To see the other types of publications on this topic, follow the link: Identity based encryption.

Dissertations / Theses on the topic 'Identity based encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 30 dissertations / theses for your research on the topic 'Identity based encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse dissertations / theses on a wide variety of disciplines and organise your bibliography correctly.

1

Hedges, Mary. "Elliptic curve cryptography and identity-based encryption." Connect to online resource, 2007. http://gateway.proquest.com/openurl?url_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:dissertation&res_dat=xri:pqdiss&rft_dat=xri:pqdiss:1442908.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Srinivasan, Sriramkrishnan. "New security notions for identity based encryption." Thesis, Royal Holloway, University of London, 2010. http://ethos.bl.uk/OrderDetails.do?uin=uk.bl.ethos.529038.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

De, Caro Angelo. "On the Generalizations of Identity-Based Encryption." Doctoral thesis, Universita degli studi di Salerno, 2013. http://hdl.handle.net/10556/899.

Full text
Abstract:
2011 - 2012<br>Today public-key cryptographic is widely deployed and successfully used but still a major drawback exists. In fact, from encrypted data a party can either decrypt or cannot learn anything at all about the message other than intentionally leaked information such as its length. In the recent years, the cloud computing paradigm has emerged as the new standard to use computing resources, such as storage devices, that are delivered as a service over a network. In such a scenario, the notion of public key cryptography is not enough. It would be desirable to specify a decryption p
APA, Harvard, Vancouver, ISO, and other styles
4

Tam, Tony. "Identity-Based Encryption on resource constrained embedded system." Thesis, California State University, Long Beach, 2014. http://pqdtopen.proquest.com/#viewpdf?dispub=1569592.

Full text
Abstract:
<p> The use of smart embedded device has been growing rapidly recently because of the miniaturization of sensors and platforms. A resource-efficient Public Key Cryptography (PKC) is very desirable for the resource-constrained embedded system. Whereas most public key security protocols requires both public and private keys to be generated together, Identity Based Encryption (IBE), a public key cryptography protocol, allows the public key to be generated from an arbitrary string. IBE has been actively researched and deployed, but conventional IBE primitives are still computationally demanding an
APA, Harvard, Vancouver, ISO, and other styles
5

Odyurt, Uraz. "Application of Fuzzy Logic in Identity-Based Cryptography." Thesis, Linnéuniversitetet, Institutionen för matematik (MA), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:lnu:diva-35134.

Full text
Abstract:
This work explains the fundamental definitions required to define and create Fuzzy Identity-Based Encryption schemes as an error-tolerant version of Identity-Based Encryption schemes, along with three different examples of such creations. These examples are Sahai-Waters' FIBE, Baek et al.'s EFIBE-I and EFIBE-II. The required Set-up, Key Generation, Encryption and Decryption algorithms for each scheme are formalized and the proofs of security using the Selective-ID model are introduced. Subtle differences between the three schemes are discussed, including their computational efficiency comparis
APA, Harvard, Vancouver, ISO, and other styles
6

Germouty, Paul. "Identity-based cryptography." Thesis, Limoges, 2018. http://www.theses.fr/2018LIMO0041/document.

Full text
Abstract:
Dans cette thèse nous étudions les possibilités que les chiffrements basés sur l’identité offrent quand ils sont utilisés dans un but différent qu’un simple chiffrement. Nous avons pu généraliser différents types de chiffrement basés sur l’identité en une nouvelle primitive nommé Downgradable Identity-based Encryption (DIBE). Nous avons trouvé un moyen générique de transformer de simple IBE en des IBE en blanc, dans le cas où l’IBE est affine nous rendons le coût de communication très faible (de linéaire à logarithmique). Ces deux primitives ont donné lieux à différentes applications : les chi
APA, Harvard, Vancouver, ISO, and other styles
7

Kwok, Hon-man Sammy, and 郭漢文. "A scalable and secure networking paradigm using identity-based cryptography." Thesis, The University of Hong Kong (Pokfulam, Hong Kong), 2011. http://hub.hku.hk/bib/B46971713.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Qinyi. "Lattice public-key encryption: Richer, tighter, stronger." Thesis, Queensland University of Technology, 2017. https://eprints.qut.edu.au/107651/1/Qinyi_Li_Thesis.pdf.

