Academic literature on the topic 'Identity based encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Identity based encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Identity based encryption"

1

Huang, Meijuan, Bo Yang, Yi Zhao, Kaitai Liang, Liang Xue, and Xiaoyi Yang. "CCA-Secure Deterministic Identity-Based Encryption Scheme." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 245–69. https://doi.org/10.3217/jucs-025-03-0245.

Full text
Abstract:
Deterministic public-key encryption, encrypting a plaintext into a unique ciphertext without involving any randomness, was introduced by Bellare, Boldyreva, and O'Neill (CRYPTO 2007) as a realistic alternative to some inherent drawbacks in randomized public-key encryption. Bellare, Kiltz, Peikert and Waters (EUROCRYPT 2012) bring deterministic public-key encryption to the identity-based setting, and propose deterministic identity-based encryption scheme (DIBE). Although the construc- tions of chosen plaintext attack (CPA) secure DIBE scheme have been studied intensively, the construction of chosen ciphertext attack (CCA) secure DIBE scheme is still challenging problems. In this paper, we introduce the notion of identity-based all-but-one trapdoor functions (IB-ABO-TDF), which is an extension version of all-but-one lossy trapdoor function in the public-key setting. We give a instantiation of IB-ABO-TDF under decisional linear assumption. Based on an identity-based lossy trapdoor function and our IB-ABO-TDF, we present a generic construction of CCA-secure DIBE scheme.
APA, Harvard, Vancouver, ISO, and other styles
2

Wu, Jian. "Identity-Based Proxy Signcryption Schemes." Applied Mechanics and Materials 380-384 (August 2013): 2605–8. http://dx.doi.org/10.4028/www.scientific.net/amm.380-384.2605.

Full text
Abstract:
Identity-based encryption and signature schemes that allow any pair of users to communicate securely and to verify each other's signatures without verifying certificate. A signcryption is a primitive that provides the properties of both digital signatures and encryption schemes in a way that is more efficient than signing and encrypting separately. Proxy signature schemes are a variation of ordinary digital signature scheme that allow a proxy signer to sign messages on behalf of the original singer which proxy signcryption simultaneously fulfill both the functions of signature and encryption in a single step with a lower computational cost than that required by the traditional signature-then-encryption. In this paper, we present identity-based proxy signcryption schemes with lower efficient..
APA, Harvard, Vancouver, ISO, and other styles
3

Herranz, Javier. "Attribute-based encryption implies identity-based encryption." IET Information Security 11, no. 6 (2017): 332–37. http://dx.doi.org/10.1049/iet-ifs.2016.0490.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

REN, YANLI, DAWU GU, SHUOZHONG WANG, and XINPENGU ZHANG. "HIERARCHICAL IDENTITY-BASED PROXY RE-ENCRYPTION WITHOUT RANDOM ORACLES." International Journal of Foundations of Computer Science 21, no. 06 (2010): 1049–63. http://dx.doi.org/10.1142/s0129054110007726.

Full text
Abstract:
In a proxy re-encryption scheme, a semi-trusted proxy converts a ciphertext for Alice into a ciphertext for Bob without seeing the underlying plaintext. A number of solutions have been proposed in public key settings. Hierarchical identity-based cryptography is a generalization of identity-based encryption that mirrors an organizational hierarchy, which allows a root private key generator to distribute the workload by delegating private key generation and identity authentication to lower-level private key generators. In this paper, we propose a hierarchical identity-based proxy re-encryption (HIBPRE) scheme which achieves IND-PrID-CCA2 security without random oracles. This is the first HIBPRE scheme up to now, and our scheme satisfies unidirectionality, non-interactivity and permits multiple re-encryptions.
APA, Harvard, Vancouver, ISO, and other styles
5

Scott, M. "Faster identity based encryption." Electronics Letters 40, no. 14 (2004): 861. http://dx.doi.org/10.1049/el:20045081.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Abdalla, Michel, James Birkett, Dario Catalano, et al. "Wildcarded Identity-Based Encryption." Journal of Cryptology 24, no. 1 (2010): 42–82. http://dx.doi.org/10.1007/s00145-010-9060-3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Le, Xuan Lam, Le Nhat Bui, and Viet Cuong Trinh. "An Efficient Wildcarded Identity-Based Encryption Scheme." Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications 16, no. 1 (2025): 543–59. https://doi.org/10.58346/jowua.2025.i1.032.

