메뉴 건너뛰기




Volumn 10, Issue 1, 2011, Pages 15-32

Identity-based cryptography for grid security

Author keywords

Grid security infrastructure; Identity based cryptography; Key management; Public key infrastructure

Indexed keywords

PUBLIC KEY CRYPTOGRAPHY;

EID: 78751648737     PISSN: 16155262     EISSN: 16155270     Source Type: Journal    
DOI: 10.1007/s10207-010-0116-z     Document Type: Article
Times cited : (15)

References (70)
  • 1
    • 77954625601 scopus 로고    scopus 로고
    • Efficient lattice (H)IBE in the standard model
    • In: Gilbert, H. (ed.), Springer, LNCS
    • Agrawal, S., Boneh, D., Boyen, X.: Efficient lattice (H)IBE in the standard model. In: Gilbert, H. (ed.), Advances in Cryptology-Proceedings of EUROCRYPT 2010553-572. Springer, LNCS 6110, June 2010
    • (2010) Advances In Cryptology-Proceedings of EUROCRYPT , pp. 553-572
    • Agrawal, S.1    Boneh, D.2    Boyen, X.3
  • 2
    • 33745683680 scopus 로고    scopus 로고
    • A survey on wireless grid computing
    • Ahuja, S.P., Myers, J.R.: A survey on wireless grid computing. J. Supercomput. 37(1), 3-21 (2006)
    • (2006) J. Supercomput , vol.37 , Issue.1 , pp. 3-21
    • Ahuja, S.P.1    Myers, J.R.2
  • 5
    • 48049108254 scopus 로고    scopus 로고
    • Practical hierarchical identity based encryption and signature schemes without random oracles
    • , Report 2006/368, December, Available at
    • Au, M.H., Liu, J.K., Yuen, T.H., Wong, D.S.: Practical hierarchical identity based encryption and signature schemes without random oracles.Cryptology ePrint Archive, Report 2006/368, December 2006. Available at http://eprint.iacr.org/2006/368
    • (2006) Cryptology EPrint Archive
    • Au, M.H.1    Liu, J.K.2    Yuen, T.H.3    Wong, D.S.4
  • 7
    • 33847698965 scopus 로고    scopus 로고
    • Efficient pairing computation on supersingular abelian varieties. Des
    • Barreto, P.S.L.M., Galbraith, S.D., Ó'héigeartaigh, C., Scott M.: Efficient pairing computation on supersingular abelian varieties. Des. Codes Cryptogr. 42(3), 239-271 (2007)
    • (2007) Codes Cryptogr , vol.42 , Issue.3 , pp. 239-271
    • Barreto, P.S.L.M.1    Galbraith, S.D.2    Ó'héigeartaigh, C.3    Scott, M.4
  • 11
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • In: Cramer, R., (ed.), Springer, LNCS, May
    • Boneh, D., Boyen, X., Goh, E.: Hierarchical identity based encryption with constant size ciphertext. In: Cramer, R., (ed.), Advances in Cryptology-Proceedings of EUROCRYPT 2005 440-456. Springer, LNCS 3494, May 2005
    • (2005) Advances In Cryptology-Proceedings of EUROCRYPT 2005 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.3
  • 12
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the Weil pairing
    • In: Kilian, J. (ed.), Springer, LNCS, August
    • Boneh, D., Franklin, M.: Identity-based encryption from the Weil pairing. In: Kilian, J. (ed.), Advances in Cryptology-Proceedings of CRYPTO 2001213-229. Springer, LNCS 2139, August 2001
    • (2001) Advances In Cryptology-Proceedings of CRYPTO 2001 , pp. 213-229
    • Boneh, D.1    Franklin, M.2
  • 16
    • 0037303408 scopus 로고    scopus 로고
    • The PERMIS X.509 role based privilege management infrastructure
    • Chadwick, D.W., Otenko, A.: The PERMIS X.509 role based privilege management infrastructure. Futur. Gener. Comput. Syst. 19(2), 277-289 (2003)
    • (2003) Futur. Gener. Comput. Syst , vol.19 , Issue.2 , pp. 277-289
    • Chadwick, D.W.1    Otenko, A.2
  • 18
    • 38349020106 scopus 로고    scopus 로고
    • A certificate-free grid security infrastructure supporting password-based user authentication