Full text
Abstract:
Public-key encryption allows anyone to encrypt messages that only the intended recipient can decrypt. It is an essential component of most network security protocols; however, the algorithms in widespread use are inherently vulnerable to attacks by quantum computers, should they become a practical reality. This thesis looks at public-key encryption from computationally hard problems based on high-dimensional lattices, believed to resist classical and quantum attacks. On those foundations, it proposes three post-quantum public-key encryption schemes, respectively featuring richer access control
APA, Harvard, Vancouver, ISO, and other styles
9

Incebacak, Davut. "Design And Implementation Of A Secure And Searchable Audit Logging System." Master's thesis, METU, 2007. http://etd.lib.metu.edu.tr/upload/2/12608431/index.pdf.

Full text
Abstract:
Logs are append-only time-stamped records to represent events in computers or network devices. Today, in many real-world networking applications, logging is a central service however it is a big challenge to satisfy the conflicting requirements when the security of log records is of concern. On one hand, being kept on mostly untrusted hosts, the logs should be preserved against unauthorized modifications and privacy breaches. On the other, serving as the primary evidence for digital crimes, logs are often needed for analysis by investigators. In this thesis, motivated by these requirements we
APA, Harvard, Vancouver, ISO, and other styles
10

Prest, Thomas. "Gaussian sampling in lattice-based cryptography." Thesis, Paris, Ecole normale supérieure, 2015. http://www.theses.fr/2015ENSU0045/document.

Full text
Abstract:
Bien que relativement récente, la cryptographie à base de réseaux euclidiens s’est distinguée sur de nombreux points, que ce soit par la richesse des constructions qu’elle permet, par sa résistance supposée à l’avènement des ordinateursquantiques ou par la rapidité dont elle fait preuve lorsqu’instanciée sur certaines classes de réseaux. Un des outils les plus puissants de la cryptographie sur les réseaux est le Gaussian sampling. À très haut niveau, il permet de prouver qu’on connaît une base particulière d’un réseau, et ce sans dévoiler la moindre information sur cette base. Il permet de réa
APA, Harvard, Vancouver, ISO, and other styles
11

Brouilhet, Laura. "Généralisation des protocoles en cas multi-utilisateurs." Thesis, Limoges, 2020. http://www.theses.fr/2020LIMO0062.

Full text
Abstract:
Dans cette thèse, nous utilisons des protocoles cryptographiques existants afin d’en proposer de nouveaux ou avec de nouvelles propriétés intéressantes.Nous avons tout d’abord proposer un protocole de signature à base d’attributs à partir d’un chiffrement basé sur l’identité. La sécurité de cette construction est prouvée sous une hypothèse classique. Par la suite, nous proposons une signature en blanc en tour optimal et de taille constante grâce à la méthode de construction de Fischlin et des preuves non-interactives à divulgation nulle de connaissance. De plus, cette signature est prouvée sûr
APA, Harvard, Vancouver, ISO, and other styles
12

Misaghi, Mehran. "Um ambiente criptográfico baseado na identidade." Universidade de São Paulo, 2008. http://www.teses.usp.br/teses/disponiveis/3/3142/tde-15092008-135036/.

Full text
Abstract:
O crescimento acelerado de negócios voltado para Internet aumenta significativamente a necessidade por mecanismos que possam garantir a confidencialidade dos dados, fornecendo ferramentas para autenticidade e irretratabilidade dos usuários em qualquer meio de comunicação, mesmo em equipamentos que possuem recursos computacionais limitados, como um telefone celular, por exemplo. Este trabalho apresenta um esquema de criptografia que utiliza os dados pessoais para geração de chave e cifração, chamado Criptografia Baseada na Identidade, sem necessidade de um certificado digital. São apresentados
APA, Harvard, Vancouver, ISO, and other styles
13

Zitouni, Mohammed. "L’étude et l’implémentation des algorithmes de couplages sur des courbes hyperelliptiques sur des corps premiers." Electronic Thesis or Diss., Paris 8, 2021. http://www.theses.fr/2021PA080031.