Full text
Abstract:
In the Identity-based encryption (IBE) scheme user’s public key is exactly the user’s identity, it thus doesn’t need to use expensive certificates in certified public key cryptography. Hierarchical identity-based encryption (HIBE) is the extension of IBE to overcome the bottleneck problem of the Private Key Generator and to increase the security of the IBE scheme. However, similar to IBE scheme, HIBE scheme still doesn’t support flexible one-to-many encrypting. To deal with this problem, Identity-based encryption with wildcards (WIBE) was introduced by Abdalla et al at ICALP conference in 2006. Since then, many WIBE schemes have been introduced in the literature. In this work, we continue in this line of work to introduce a novel WIBE scheme. Our proposed scheme is an improvement of all existing WIBE schemes in term of efficiency.
APA, Harvard, Vancouver, ISO, and other styles
8

Tseng, Yi-Fan, Chun-I. Fan, and Chih-Wen Lin. "Provably Secure Ciphertext-Policy Attribute-Based Encryption from Identity-Based Encryption." JUCS - Journal of Universal Computer Science 25, no. (3) (2019): 182–202. https://doi.org/10.3217/jucs-025-03-0182.

Full text
Abstract:
Ciphertext-policy attribute-based encryption (CP-ABE) is an access control mechanism where a data provider encrypts a secret message and then sends the ciphertext to the receivers according to the access policy which she/he decides. If the attributes of the receivers match the access policy, then they can decrypt the ciphertext. This paper shows a relation between CP-ABE and identity-based encryption (IBE), and presents a bi-directional conversion between an access structure and identities. By the proposed conversion, the CP-ABE scheme constructed from an IBE scheme will inherit the features, such as constant-size ciphertexts and anonymity, from the IBE scheme, and vice versa. It turns out that the proposed conversion also gives the first CP-ABE achieving access structures with wildcard and constant-size ciphertexts/private keys. Finally, we prove the CCA security for confidentiality and anonymity.
APA, Harvard, Vancouver, ISO, and other styles
9

Shao, Jun, and Zhenfu Cao. "Multi-use unidirectional identity-based proxy re-encryption from hierarchical identity-based encryption." Information Sciences 206 (November 2012): 83–95. http://dx.doi.org/10.1016/j.ins.2012.04.013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Shiraly, Danial, Nasrollah Pakniat, and Ziba Eslami. "Designated-Server Hierarchical Searchable Encryption in Identity-Based Setting." ISC International Journal of Information Security 15, no. 3 (2023): 1–16. https://doi.org/10.22042/isecure.2023.416676.1014.

Full text
Abstract:
Public key encryption with keyword search (PEKS) is a cryptographic primitive designed for performing secure search operations over encrypted data stored on untrusted cloud servers.‎ However, in some applications of cloud computing, there is a hierarchical access-privilege setup among users so that upper-level users should be able to monitor data used by lower-level ones in the hierarchy.‎ To support such situations, Wang et al.‎ introduced the notion of hierarchical ID-based searchable encryption.‎ However, Wang et al.‎'s construction suffers from a serious security problem.‎ To provide a PEKS scheme that securely supports hierarchical structures, Li et al.‎ introduced the notion of hierarchical public key encryption with keyword search (HPEKS).‎ However, Li et al.‎'s HPEKS scheme is established on traditional public key infrastructure (PKI) which suffers from costly certificate management problem.‎ To address these issues, in this paper, we consider designated-server HPEKS in identity-based setting.‎ We introduce the notion of designated-server hierarchical identity-based searchable encryption (dHIBSE) and provide a formal definition of its security model.‎ We then propose a dHIBSE scheme and prove its security under our model.‎ Finally, we provide performance analysis as well as comparisons with related schemes to show the overall superiority of our dHIBSE scheme.‎
APA, Harvard, Vancouver, ISO, and other styles
More sources

Dissertations / Theses on the topic "Identity based encryption"

1

Hedges, Mary. "Elliptic curve cryptography and identity-based encryption." Connect to online resource, 2007. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:1442908.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Srinivasan, Sriramkrishnan. "New security notions for identity based encryption." Thesis, Royal Holloway, University of London, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.529038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

De, Caro Angelo. "On the Generalizations of Identity-Based Encryption." Doctoral thesis, Universita degli studi di Salerno, 2013. http://hdl.handle.net/10556/899.