    • September
    • Crampton, J., Lim, H.W., Paterson, K.G., Price, G.: A certificate-free grid security infrastructure supporting password-based user authentication.Proceedings of the 6th Annual PKI R&D Workshop 2007103-118. NIST Interagency Report 7427, September 2007
    • (2007) Proceedings of the 6th Annual PKI R&D Workshop 2007 , pp. 103-118
    • Crampton, J.1    Lim, H.W.2    Paterson, K.G.3    Price, G.4
  • 21
    • 1542591506 scopus 로고    scopus 로고
    • Eastlake, D., Reagle, J.M. (eds.), December 2002. Available at
    • Eastlake, D., Reagle, J.M. (eds.) XML Encryption Syntax and Processing. December 2002. Available at e-linkurl http://www.w3.org/TR/ xmlenc-core//url/e-link
    • XML Encryption Syntax and Processing
  • 22
    • 0034581037 scopus 로고    scopus 로고
    • Ten risks of PKI: What you're not being told about public key infrastructure
    • Ellison, C., Schneier, B.: Ten risks of PKI: what you're not being told about public key infrastructureComput. Secur. J. 16(1), 1-7 (2000)
    • (2000) Comput. Secur. J , vol.16 , Issue.1 , pp. 1-7
    • Ellison, C.1    Schneier, B.2
  • 23
    • 0031153727 scopus 로고    scopus 로고
    • Globus: A metacomputing infrastructure toolkit
    • Foster, I., Kesselman, C.: Globus: a metacomputing infrastructure toolkit. Int. J. Supercomput. Appl. 11(2), 115-128 (1997)
    • (1997) Int. J. Supercomput. Appl , vol.11 , Issue.2 , pp. 115-128
    • Foster, I.1    Kesselman, C.2
  • 26
    • 0035455653 scopus 로고    scopus 로고
    • The anatomy of the Grid: Enabling scalable virtual organizations
    • Foster, I., Kesselman, C., Tuecke, S.: The anatomy of the Grid: enabling scalable virtual organizations. Int. J. High Perform. Comput. Appl. 15(3), 200-222 (2001)
    • (2001) Int. J. High Perform. ComPut. Appl , vol.15 , Issue.3 , pp. 200-222
    • Foster, I.1    Kesselman, C.2    Tuecke, S.3
  • 27
    • 73849107877 scopus 로고    scopus 로고
    • A taxonomy of pairing-friendly elliptic curves
    • Freeman, D., Scott, M., Teske, E.: A taxonomy of pairing-friendly elliptic curves. J. Cryptol. 23(2), 224-280 (2010)
    • (2010) J. Cryptol , vol.23 , Issue.2 , pp. 224-280
    • Freeman, D.1    Scott, M.2    Teske, E.3
  • 28
    • 0032649638 scopus 로고    scopus 로고
    • The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems
    • Frey, G., Müller, M., Rück, H.: The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems. IEEE Trans. Inf. Theor. 45(5), 1717-1719 (1999)
    • (1999) IEEE Trans. Inf. Theor , vol.45 , Issue.5 , pp. 1717-1719
    • Frey, G.1    Müller, M.2    Rück, H.3
  • 30
    • 84946832010 scopus 로고    scopus 로고
    • Supersingular curves in cryptography
    • In: Boyd, C., (ed), Springer, LNCS, December
    • Galbraith, S.D.: Supersingular curves in cryptography. In: Boyd, C., (ed), Advances in Cryptology-Proceedings of ASIACRYPT 2001495-513. Springer, LNCS 2248, December 2001
    • (2001) Advances In Cryptology-Proceedings of ASIACRYPT 2001 , pp. 495-513
    • Galbraith, S.D.1
  • 31
    • 33746054375 scopus 로고    scopus 로고
    • Pairings
    • In: Blake, I.F., Seroussi, G., Smart, N.P., (eds.), Cambridge University, Cambridge Press, LMS
    • Galbraith, S.D.: Pairings. In: Blake, I.F., Seroussi, G., Smart, N.P., (eds.) Chapter 9 of Advances in Elliptic Curve Cryptography183-213. Cambridge University, Cambridge Press, LMS 317 (2005)
    • (2005) Chapter 9 of Advances In Elliptic Curve Cryptography , pp. 183-213
    • Galbraith, S.D.1
  • 35
    • 0036684150 scopus 로고    scopus 로고
