뉴 건너뛰기




Volumn , Issue , 2008, Pages 2061-2066

A new biometric identity based encryption scheme

Author keywords

Biometrics; Fuzzy extraction; Fuzzy Ibe

Indexed keywords

BIOMETRICS; CRYPTOGRAPHY;

EID: 58349110945     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/ICYCS.2008.420     Document Type: Conference Paper
Times cited : (17)

References (13)
  • 2
    • 35048876343 scopus 로고    scopus 로고
    • Security Proofs for Identity-Based Identification and Signature Schemes
    • Advances in Cryptology-EUROCRYPT2004, Springer
    • M. Bellare, C. Namprempre, and G. Neven, "Security Proofs for Identity-Based Identification and Signature Schemes," in Advances in Cryptology-EUROCRYPT2004, LNCS 3027, Springer, 2004, pp. 268-286.
    • (2004) LNCS , vol.3027 , pp. 268-286
    • Bellare, M.1    Namprempre, C.2    Neven, G.3
  • 3
    • 0037623983 scopus 로고    scopus 로고
    • Identity-Based Encryption from the Weil Pairing
    • D. Boneh and M. K. Franklin, "Identity-Based Encryption from the Weil Pairing," SIAM J. Comput., vol.32, pp. 586-615, 2003.
    • (2003) SIAM J. Comput , vol.32 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 5
    • 48649088535 scopus 로고    scopus 로고
    • C. Chen, R. N. J. Veldhuis, T. A. M. Kevenaar, and A. H. M. Akkermans, Multi-bits biometric string generation based on the likelyhood ratio, IEEE conference on Biometrics: Theory, Applications and Systems, 2007, pp. 1-6.
    • C. Chen, R. N. J. Veldhuis, T. A. M. Kevenaar, and A. H. M. Akkermans, "Multi-bits biometric string generation based on the likelyhood ratio," IEEE conference on Biometrics: Theory, Applications and Systems, 2007, pp. 1-6.
  • 6
    • 33645751214 scopus 로고    scopus 로고
    • Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme
    • Cryptography and Coding, IMA Int. Conf, Springer
    • L. Chen and Z. Cheng, "Security Proof of Sakai-Kasahara's Identity-Based Encryption Scheme," in Cryptography and Coding, IMA Int. Conf., LNCS 3796, Springer, 2005, pp. 442-159.
    • (2005) LNCS , vol.3796 , pp. 442-159
    • Chen, L.1    Cheng, Z.2
  • 8
    • 36348947793 scopus 로고    scopus 로고
    • Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
    • Y. Dodis, R. Ostrovsky, L. Reyzin, and A. Smith, "Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data," CoRR, abs/cs/0602007, 2006.
    • (2006) CoRR, abs/cs/0602007
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 9
    • 84937543435 scopus 로고    scopus 로고
    • T. Okamoto and D. Pointcheval, REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform, in Topics in Cryptology (CT-RSA 2001), LNCS 2020, Springer, 2001, pp. 159-175.
    • T. Okamoto and D. Pointcheval, "REACT: Rapid Enhanced-Security Asymmetric Cryptosystem Transform," in Topics in Cryptology (CT-RSA 2001), LNCS 2020, Springer, 2001, pp. 159-175.
  • 11
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy Identity-Based Encryption
    • Advances in Cryptology-EUROCRYPT 2005, Springer
    • A. Sahai and B. Waters, "Fuzzy Identity-Based Encryption," in Advances in Cryptology-EUROCRYPT 2005, LNCS 3494, Springer, 2005, pp. 457-173.
    • (2005) LNCS , vol.3494 , pp. 457-173
    • Sahai, A.1    Waters, B.2
  • 12
    • 33645585449 scopus 로고    scopus 로고
    • ID based Cryptosystems with Pairing on Elliptic Curve
    • Cryptology ePrint Archive, Report 2003/054
    • R. Sakai and M. Kasahara, "ID based Cryptosystems with Pairing on Elliptic Curve," Cryptology ePrint Archive, Report 2003/054, 2003.
    • (2003)
    • Sakai, R.1    Kasahara, M.2
  • 13
    • 0018545449 scopus 로고
    • How to Share a Secret
    • A. Shamir, "How to Share a Secret," Commun. ACM, vol.22, pp. 612-613, 1979.
    • (1979) Commun. ACM , vol.22 , pp. 612-613
    • Shamir, A.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.