Full text
Abstract:
2011 - 2012<br>Today public-key cryptographic is widely deployed and successfully used but still a major drawback exists. In fact, from encrypted data a party can either decrypt or cannot learn anything at all about the message other than intentionally leaked information such as its length. In the recent years, the cloud computing paradigm has emerged as the new standard to use computing resources, such as storage devices, that are delivered as a service over a network. In such a scenario, the notion of public key cryptography is not enough. It would be desirable to specify a decryption policy in the encrypted data in such a way that only the parties who satisfy the policy can decrypt. In a more general form, we may want to only give access to a function of the message, depending on the decryptor’s authorization. Thus, in the last decade researchers have started looking at a more sophisticated type of encryption called functional encryption. A functionality F is a function F : K × M ! where K is the key space and M is the message space. In the public-key setting, a functional encryption scheme for F is a special encryption scheme in which, for every key k 2 K, the owner of the master secret key msk associated with the master public key mpk can generate a special secret-key skk that allows the computation of F(k,m) from a ciphertext of m 2 M computed under public key mpk . In other words, whereas in traditional encryption schemes decryption is an all-or-nothing affair, in functional encryption it is possible to finely control the amount of information that is revealed by a ciphertext. One of the most notable example of functional encryption is identity-based encryption first introduced by Shamir as an alternative to the standard notion of public-key encryption. In this thesis, we discuss several instantiations of function encryption that can all be seen as generalisations of identity-based encryption. We improve on previous constructions in terms of performance and security guarantees. [edited by author]<br>XI n.s.
APA, Harvard, Vancouver, ISO, and other styles
4

Tam, Tony. "Identity-Based Encryption on resource constrained embedded system." Thesis, California State University, Long Beach, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=1569592.

Full text
Abstract:
<p> The use of smart embedded device has been growing rapidly recently because of the miniaturization of sensors and platforms. A resource-efficient Public Key Cryptography (PKC) is very desirable for the resource-constrained embedded system. Whereas most public key security protocols requires both public and private keys to be generated together, Identity Based Encryption (IBE), a public key cryptography protocol, allows the public key to be generated from an arbitrary string. IBE has been actively researched and deployed, but conventional IBE primitives are still computationally demanding and may not be suitable for all embedded system. Simplified version of the identity based encryption is available and satisfies the tight budget of the embedded platform. In this thesis, we describe the implementation of lightweight IBE based on elliptic curve in resource-constrained embedded sensor nodes. We also compare and contrast its performance with the conventional pairing-based approach. </p>
APA, Harvard, Vancouver, ISO, and other styles
5

Odyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.

Full text
Abstract:
This work explains the fundamental definitions required to define and create Fuzzy Identity-Based Encryption schemes as an error-tolerant version of Identity-Based Encryption schemes, along with three different examples of such creations. These examples are Sahai-Waters' FIBE, Baek et al.'s EFIBE-I and EFIBE-II. The required Set-up, Key Generation, Encryption and Decryption algorithms for each scheme are formalized and the proofs of security using the Selective-ID model are introduced. Subtle differences between the three schemes are discussed, including their computational efficiency comparison. The writing is intended as a self-sufficient resource for readers, containing the schemes and background definitions.
APA, Harvard, Vancouver, ISO, and other styles
6

Germouty, Paul. "Identity-based cryptography." Thesis, Limoges, 2018. http://www.theses.fr/2018LIMO0041/document.