Full text
Abstract:
La recherche de nouveaux groupes autres que le groupe multiplicatif pour concevoir des protocoles plus constructifs en cryptographie est devenue un défi depuis 2000. Plusieurs groupes ont émergé tels que le groupe des points rationnels d'une courbe elliptique et la Jacobienne d'une courbe hyperelliptique. De plus, les couplages sont devenus des outils encore plus pratiques pour concevoir de nouveaux protocoles en cryptographie tels que le chiffrement basé sur l'identité et la signature courte. Cette thèse étudie l'implémentation des algorithmes de couplages sur des courbes hyperelliptiques sur
APA, Harvard, Vancouver, ISO, and other styles
14

Du, Rong. "Secure electronic tendering." Thesis, Queensland University of Technology, 2007. https://eprints.qut.edu.au/16606/1/Rong_Du_Thesis.pdf.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal
APA, Harvard, Vancouver, ISO, and other styles
15

Du, Rong. "Secure electronic tendering." Queensland University of Technology, 2007. http://eprints.qut.edu.au/16606/.

Full text
Abstract:
Tendering is a method for entering into a sales contract. Numerous electronic tendering systems have been established with the intent of improving the efficiency of the tendering process. Although providing adequate security services is a desired feature in an e-tendering system, current e-tendering systems are usually designed with little consideration of security and legal compliance. This research focuses on designing secure protocols for e-tendering systems. It involves developing methodologies for establishing security requirements, constructing security protocols and using formal
APA, Harvard, Vancouver, ISO, and other styles
16

Kouicem, Djamel Eddine. "Sécurité de l’Internet des objets pour les systèmes de systèmes." Thesis, Compiègne, 2019. http://www.theses.fr/2019COMP2518.

Full text
Abstract:
L'internet des objets (IoT) est une nouvelle technologie qui vise à connecter des milliards d'objets physiques à Internet. Ces objets peuvent être engagés dans des relations complexes, notamment la composition et la collaboration avec d'autres systèmes indépendants et hétérogènes, afin de fournir de nouvelles fonctionnalités, conduisant ainsi à ce que l'on appelle les systèmes de systèmes (SoS). Les composants de l'IoT communiquent et collaborent dans des environnements distribués et dynamiques, confrontés à plusieurs problèmes de sécurité de grande ampleur. La sécurité es tconsidérée parmi le
APA, Harvard, Vancouver, ISO, and other styles
17

Lin, Chih-Wen, and 林稚雯. "Attribute-based Encryption from Identity-based Encryption." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/4jmp26.

Full text
Abstract:
碩士<br>國立中山大學<br>資訊工程學系研究所<br>104<br>Ciphertext-policy attribute-based encryption (CP-ABE) is an access control mechanism where a data provider encrypts a secret message and then sends the ciphertext to the receivers according to the access policy which she/he decides. If the attributes of the receivers match the access policy, then they can decrypt the ciphertext. This thesis shows a relation between ABE and identity-based encryption (IBE), and presents a bi-directional conversion between an access structure and identities. By the proposed conversion, the ABE scheme constructed from an IBE sch
APA, Harvard, Vancouver, ISO, and other styles
18

Huang, Ling-Ying, and 黃齡瑩. "Anonymous Multi-Receiver Identity-Based Encryption." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/cpt5zq.

