An Identity-Based Encryption Scheme with Compact Ciphertexts
This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our i...
Saved in:
Published in | Shanghai jiao tong da xue xue bao Vol. 14; no. 1; pp. 86 - 89 |
---|---|
Main Author | |
Format | Journal Article |
Language | English |
Published |
Heidelberg
Shanghai Jiaotong University Press
01.02.2009
|
Subjects | |
Online Access | Get full text |
ISSN | 1007-1172 1995-8188 |
DOI | 10.1007/s12204-009-0086-3 |
Cover
Abstract | This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our identity-based encryption scheme enjoys short ciphertexts and provable security against chosen-ciphertext attack (CCA). |
---|---|
AbstractList | This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user’s public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our identity-based encryption scheme enjoys short ciphertexts and provable security against chosen-ciphertext attack (CCA). This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's public key. The advantage of an identity-based public key system is that it can avoid public key certificates and certificate management. Our identity-based encryption scheme enjoys short ciphertexts and provable security against chosen-ciphertext attack (CCA). |
Author | 刘胜利 郭宝安 张庆胜 |
AuthorAffiliation | Department of Computer Science and Engineering, Shanghai Jiaotong University, Shanghai 200240, China Aisino Corporation Inc., Beijing 100097, China State Key Laboratory of Information Security, Graduate School of the Chinese Academy of the Sciences, Beijing 100049, China |
Author_xml | – sequence: 1 fullname: 刘胜利 郭宝安 张庆胜 |
BookMark | eNp9kD1PwzAQhi0EEm3hB7BF7AY7zoctsZSoQKVKDMBsufalcWmdYBtB_z2u2omhw-luuOdePTdG5653gNANJXeUkPo-0DwnBSZEpOIVZmdoRIUoMaecn6c5LWFK6_wSjUNYE1IQxsQIPUxdNjfgoo07_KgCmGzmtN8N0fYue9MdbCH7sbHLmn47KB2zxg4d-Ai_MVyhi1ZtAlwf-wR9PM3emxe8eH2eN9MF1jkjDDNuSEGhUgJ0DYZzQWhllKiF0aBZYeqqIEsAU3FTqsqAMCpftkJpDS0nOZsgerirfR-Ch1YO3m6V30lK5N5MHvRl0pd7fckSU_9jtI1qbxW9spuTZH4gQ0pxK_By3X97lwRPQrfHuK53q6_EyaXSn63dgEw_qEpeEvYHait8qw |
CitedBy_id | crossref_primary_10_1007_s10916_009_9313_6 |
Cites_doi | 10.1109/TIT.1976.1055638 10.1007/978-3-540-24676-3_14 10.1007/3-540-45325-3_32 10.1007/3-540-44647-8_13 10.1007/11426639_7 10.1007/978-3-540-28628-8_27 |
ContentType | Journal Article |
Copyright | Shanghai Jiaotong University and Springer-Verlag GmbH 2009 |
Copyright_xml | – notice: Shanghai Jiaotong University and Springer-Verlag GmbH 2009 |
DBID | 2RA 92L CQIGP W92 ~WA AAYXX CITATION |
DOI | 10.1007/s12204-009-0086-3 |
DatabaseName | 维普期刊资源整合服务平台 中文科技期刊数据库-CALIS站点 维普中文期刊数据库 中文科技期刊数据库-工程技术 中文科技期刊数据库- 镜像站点 CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Sciences (General) Engineering Architecture Computer Science |
DocumentTitleAlternate | An Identity-Based Encryption Scheme with Compact Ciphertexts |
EISSN | 1995-8188 |
EndPage | 89 |
ExternalDocumentID | 10_1007_s12204_009_0086_3 30365850 |