Full text
Abstract:
Dans cette thèse nous étudions les possibilités que les chiffrements basés sur l’identité offrent quand ils sont utilisés dans un but différent qu’un simple chiffrement. Nous avons pu généraliser différents types de chiffrement basés sur l’identité en une nouvelle primitive nommé Downgradable Identity-based Encryption (DIBE). Nous avons trouvé un moyen générique de transformer de simple IBE en des IBE en blanc, dans le cas où l’IBE est affine nous rendons le coût de communication très faible (de linéaire à logarithmique). Ces deux primitives ont donné lieux à différentes applications : les chiffrements basés sur les attributs pour la première et le transfère inconscient pour la deuxième. Une autre application est l’utilisation d’IBE hiérarchiques pour créer des signatures à vérifieur désigné basées sur l’identité. Ensuite nous avons regardé le transfère inconscient seul et avons réussi à le généraliser en un nouveau protocole nommé Oblivious Language-based Envelope. Finalement, nous avons construit une transformation d’un protocole à un autre, d’un échange authentifié de clés par mot de passe nous avons construit un transfère inconscient. En prenant une instanciation particulière nous obtenons un protocole plus efficace que tous les précédents pour le même niveau de sécurité. La primitive chiffrement basé sur l’identité est notre outil principal pour réaliser nos constructions. Nous avons donc besoin d’une instanciation efficace de cette primitive. Nous avons utilisé celle de Blazy Kiltz et Pan à CRYPTO’14 qui est très efficace mais possède aussi une structure particulière dite affine<br>During this Thesis we investigated the possibilities that Identity-based Encryption offers when used out of their original purpose. We managed to generalize a whole class of different identity-based encryption schemes into Downgradable Identity-based Encryptions. We found a generic way to construct Blind Identity-based Encryptions. These two works leads both to applications that are not a priori linked with IBE: Attribute-based Encryption from Downgradable IBE and Oblivious Transfer for Blind IBE, in the case of Affine IBE we manage to reduce the communication cost from a linear to logarithmic. As application we also find a way to use Hierarchical IBE to construct a special type of signature called Identity-based Designated Verifier Signature. We continue the research out of the context of IBE's application with Oblivious Transfer. We manage to generalize the concept of Oblivious Transfer into a new protocol called Oblivious Language-based Envelope encompassing many kind of protocols. Finally, in the image of the whole Thesis we construct Oblivious Transfer with a very different primitive called Password Authenticated Key Exchange. Surprisingly, with some optimizations this last transformation leads to a very efficient Oblivious Transfer Protocol. The Identity-based Encryption is our main basis of work, thus efficient instantiations of this primitive were the key of our own efficiency, thus we used the instanciation from the paper of Blazy et als at crypto 2014 which is efficient, tight secure and affine
APA, Harvard, Vancouver, ISO, and other styles
7

Kwok, Hon-man Sammy, and 郭漢文. "A scalable and secure networking paradigm using identity-based cryptography." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2011. http://hub.hku.hk/bib/B46971713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Qinyi. "Lattice public-key encryption: Richer, tighter, stronger." Thesis, Queensland University of Technology, 2017. https://eprints.qut.edu.au/107651/1/Qinyi_Li_Thesis.pdf.

Full text
Abstract:
Public-key encryption allows anyone to encrypt messages that only the intended recipient can decrypt. It is an essential component of most network security protocols; however, the algorithms in widespread use are inherently vulnerable to attacks by quantum computers, should they become a practical reality. This thesis looks at public-key encryption from computationally hard problems based on high-dimensional lattices, believed to resist classical and quantum attacks. On those foundations, it proposes three post-quantum public-key encryption schemes, respectively featuring richer access control, tighter reductionist security proofs, and stronger confidentiality in the presence of external leakage.
APA, Harvard, Vancouver, ISO, and other styles
9

Incebacak, Davut. "Design And Implementation Of A Secure And Searchable Audit Logging System." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/2/12608431/index.pdf.

Full text
Abstract:
Logs are append-only time-stamped records to represent events in computers or network devices. Today, in many real-world networking applications, logging is a central service however it is a big challenge to satisfy the conflicting requirements when the security of log records is of concern. On one hand, being kept on mostly untrusted hosts, the logs should be preserved against unauthorized modifications and privacy breaches. On the other, serving as the primary evidence for digital crimes, logs are often needed for analysis by investigators. In this thesis, motivated by these requirements we define a model which integrates forward integrity techniques with search capabilities of encrypted logs. We also implement this model with advanced cryptographic primitives such as Identity Based Encryption. Our model, in one side, provides secure delegation of search capabilities to authorized users while protecting information privacy, on the other, these search capabilities set boundaries of a user&rsquo<br>s search operation. By this way user can not access logs which are not related with his case. Also, in this dissertation, we propose an improvement to Schneier and Kelsey&rsquo<br>s idea of forward integrity mechanism.
APA, Harvard, Vancouver, ISO, and other styles
10

Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.