Full text
Abstract:
碩士<br>國立中山大學<br>資訊工程學系研究所<br>95<br>Recently, many multi-receiver identity-based encryption schemes have been proposed in the literature. However, none can protect the privacy of message receivers among these schemes. In this thesis, we present an anonymous multi-receiver identity-based encryption scheme where we adopt Lagrange interpolating polynomial mechanisms to cope with the above problem. Our scheme makes it impossible for an attacker or any other message receiver to derive the identity of a message receiver such that the privacy of every receiver can be guaranteed. Furthermore, the propo
APA, Harvard, Vancouver, ISO, and other styles
19

Vahlis, Eugene. "Chosen ciphertext security in identity based encryption." 2007. http://link.library.utoronto.ca/eir/EIRdetail.cfm?Resources__ID=452820&T=F.

Full text
APA, Harvard, Vancouver, ISO, and other styles
20

Wen, Ting-Hui, and 溫玎薈. "Identity-Based Broadcast Encryption Scheme with Keyword Search." Thesis, 2010. http://ndltd.ncl.edu.tw/handle/07603382282619045997.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Tseng, Yi-Fan, and 曾一凡. "Anonymous Multi-Receiver Identity-Based Encryption with Complete CCA Security." Thesis, 2014. http://ndltd.ncl.edu.tw/handle/rjq64z.

Full text
Abstract:
碩士<br>國立中山大學<br>資訊工程學系研究所<br>102<br>In a multi-receiver encryption system, a sender chooses a set of authorized receivers and sends them a massage securely and efficiently as the message is well encrypted and only one ciphertext corresponding to the message is generated no matter how many receivers the sender has chosen. It can be applied to video conferencing systems, pay-per-view channels, distance education, and so forth. Due to privacy consideration, an authorized receiver may not expect that his identity is revealed. In 2010, anonymous multi-receiver identity-based (ID-based) encryption w
APA, Harvard, Vancouver, ISO, and other styles
22

"Identity based cryptography from pairings." 2006. http://library.cuhk.edu.hk/record=b5892794.

Full text
Abstract:
Yuen Tsz Hon.<br>Thesis (M.Phil.)--Chinese University of Hong Kong, 2006.<br>Includes bibliographical references (leaves 109-122).<br>Abstracts in English and Chinese.<br>Abstract --- p.i<br>Acknowledgement --- p.iii<br>List of Notations --- p.viii<br>Chapter 1 --- Introduction --- p.1<br>Chapter 1.1 --- Identity Based Cryptography --- p.3<br>Chapter 1.2 --- Hierarchical Identity Based Cryptosystem --- p.4<br>Chapter 1.3 --- Our contributions --- p.5<br>Chapter 1.4 --- Publications --- p.5<br>Chapter 1.4.1 --- Publications Produced from This Thesis --- p.5<br>Chapter 1.4.2 --- Publica
APA, Harvard, Vancouver, ISO, and other styles
23

"Identity-based cryptography from paillier cryptosystem." 2005. http://library.cuhk.edu.hk/record=b5892374.

Full text
Abstract:
Au Man Ho Allen.<br>Thesis (M.Phil.)--Chinese University of Hong Kong, 2005.<br>Includes bibliographical references (leaves 60-68).<br>Abstracts in English and Chinese.<br>Abstract --- p.i<br>Acknowledgement --- p.iii<br>Chapter 1 --- Introduction --- p.1<br>Chapter 2 --- Preliminaries --- p.5<br>Chapter 2.1 --- Complexity Theory --- p.5<br>Chapter 2.2 --- Algebra and Number Theory --- p.7<br>Chapter 2.2.1 --- Groups --- p.7<br>Chapter 2.2.2 --- Additive Group Zn and Multiplicative Group Z*n --- p.8<br>Chapter 2.2.3 --- The Integer Factorization Problem --- p.9<br>Chapter 2.2.4 --- Qu
APA, Harvard, Vancouver, ISO, and other styles
24

Pan, Wen Chieh, and 潘彣杰. "Effective Identity-Based Encryption Schemes with Outsourced Revocation for Cloud Computing." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/25g23p.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Tseng, Yi-Fan, and 曾一凡. "Anonymous Multi-Receiver Identity-Based Encryption with Tight Reducible Full Security in the Standard Model." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/3f4ay2.

