Sciweavers

IASTEDSEA
2004
13 years 5 months ago
An object oriented approach to an identity based encryption cryptosystem
We describe an object oriented approach to developing an Identity Based Encryption system. We show how an existing API was reused and extended to facilitate our development of the...
Adam Duffy, Tom Dowling
EUROCRYPT
2010
Springer
13 years 7 months ago
Efficient Lattice (H)IBE in the Standard Model
We construct an efficient identity based encryption system based on the standard learning with errors (LWE) problem. Our security proof holds in the standard model. The key step in...
Shweta Agrawal, Dan Boneh, Xavier Boyen
FC
2006
Springer
147views Cryptology» more  FC 2006»
13 years 8 months ago
Timed-Release and Key-Insulated Public Key Encryption
In this paper we consider two security notions related to Identity Based Encryption: Key-insulated public key encryption, introduced by Dodis, Katz, Xu and Yung; and Timed-Release ...
Jung Hee Cheon, Nicholas Hopper, Yongdae Kim, Ivan...
ASIACRYPT
2006
Springer
13 years 8 months ago
HIBE With Short Public Parameters Without Random Oracle
Abstract. At Eurocrypt 2005, Waters presented an identity based encryption (IBE) protocol which is secure in the full model without random oracle. In this paper, we extend Waters&#...
Sanjit Chatterjee, Palash Sarkar
FOCS
2007
IEEE
13 years 8 months ago
Space-Efficient Identity Based Encryption Without Pairings
Identity Based Encryption (IBE) systems are often constructed using bilinear maps (a.k.a. pairings) on elliptic curves. One exception is an elegant system due to Cocks which build...
Dan Boneh, Craig Gentry, Michael Hamburg
CTRSA
2010
Springer
211views Cryptology» more  CTRSA 2010»
13 years 9 months ago
Anonymity from Asymmetry: New Constructions for Anonymous HIBE
A Hierarchical Identity Based Encryption (HIBE) system is anonymous if the ciphertext reveals no information about the recipient’s identity. create it. While there are multiple c...
Léo Ducas
CCS
2004
ACM
13 years 10 months ago
Concealing complex policies with hidden credentials
Hidden credentials are useful in protecting sensitive resource requests, resources, policies, and credentials. We propose a significant performance improvement when implementing ...
Robert W. Bradshaw, Jason E. Holt, Kent E. Seamons
ANTS
2004
Springer
121views Algorithms» more  ANTS 2004»
13 years 10 months ago
Function Field Sieve in Characteristic Three
In this paper we investigate the efficiency of the function field sieve to compute discrete logarithms in the finite fields F3n . Motivated by attacks on identity based encrypti...
Robert Granger, Andrew J. Holt, Dan Page, Nigel P....
CRYPTO
2007
Springer
130views Cryptology» more  CRYPTO 2007»
13 years 10 months ago
Reducing Trust in the PKG in Identity Based Cryptosystems
One day, you suddenly find that a private key corresponding to your Identity is up for sale at e-Bay. Since you do not suspect a key compromise, perhaps it must be the PKG who is...
Vipul Goyal
ACNS
2007
Springer
165views Cryptology» more  ACNS 2007»
13 years 10 months ago
Tweaking TBE/IBE to PKE Transforms with Chameleon Hash Functions
We present two transforms to acquire chosen ciphertext security from tag based techniques. The first one requires the separability of underlying primitives. By separability, info...
Rui Zhang 0002