Full text
Abstract:
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réaliser une grande variété de cryptosystèmes. De manière quelque peu surprenante, on dispose de peu d’instanciations pratiques de ces schémas cryptographiques, et les algorithmes permettant d’effectuer du Gaussian sampling sont peu étudiés. Le but de cette thèse est de combler le fossé qui existe entre la théorie et la pratique du Gaussian sampling. Dans un premier temps, nous étudions et améliorons les algorithmes existants, à la fois par une analyse statistique et une approche géométrique. Puis nous exploitons les structures sous-tendant de nombreuses classes de réseaux, ce qui nous permet d’appliquer à un algorithme de Gaussian sampling les idées de la transformée de Fourier rapide, passant ainsi d’une complexité quadratique à quasilinéaire. Enfin, nous utilisons le Gaussian sampling en pratique et instancions un schéma de signature et un schéma de chiffrement basé sur l’identité. Le premierfournit des signatures qui sont les plus compactes obtenues avec les réseaux à l’heure actuelle, et le deuxième permet de chiffrer et de déchiffrer à une vitesse près de mille fois supérieure à celle obtenue en utilisant un schéma à base de couplages sur les courbes elliptiques<br>Although rather recent, lattice-based cryptography has stood out on numerous points, be it by the variety of constructions that it allows, by its expected resistance to quantum computers, of by its efficiency when instantiated on some classes of lattices. One of the most powerful tools of lattice-based cryptography is Gaussian sampling. At a high level, it allows to prove the knowledge of a particular lattice basis without disclosing any information about this basis. It allows to realize a wide array of cryptosystems. Somewhat surprisingly, few practical instantiations of such schemes are realized, and the algorithms which perform Gaussian sampling are seldom studied. The goal of this thesis is to fill the gap between the theory and practice of Gaussian sampling. First, we study and improve the existing algorithms, byboth a statistical analysis and a geometrical approach. We then exploit the structures underlying many classes of lattices and apply the ideas of the fast Fourier transform to a Gaussian sampler, allowing us to reach a quasilinearcomplexity instead of quadratic. Finally, we use Gaussian sampling in practice to instantiate a signature scheme and an identity-based encryption scheme. The first one yields signatures that are the most compact currently obtained in lattice-based cryptography, and the second one allows encryption and decryption that are about one thousand times faster than those obtained with a pairing-based counterpart on elliptic curves
APA, Harvard, Vancouver, ISO, and other styles
More sources

Books on the topic "Identity based encryption"

1

Chatterjee, Sanjit, and Palash Sarkar. Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

1969-, Sarkar Palash, and SpringerLink (Online service), eds. Identity-Based Encryption. Springer Science+Business Media, LLC, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

A, Szygenda Stephen, ed. Security for wireless sensor networks using identity-based cryptography. CRC Press/Taylor & Francis Group, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Fischer-Hübner, Simone. Policies and Research in Identity Management: Third IFIP WG 11.6 Working Conference, IDMAN 2013, London, UK, April 8-9, 2013. Proceedings. Springer Berlin Heidelberg, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Helger, Lipmaa, and SpringerLink (Online service), eds. E-Voting and Identity: Third International Conference, VoteID 2011, Tallinn, Estonia, September 28-30, 2011, Revised Selected Papers. Springer Berlin Heidelberg, 2012.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chatterjee, Sanjit, and Palash Sarkar. Identity-Based Encryption. Springer, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Sarkar, Sanjit Chatterjee Palash. Identity-Based Encryption. Springer, 2011.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Martin. Introduction to Identity-Based Encryption. Artech House Publishers, 2008.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Identity-based cryptography. IOS Press, 2009.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Vahlis, Eugene. Chosen ciphertext security in identity based encryption. 2007.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
More sources

Book chapters on the topic "Identity based encryption"