Full text
Abstract:
博士<br>國立中山大學<br>資訊工程學系研究所<br>107<br>Multi-receiver identity-based encryption is a cryptographic primitive, which allows a sender to encrypt a message for multiple receivers efficiently and securely. In some applications, the receivers may not want their identities to be revealed. Motivated by this issue, in 2010, Fan et al. first proposed the concept of anonymous multi-receiver identity-based encryption (AMRIBE). Since then, lots of literatures in this field have been proposed. After surveying the existing works, however, we found that most of then fails to achieve provable anonymity with tig
APA, Harvard, Vancouver, ISO, and other styles
26

Khandavilli, Ambica Pawan. "A MOBILE ROLE BASED ACCESS CONTROL SYSTEM USING IDENTITY BASED ENCRYPTION WITH NON-INTERACTIVE ZERO KNOWLEDGE PROOF OF AUTHENTICATION." 2012. http://hdl.handle.net/10222/14604.

Full text
Abstract:
Controlled access to confidential information and resources is a critical element in security systems. Role based access control (RBAC) has gained widespread usage in modern enterprise systems. Extensions have been proposed to RBAC for incorporating spatial constraints into such systems. Several solutions have been proposed for such models and much research has now been directed towards enforcing system policies. The thesis proposes a security framework for RBAC systems with spatial constraints based on identity based encryption. Integration of identity based encryption and with zero knowledg
APA, Harvard, Vancouver, ISO, and other styles
27

Agrawal, Shweta Prem. "Efficient, provably secure code constructions." Thesis, 2011. http://hdl.handle.net/2152/ETD-UT-2011-05-2675.

Full text
Abstract:
The importance of constructing reliable and efficient methods for securing digital information in the modern world cannot be overstated. The urgency of this need is reflected in mainstream media--newspapers and websites are full of news about critical user information, be it credit card numbers, medical data, or social security information, being compromised and used illegitimately. According to news reports, hackers probe government computer networks millions of times a day, about 9 million Americans have their identities stolen each year and cybercrime costs large American businesses 3.8 mil
APA, Harvard, Vancouver, ISO, and other styles
28

Kate, Aniket. "Distributed Key Generation and Its Applications." Thesis, 2010. http://hdl.handle.net/10012/5285.

Full text
Abstract:
Numerous cryptographic applications require a trusted authority to hold a secret. With a plethora of malicious attacks over the Internet, however, it is difficult to establish and maintain such an authority in online systems. Secret-sharing schemes attempt to solve this problem by distributing the required trust to hold and use the secret over multiple servers; however, they still require a trusted {\em dealer} to choose and share the secret, and have problems related to single points of failure and key escrow. A distributed key generation (DKG) scheme overcomes these hurdles by removing the
APA, Harvard, Vancouver, ISO, and other styles
29

(6620474), Denis A. Ulybyshev. "Data Protection in Transit and at Rest with Leakage Detection." Thesis, 2019.

Find full text
Abstract:
<p>In service-oriented architecture, services can communicate and share data among themselves. This thesis presents a solution that allows detecting several types of data leakages made by authorized insiders to unauthorized services. My solution provides role-based and attribute-based access control for data so that each service can access only those data subsets for which the service is authorized, considering a context and service’s attributes such as security level of the web browser and trust level of service. My approach provides data protection in transit and at rest for both centralized
APA, Harvard, Vancouver, ISO, and other styles
30

Yoshida, Kayo. "Boneh-Boyen Signatures and the Strong Diffie-Hellman Problem." Thesis, 2009. http://hdl.handle.net/10012/4219.

Full text
Abstract:
The Boneh-Boyen signature scheme is a short signature scheme which is provably secure in the standard model under the q-Strong Diffie-Hellman (SDH) assumption. The primary objective of this thesis is to examine the relationship between the Boneh-Boyen signature scheme and SDH. The secondary objective is to survey surrounding topics such as the generic group model, related signature schemes, intractability assumptions, and the relationship to identity-based encryption (IBE) schemes. Along these lines, we analyze the plausibility of the SDH assumption using the generic bilinear group model.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!