This paper surveys the results obtained so far in designing identity-based encryption (IBE) schemes based on the quadratic residuosity assumption (QRA). We begin by describing the first such scheme due to Cocks, and then we advance to the novel idea of Boneh, Gentry and Hamburg. Major improvements of the Boneh-Gentry-Hamburg scheme are then recalled. The recently revealed algebraic torus structures of the Cocks scheme allows for a better understanding of this scheme, as well as for new applications of it such as homomorphic and anonymous variants of it
In ACM CCS 2008, Boldyreva et al. proposed an elegant way of achieving an Identity-based Encryption ...
In this paper, we present a variant of Waters\u27 Identity-Based Encryption scheme with a much small...
Cryptography is the art of secret writing. There are essentially two types of cryptosystems. (i) Sec...
In the design of an identity-based encryption (IBE) scheme, the primary security assumptions center ...
Abstract. Three approaches are currently used for devising identity-based encryption schemes. They b...
Abstract. Identity Based Encryption (IBE) has been constructed from bilinear pairings, lattices and ...
We develop two variants of Cocks\u27 identity-based encryption. One variant has faster encryption, w...
Identity Based Encryption (IBE) systems are often constructed using bilinear maps (a.k.a. pairings) ...
We introduce the first universally anonymous, thus key-private, IBE whose security is based on the s...
Contains fulltext : 33216.pdf (preprint version ) (Open Access
The Cocks IBE Scheme was first proposed by Clifford Cocks in 2001 at the 8th IMA International Confe...
We present a new practical Identity-Based Encryption (IBE) system that can be another candidate for ...
We describe a practical identity-based encryption scheme that is secure in the standard model agains...
We provide the first constructions of identity-based encryption and hierarchical identity-based encr...
In this study, the author formally proves that designing attribute-based encryption schemes cannot b...
In ACM CCS 2008, Boldyreva et al. proposed an elegant way of achieving an Identity-based Encryption ...
In this paper, we present a variant of Waters\u27 Identity-Based Encryption scheme with a much small...
Cryptography is the art of secret writing. There are essentially two types of cryptosystems. (i) Sec...
In the design of an identity-based encryption (IBE) scheme, the primary security assumptions center ...
Abstract. Three approaches are currently used for devising identity-based encryption schemes. They b...
Abstract. Identity Based Encryption (IBE) has been constructed from bilinear pairings, lattices and ...
We develop two variants of Cocks\u27 identity-based encryption. One variant has faster encryption, w...
Identity Based Encryption (IBE) systems are often constructed using bilinear maps (a.k.a. pairings) ...
We introduce the first universally anonymous, thus key-private, IBE whose security is based on the s...
Contains fulltext : 33216.pdf (preprint version ) (Open Access
The Cocks IBE Scheme was first proposed by Clifford Cocks in 2001 at the 8th IMA International Confe...
We present a new practical Identity-Based Encryption (IBE) system that can be another candidate for ...
We describe a practical identity-based encryption scheme that is secure in the standard model agains...
We provide the first constructions of identity-based encryption and hierarchical identity-based encr...
In this study, the author formally proves that designing attribute-based encryption schemes cannot b...
In ACM CCS 2008, Boldyreva et al. proposed an elegant way of achieving an Identity-based Encryption ...
In this paper, we present a variant of Waters\u27 Identity-Based Encryption scheme with a much small...
Cryptography is the art of secret writing. There are essentially two types of cryptosystems. (i) Sec...