    • PKI: It's not dead, just resting
    • Gutmann, P.: PKI: it's not dead, just resting. IEEE Comput. 35(8), 41-49 (2002)
    • (2002) IEEE Comput , vol.35 , Issue.8 , pp. 41-49
    • Gutmann, P.1
  • 36
    • 0036788156 scopus 로고    scopus 로고
    • The UK e-Science core programme and the grid
    • Hey, T., Trefethen, A.E.: The UK e-Science core programme and the grid. Futur. Gener. Comput. Syst. 18(8), 1017-1031 (2002)
    • (2002) Futur. Gener. Comput. Syst , vol.18 , Issue.8 , pp. 1017-1031
    • Hey, T.1    Trefethen, A.E.2
  • 37
    • 84947242701 scopus 로고    scopus 로고
    • Towards hierarchical identity-based encryption
    • In: Knudsen, L.R. (ed.), Springer, LNCS 2332, May
    • Horwitz, J., Lynn, B.: Towards hierarchical identity-based encryption. In: Knudsen, L.R. (ed.) Advances in CryptologyProceedings of EUROCRYPT 2002 466-481. Springer, LNCS 2332, May 2002
    • (2002) Advances In Cryptology-Proceedings of EUROCRYPT 2002 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 38
    • 0011255177 scopus 로고    scopus 로고
    • Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile
    • RFC 3280, April
    • Housley, R., Polk, W., Ford, W., Solo, D.: Internet X.509 public key infrastructure certificate and certificate revocation list (CRL) profile. The Internet Engineering Task Force (IETF). RFC 3280, April 2002
    • (2002) The Internet Engineering Task Force (IETF)
    • Housley, R.1    Polk, W.2    Ford, W.3    Solo, D.4
  • 42
    • 84880901653 scopus 로고    scopus 로고
    • The order of encryption and authentication for protecting communications (or: How secure is SSL?)
    • In: Kilian, J., (ed.), Springer, LNCS 2139, August
    • Krawczyk, H.: The order of encryption and authentication for protecting communications (or: How secure is SSL?). In: Kilian, J., (ed.)AdvancesinCryptology-ProceedingsofCRYPTO2001 310-331. Springer, LNCS 2139, August 2001
    • (2001) AdvancesinCryptology-ProceedingsofCRYPTO2001 , pp. 310-331
    • Krawczyk, H.1
  • 44
    • 35048897942 scopus 로고    scopus 로고
    • On identity-based cryptography and Grid computing
    • In: Bubak, M., Albada G.D.V., Sloot, P.M.A., Dongarra, J.J. (eds.), Springer, LNCS, June
    • Lim, H.W., Robshaw, M.J.B.: On identity-based cryptography and Grid computing. In: Bubak, M., Albada G.D.V., Sloot, P.M.A., Dongarra, J.J. (eds.) Proceedings of the 4th International Conference on Computational Science (ICCS 2004), 474-477. Springer, LNCS 3036, June 2004
    • (2004) Proceedings of the 4th International ConFerence On Computational Science (ICCS 2004) , pp. 474-477
    • Lim, H.W.1    Robshaw, M.J.B.2
  • 45
    • 0003451922 scopus 로고    scopus 로고
    • Generic security service application program interface version 2, update1
    • RFC 2743, January
    • Linn, J.: Generic security service application program interface version 2, update1. The Internet Engineering Task Force (IETF). RFC 2743, January 2000
    • (2000) The Internet Engineering Task Force (IETF)
    • Linn, J.1
  • 47
    • 4344667426 scopus 로고    scopus 로고
    • Wireless grids: Distributed resource sharing by mobile, nomadic, and fixed devices
    • McKnight, L.W., Howison, J., Bradner, S.: Wireless grids: distributed resource sharing by mobile, nomadic, and fixed devices. IEEE Internet Comput. 8(4), 24-31 (2004)
    • (2004) IEEE Internet Comput , vol.8 , Issue.4 , pp. 24-31
    • McKnight, L.W.1    Howison, J.2    Bradner, S.3
  • 49
  • 51
    • 0028514601 scopus 로고
    • Kerberos: An Authentication Service For Computer Networks