1

Chatterjee, Sanjit, and Palash Sarkar. "Selective-Identity Model." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chatterjee, Sanjit, and Palash Sarkar. "Introduction." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chatterjee, Sanjit, and Palash Sarkar. "Applications, Extensions and Related Primitives." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Chatterjee, Sanjit, and Palash Sarkar. "Avoiding Key Escrow." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Chatterjee, Sanjit, and Palash Sarkar. "Products and Standards." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chatterjee, Sanjit, and Palash Sarkar. "Bibliography." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chatterjee, Sanjit, and Palash Sarkar. "Definitions and Notations." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Chatterjee, Sanjit, and Palash Sarkar. "A Brief Background on Elliptic Curves and Pairings." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Chatterjee, Sanjit, and Palash Sarkar. "Boneh-Franklin IBE and its Variants." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chatterjee, Sanjit, and Palash Sarkar. "Security Against Adaptive Chosen Ciphertext Attacks." In Identity-Based Encryption. Springer US, 2011. http://dx.doi.org/10.1007/978-1-4419-9383-0_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Identity based encryption"

1

Qi, Zhenghua, Gang Yang, Xunyi Ren, and Qiang Zhou. "Compressible Identity-Based Fully Homomorphic Encryption." In 2024 4th International Conference on Blockchain Technology and Information Security (ICBCTIS). IEEE, 2024. https://doi.org/10.1109/icbctis64495.2024.00013.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhang, Tianqiao, Mingming Jiang, and Hui Ge. "Fuzzy Identity-Based Encryption Scheme Based on RLWE." In 2024 2nd International Conference on Computer, Vision and Intelligent Technology (ICCVIT). IEEE, 2024. https://doi.org/10.1109/iccvit63928.2024.10872574.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Liang, Yuan, Giovanni Di Crescenzo, Haining Wang, and Zahir Patni. "Efficient Identity-Based Encryption with Minimal Server Trust." In 2024 43rd International Symposium on Reliable Distributed Systems (SRDS). IEEE, 2024. https://doi.org/10.1109/srds64841.2024.00020.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wang, Aqian, Baodong Qin, and Yajun Fan. "Revocable Identity-Based Searchable Encryption Scheme for Smart Grid." In 2024 6th International Conference on Natural Language Processing (ICNLP). IEEE, 2024. http://dx.doi.org/10.1109/icnlp60986.2024.10692988.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Sakai, Ryuichi. "Flexible identity based attribute encryption from identity based broadcast encryption." In 2008 International Symposium on Information Theory and Its Applications (ISITA). IEEE, 2008. http://dx.doi.org/10.1109/isita.2008.4895435.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lu, Yang, and Jiguo Li. "Constructing Forward-Secure Identity-Based Encryption from Identity-Based Binary Tree Encryption." In 2012 Fourth International Symposium on Information Science and Engineering (ISISE). IEEE, 2012. http://dx.doi.org/10.1109/isise.2012.50.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Xu an, and Xiaoyuan Yang. "Identity based broadcast encryption based on one to many identity based proxy re-encryption." In 2009 2nd IEEE International Conference on Computer Science and Information Technology. IEEE, 2009. http://dx.doi.org/10.1109/iccsit.2009.5234998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Ding, Yi, and Xu An Wang. "Identity Based Proxy Re-encryption Based on a Variant of BB1 Identity Based Encryption." In 2010 Second International Conference on Networks Security, Wireless Communications and Trusted Computing. IEEE, 2010. http://dx.doi.org/10.1109/nswctc.2010.270.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Bellare, Mihir, and Viet Tung Hoang. "Identity-Based Format-Preserving Encryption." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2017. http://dx.doi.org/10.1145/3133956.3133995.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Myers, Steven. "Session details: Identity-based encryption." In CCS08: 15th ACM Conference on Computer and Communications Security 2008. ACM, 2008. http://dx.doi.org/10.1145/3260814.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Reports on the topic "Identity based encryption"

