Skip to main content

Identity-Based Cryptosystems

  • Reference work entry
Encyclopedia of Cryptography and Security

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

References

  1. Barreto, P.-S.-L.M. (2002). The Pairing Based Crypto Lounge. Web page located at http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html

  2. Al-Riyami, S. and K.G. Paterson (2003). ā€œCertificateless public key cryptography.ā€ Eprint available at http://eprint.iacr.org/2003/126/

  3. Bellare, M. and P. Rogaway (1993). ā€œRandom oracles are practical: A paradigm for designing efficient protocols.ā€ Proc. of the 1st ACM Conference on Computer and Communications Security, 62ā€“73.

    Google ScholarĀ 

  4. Boneh, D., X. Ding, G. Tsudik, and M. Wong (2001). ā€œA method for fast revocation of public key certificates and security capabilities.ā€ Proceedings of the 10th USENIX Security Symposium, 297ā€“308.

    Google ScholarĀ 

  5. Boneh, D. and M. Franklin (2001). ā€œIdentity based encryption from the Weil pairing.ā€ Advances in Cryptologyā€”CRYPTO 2001, Lecture Notes in Computer Science, vol. 2139, ed. J. Kilian. Springer-Verlag, Berlin, 213ā€“229.

    Google ScholarĀ 

  6. Boneh, D. and M. Franklin (2003). ā€œIdentity based encryption from the Weil pairing.ā€ SIAM J. of Computing, 32 (3), 586ā€“615, extended version of [5].

    ArticleĀ  MATHĀ  MathSciNetĀ  Google ScholarĀ 

  7. Boneh, D., C. Gentry, B. Lynn, and H. Shacham (2003). ā€œAggregate and verifiably encrypted signatures from bilinear maps.ā€ Advances in Cryptologyā€”EUROCRYPT'03, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer, Berlin, 416ā€“432.

    Google ScholarĀ 

  8. Boneh, D., B. Lynn, and H. Shacham (2001). ā€œShort signatures from the Weil pairing.ā€ Advances in Cryptographyā€”ASIACRYPT 2001, Lecture Notes in Computer Science, vol. 2248, ed. C. Boyd. Springer, Berlin, 514ā€“532.

    Google ScholarĀ 

  9. Boyen, X. (2003). ā€œMultipurpose identity-based signcryption: A swiss army knife for identity-based cryptography.ā€ Advances in Cryptologyā€”CRYPTO 2003, Lecture Notes in Computer Science, vol. 2729, ed. D. Boneh. Springer-Verlag, Berlin, 382ā€“398.

    Google ScholarĀ 

  10. Canetti, R., S. Halevi, and J. Katz (2003). ā€œA forward-secure public-key encryption scheme.ā€ Advances in Cryptologyā€”EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer, Berlin, 255ā€“271.

    Google ScholarĀ 

  11. Cha, J.C. and J.H. Cheon (2003). ā€œAn identity-based signature from gap Diffieā€“Hellman groups.ā€ Proceedings of PKC 2003, Lecture Notes in Computer Science, vol. 2567, ed. Y.G. Desmedt. Springer-Verlag, Berlin, 18ā€“30.

    Google ScholarĀ 

  12. Cocks, C. (2001). ā€œAn identity based encryption scheme based on quadratic residues.ā€ Proc. of Cryptography and Coding, Lecture Notes in Computer Science, vol. 2260, ed. B. Honary. Springer, Berlin, 360ā€“363.

    Google ScholarĀ 

  13. Fiat, A. and A. Shamir (1986). ā€œHow to prove yourself: practical solutions to identification and signature problems.ā€ Advances in Cryptologyā€”CRYPTO'86, Lecture Notes in Computer Science, vol. 263, ed. A. Odlyzko. Springer-Verlag, Berlin, 186ā€“194.

    Google ScholarĀ 

  14. Fujisaki, E. and T. Okamoto (1999). ā€œSecure integration of asymmetric and symmetric encryption schemes.ā€ Advances in Cryptologyā€”CRYPTO'99, Lecture Notes in Computer Science, vol. 1666, ed. J. Wiener. Springer-Verlag, Berlin, 537ā€“554.

    Google ScholarĀ 

  15. Gentry, C. (2003). ā€œCertificate-based encryption and the certificate revocation problem.ā€ Advances in Cryptologyā€”EUROCRYPT 2003, Lecture Notes in Computer Science, vol. 2656, ed. E. Biham. Springer-Verlag, Berlin, 272ā€“293.