    • Neuman, B.C., Ts'o, T.Kerberos: an authentication service for computer networks. IEEE Commun. 32(9), 33-38 (1994)
    • (1994) IEEE Commun , vol.32 , Issue.9 , pp. 33-38
    • Neuman, B.C.1    Ts'o, T.2
  • 54
    • 33746100516 scopus 로고    scopus 로고
    • Cryptography from pairings
    • In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.), Cambridge, Cambridge University Press, LMS 317
    • Paterson, K.G.: Cryptography from pairings. In: Blake, I.F., Seroussi, G., Smart, N.P. (eds.) Chapter 10 of Advances in Elliptic Curve Cryptography, 215-251. Cambridge, 2005. Cambridge University Press, LMS 317
    • (2005) Chapter 10 of Advances In Elliptic Curve Cryptography , pp. 215-251
    • Paterson, K.G.1
  • 55
    • 1942473586 scopus 로고    scopus 로고
    • A comparison between traditional public key infrastructures and identity-based cryptography
    • Paterson, K.G., Price, G.: A comparison between traditional public key infrastructures and identity-based cryptography. Inf. Secur. Tech. Report. 8(3), 57-72 (2003)
    • (2003) Inf. Secur. Tech. Report , vol.8 , Issue.3 , pp. 57-72
    • Paterson, K.G.1    Price, G.2
  • 56
    • 85024252307 scopus 로고    scopus 로고
    • Inductive analysis of the Internet protocol TLS. ACM Tran
    • Paulson, L.C.: Inductive analysis of the Internet protocol TLS. ACM Tran. Inf. Syst. Secur. 2(3), 332-351 (1999)
    • (1999) Inf. Syst. Secur , vol.2 , Issue.3 , pp. 332-351
    • Paulson, L.C.1
  • 59
    • 33750908652 scopus 로고    scopus 로고
    • PKI Challenges: An Industry Analysis
    • Volume, of FAIA, IOS Press, In: Zhou, J., Kang, M-C., Bao, F., Pang, H.-H. (eds.)
    • Rice, G.: PKI challenges: An industry analysis. In: Zhou, J., Kang, M-C., Bao, F., Pang, H.-H. (eds.), Proceedings of the 4th International Workshop for Applied PKI (IWAP 2005), 3-16. Volume 128 of FAIA, IOS Press (2005)
    • (2005) Proceedings of the 4th InternaTional Workshop For Applied PKI (IWAP 2005) , vol.128 , pp. 3-16
    • Rice, G.1
  • 62
    • 85020598353 scopus 로고
    • Identity-based Cryptosystems and Signature Schemes
    • Springer, LNCS 196, August, In:Blakley,G.R.,Chaum,D.(eds.)
    • Shamir, A.: Identity-based cryptosystems and signature schemes. In:Blakley,G.R.,Chaum,D.(eds.),AdvancesinCryptology-Proceedings of CRYPTO'84, 47-53. Springer, LNCS 196, August 1985
    • (1985) AdvancesinCryptology-ProCeedings of CRYPTO'84 , pp. 47-53
    • Shamir, A.1
  • 63
    • 78751641696 scopus 로고    scopus 로고
    • Shamus Software Ltd
    • Available at
    • Shamus Software Ltd. MIRACL. Available at e-linkurl http://www.shamus.ie//url/e-link
    • MIRACL
  • 65
    • 2942654406 scopus 로고    scopus 로고
    • Certificate-based authorization policy in a PKI environment
    • Thompson, M.R., Essiari, A., Mudumbai, S.: Certificate-based authorization policy in a PKI environment. ACM Trans Inf. Syst. Secur. 6(4), 566-588 (2003)
    • (2003) ACM Trans Inf. Syst. Secur , vol.6 , Issue.4 , pp. 566-588
    • Thompson, M.R.1    Essiari, A.2    Mudumbai, S.3
  • 67
    • 84947212539 scopus 로고    scopus 로고
    • Security Flaws Induced By CBC Padding-applications to SSL, IPSEC, WTLS
    • Springer, LNCS 2332, In: Knudsen, L.R. (ed.), Advances In
    • Vaudenay, S.: Security flaws induced by CBC padding-applications to SSL, IPSEC, WTLS.In: Knudsen, L.R. (ed.), Advances in Cryptology-Proceedings of EUROCRYPT 2002534-546. Springer, LNCS 2332 (2002)
    • (2002) Cryptology-Proceedings of EUROCRYPT 2002 , pp. 534-546
    • Vaudenay, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.