1

Appenzeller, G., L. Martin, and M. Schertler. Identity-Based Encryption Architecture and Supporting Data Structures. RFC Editor, 2009. http://dx.doi.org/10.17487/rfc5408.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Groves, M. Elliptic Curve-Based Certificateless Signatures for Identity-Based Encryption (ECCSI). RFC Editor, 2012. http://dx.doi.org/10.17487/rfc6507.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Nove, Charles, Andrew Fisher, Alex Mitsdarfer, and Tiffany Pierce. Securing MQTT with Identity-Based Encryption: Secure MQTT v1.0 Protocol Specification. Office of Scientific and Technical Information (OSTI), 2024. http://dx.doi.org/10.2172/2462998.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Hengartner, Urs, and Peter Steenkiste. Exploiting Hierarchical Identity-Based Encryption for Access Control to Pervasive Computing Information. Defense Technical Information Center, 2004. http://dx.doi.org/10.21236/ada457869.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Martin, L., and M. Schertler. Using the Boneh-Franklin and Boneh-Boyen Identity-Based Encryption Algorithms with the Cryptographic Message Syntax (CMS). RFC Editor, 2009. http://dx.doi.org/10.17487/rfc5409.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Schertler, Mark J. Evaluation of Identity Based Encryption (IBE) Capabilities for the US DHS S&T Secure Wireless Communications Program and the CAN-US Security Enhanced Blackberry Trial. Defense Technical Information Center, 2007. http://dx.doi.org/10.21236/ada482302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Schertler, Mark J., and Prashanth Koppula. Voltage Identify Based Encryption (VIBE). Defense Technical Information Center, 2005. http://dx.doi.org/10.21236/ada432563.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Allende López, Marcos, Diego López, Sergio Cerón, et al. Quantum-Resistance in Blockchain Networks. Inter-American Development Bank, 2021. http://dx.doi.org/10.18235/0003313.

Full text
Abstract:
This paper describes the work carried out by the Inter-American Development Bank, the IDB Lab, LACChain, Cambridge Quantum Computing (CQC), and Tecnológico de Monterrey to identify and eliminate quantum threats in blockchain networks. The advent of quantum computing threatens internet protocols and blockchain networks because they utilize non-quantum resistant cryptographic algorithms. When quantum computers become robust enough to run Shor's algorithm on a large scale, the most used asymmetric algorithms, utilized for digital signatures and message encryption, such as RSA, (EC)DSA, and (EC)DH, will be no longer secure. Quantum computers will be able to break them within a short period of time. Similarly, Grover's algorithm concedes a quadratic advantage for mining blocks in certain consensus protocols such as proof of work. Today, there are hundreds of billions of dollars denominated in cryptocurrencies that rely on blockchain ledgers as well as the thousands of blockchain-based applications storing value in blockchain networks. Cryptocurrencies and blockchain-based applications require solutions that guarantee quantum resistance in order to preserve the integrity of data and assets in their public and immutable ledgers. We have designed and developed a layer-two solution to secure the exchange of information between blockchain nodes over the internet and introduced a second signature in transactions using post-quantum keys. Our versatile solution can be applied to any blockchain network. In our implementation, quantum entropy was provided via the IronBridge Platform from CQC and we used LACChain Besu as the blockchain network.
APA, Harvard, Vancouver, ISO, and other styles
9

Rannenberg, Kai, Sebastian Pape, Frédéric Tronnier, and Sascha Löbner. Study on the Technical Evaluation of De-Identification Procedures for Personal Data in the Automotive Sector. Universitätsbibliothek Johann Christian Senckenberg, 2021. http://dx.doi.org/10.21248/gups.63413.

Full text
Abstract:
The aim of this study was to identify and evaluate different de-identification techniques that may be used in several mobility-related use cases. To do so, four use cases have been defined in accordance with a project partner that focused on the legal aspects of this project, as well as with the VDA/FAT working group. Each use case aims to create different legal and technical issues with regards to the data and information that are to be gathered, used and transferred in the specific scenario. Use cases should therefore differ in the type and frequency of data that is gathered as well as the level of privacy and the speed of computation that is needed for the data. Upon identifying use cases, a systematic literature review has been performed to identify suitable de-identification techniques to provide data privacy. Additionally, external databases have been considered as data that is expected to be anonymous might be reidentified through the combination of existing data with such external data. For each case, requirements and possible attack scenarios were created to illustrate where exactly privacy-related issues could occur and how exactly such issues could impact data subjects, data processors or data controllers. Suitable de-identification techniques should be able to withstand these attack scenarios. Based on a series of additional criteria, de-identification techniques are then analyzed for each use case. Possible solutions are then discussed individually in chapters 6.1 - 6.2. It is evident that no one-size-fits-all approach to protect privacy in the mobility domain exists. While all techniques that are analyzed in detail in this report, e.g., homomorphic encryption, differential privacy, secure multiparty computation and federated learning, are able to successfully protect user privacy in certain instances, their overall effectiveness differs depending on the specifics of each use case.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!