    Google ScholarĀ 

  16. Gentry, C. and A. Silverberg (2002). ā€œHierarchical ID-based cryptography.ā€ Advances in Cryptographyā€”ASIACRYPT 2002, Lecture Notes in Computer Science, vol. 2501, ed. Y. Zheng. Springer-Verlag, Berlin, 548ā€“566.

    Google ScholarĀ 

  17. Guillou, L. and J.-J. Quisquater (1988). ā€œA paradoxical identity-based signature scheme resulting from zero-knowledge.ā€ Advances in Cryptologyā€”CRYPTO'88, Lecture Notes in Computer Science, vol. 403, ed. S. Goldwasser. Springer-Verlag, Berlin, 216ā€“231.

    Google ScholarĀ 

  18. Hess, F. (2003). ā€œEfficient identity based signature schemes based on pairings.ā€ Proceedings of SAC 2002, Lecture Notes in Computer Science, vol. 2595, eds. K. Nyberg and H.M. Heys. Springer-Verlag, Berlin, 310ā€“324.

    Google ScholarĀ 

  19. Horwitz, J. and B. Lynn (2002). ā€œToward hierarchical identity-based encryption.ā€ Advances in Cryptologyā€”EUROCRYPT 2002, Lecture Notes in Computer Science, vol. 2332, ed. L. Knudsen. Springer-Verlag, Berlin, 466ā€“481.

    Google ScholarĀ 

  20. Joux, A. (2000). ā€œA one round protocol for tripartite Diffieā€“Hellman.ā€ Proc. of ANTS-IV, Lecture Notes in Computer Science, vol. 1838, ed. W. Bosma. Springer-Verlag, Berlin, 385ā€“394.

    Google ScholarĀ 

  21. Joux, A. and K. Nguyen (2001). ā€œSeparating decision Diffieā€“Hellman from Diffieā€“Hellman in cryptographic groups.ā€ Eprint available at http://eprint.iacr.org/2001/003/

  22. Menezes, A.J., T. Okamoro, and S. Vanstone (1993). ā€œReducing elliptic curve logarithms to logarithms in a finite field.ā€ IEEE Trans. on Inf. Theory, 39, 1639ā€“1646.

    ArticleĀ  MATHĀ  Google ScholarĀ 

  23. Menezes, A.J. (1995). Elliptic Curve Public Key Cryptosystems (2nd ed.). Kluwer Academic Publishers, Boston, MA.

    Google ScholarĀ 

  24. Okamoto, T. and D. Pointcheval (2001). ā€œThe gap-problems: a new class of problems for the security of cryptographic schemes.ā€ Proc. of of PKC 2001, Lecture Notes in Computer Science, vol. 1992, ed. K. Kim. Springer-Verlag, Berlin, 104ā€“118.

    Google ScholarĀ 

  25. Paterson, K.G. (2002). ā€œID-based signatures from pairings on elliptic curves.ā€ Available on http://eprint.iacr.org/2002/004/

  26. Pointcheval, D. and J. Stern (1996). ā€œSecurity proofs for signature schemes.ā€ Advances in Cryptologyā€”EUROCRYPT'96, Lecture Notes in Computer Science, vol. 1070, ed. U. Maurer. Springer-Verlag, Berlin, 387ā€“398.

    Google ScholarĀ 

  27. Pointcheval, D. and J. Stern (2000). ā€œSecurity arguments for digital signatures and blind signatures.ā€ Journal of Cryptology, 13 (3), 361ā€“396.

    ArticleĀ  MATHĀ  Google ScholarĀ 

  28. Sakai, R., K. Ohgishi, and M. Kasahara (2000). ā€œCryptosystems based on pairing.ā€ The 2000 Sympsium on Cryptography and Information Security, Okinawa, Japan.

    Google ScholarĀ 

  29. Shamir, A. (1984). ā€œIdentity based cryptosystems and signature schemes.ā€ Advances in Cryptologyā€”CRYPTO'84, Lecture Notes in Computer Science, vol. 196, eds. G.R. Blakley and D. Chaum. Springer-Verlag, Berlin.

    Google ScholarĀ 

  30. Smart, N.P. (2002). ā€œAn identity based authenticated key agreement protocol based on the Weil pairing.ā€ Electronic Letters, 38 (13), 630ā€“632.

    ArticleĀ  Google ScholarĀ 

Download references

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

Ā© 2005 International Federation for Information Processing

About this entry

Cite this entry

Libert, B., Quisquater, JJ. (2005). Identity-Based Cryptosystems. In: van Tilborg, H.C.A. (eds) Encyclopedia of Cryptography and Security. Springer, Boston, MA . https://doi.org/10.1007/0-387-23483-7_192

Download citation

Publish with us

Policies and ethics