GroupedDBID | -5B -5G -BR -EM -Y2 -~C .86 .VR 06D 0R~ 0VY 188 1N0 29~ 2B. 2C0 2J2 2JN 2JY 2KG 2KM 2LR 2RA 2VQ 2~H 30V 4.4 406 408 40D 40E 5GY 5VR 5VS 6NX 8RM 8TC 92H 92I 92L 92R 93N 95- 95. 95~ 96X AAAVM AABHQ AAFGU AAHNG AAIAL AAJKR AANZL AARHV AARTL AATVU AAUYE AAWCG AAYIU AAYQN AAYTO ABDZT ABECU ABFGW ABFTV ABHQN ABJOX ABKAS ABKCH ABMNI ABMQK ABNWP ABQBU ABSXP ABTEG ABTHY ABTMW ABXPI ACBMV ACBRV ACBXY ACBYP ACGFS ACHSB ACHXU ACIGE ACIPQ ACIWK ACKNC ACMDZ ACMLO ACOKC ACOMO ACPRK ACSNA ACTTH ACVWB ACWMK ADHHG ADHIR ADINQ ADKNI ADKPE ADMDM ADRFC ADTIX ADURQ ADYFF ADZKW AEBTG AEFTE AEGAL AEGNC AEJHL AEJRE AEOHA AEPYU AESTI AETLH AEVTX AEXYK AFGCZ AFLOW AFQWF AFRAH AFUIB AFWTZ AFZKB AGAYW AGDGC AGGBP AGJBK AGMZJ AGQMX AGWIL AGWZB AGYKE AHAVH AHBYD AHKAY AHSBF AHYZX AIAKS AIIXL AILAN AIMYW AINHJ AITGF AJBLW AJDOV AJRNO AJZVZ AKQUC ALMA_UNASSIGNED_HOLDINGS ALWAN AMKLP AMYLF AMYQR ARMRJ AXYYD B-. BA0 BDATZ BGNMA CAG CCEZO CDYEO CEKLB CHBEP COF CQIGP CS3 CSCUP CW9 DNIVK DU5 EBLON EBS EIOEI EJD ESBYG FA0 FERAY FFXSO FIGPU FINBP FNLPD FRRFC FSGXE FWDCC GGCAI GGRSB GJIRD GNWQR GQ6 GQ7 H13 HF~ HG6 HLICF HMJXF HRMNR HZ~ IJ- IPNFZ IXC IXD I~X I~Z J-C JBSCW JZLTJ KOV LLZTM M4Y MA- NQJWS NU0 O9- O9J OK1 P9P PF0 PT4 QOS R89 R9I RIG ROL RPX RSV S16 S1Z S27 S3B SAP SCL SDH SEG SHX SISQX SNE SNX SOJ SPISZ SRMVM SSLCW STPWE SZN T13 TCJ TGT TSG TSV TUC U2A UG4 UGNYK UNUBA UOJIU UTJUX UZ4 UZXMN VC2 VFIZW W48 W92 WK8 YLTOR Z7R Z7Z Z85 ZMTXR ~A9 ~WA -SC -S~ AACDK AAJBT AASML AATNV AAXDM AAYZH ABAKF ABJNI ABTKH ABWNU ACAOD ACDTI ACPIV ACZOJ ADTPH AEFQL AEMSY AESKC AEVLU AFBBN AGQEE AGRTI AIGIU AMXSW AOCGG CAJEC DDRTE DPUIP IKXTQ IWAJR NPVJJ Q-- SJYHP SNPRN SOHCF U1G U5M UY8 AAPKM AAYXX ABBRH ABDBE ABFSG ACSTC AEZWR AFDZB AFHIU AFOHR AHPBZ AHWEU AIXLP ATHPR AYFIA CITATION |
ID | FETCH-LOGICAL-c2303-38d041e6a9ec7ed889016da979dcec34d7640beed68d5a6de9da2bf9accef8023 |
IEDL.DBID | AGYKE |
ISSN | 1007-1172 |
IngestDate | Thu Apr 24 22:58:34 EDT 2025 Tue Jul 01 02:23:49 EDT 2025 Fri Feb 21 02:37:19 EST 2025 Thu Nov 24 20:34:18 EST 2022 |
IsPeerReviewed | true |
IsScholarly | true |
Issue | 1 |
Keywords | identity-based encryption TP 309.7 compact ciphertext chosen-ciphertext attack (CCA) |
Language | English |
License | http://www.springer.com/tdm |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c2303-38d041e6a9ec7ed889016da979dcec34d7640beed68d5a6de9da2bf9accef8023 |
Notes | 31-1943/U TP311.52 TN918 identity-based encryption, compact ciphertext, ehosen-ciphertext attack (CCA) |
PageCount | 4 |
ParticipantIDs | crossref_primary_10_1007_s12204_009_0086_3 crossref_citationtrail_10_1007_s12204_009_0086_3 springer_journals_10_1007_s12204_009_0086_3 chongqing_backfile_30365850 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | 20090200 |
PublicationDateYYYYMMDD | 2009-02-01 |
PublicationDate_xml | – month: 2 year: 2009 text: 20090200 |
PublicationDecade | 2000 |
PublicationPlace | Heidelberg |
PublicationPlace_xml | – name: Heidelberg |
PublicationTitle | Shanghai jiao tong da xue xue bao |
PublicationTitleAbbrev | J. Shanghai Jiaotong Univ. (Sci.) |
PublicationTitleAlternate | Journal of Shanghai Jiaotong university |
PublicationYear | 2009 |
Publisher | Shanghai Jiaotong University Press |
Publisher_xml | – name: Shanghai Jiaotong University Press |
References | Waters, Cramer (CR8) 2005 Boneh, Boyen, Franklin (CR7) 2004 Cocks, Honary (CR5) 2001 Menezes, Van Oorschot, Vanstone (CR2) 1996 Boneh, Franklin, Kilian (CR4) 2001 Shamir, Blakley, Chaum (CR3) 1984 Boneh, Boyen, Helleseth (CR6) 2004 Diffie, Hellman (CR1) 1976; 22 D. Boneh (86_CR7) 2004 D. Boneh (86_CR4) 2001 W. Diffie (86_CR1) 1976; 22 A. Shamir (86_CR3) 1984 C. Cocks (86_CR5) 2001 A. J. Menezes (86_CR2) 1996 D. Boneh (86_CR6) 2004 B. Waters (86_CR8) 2005 |
References_xml | – year: 1996 ident: CR2 article-title: Handbook of applied cryptography [M] publication-title: Boca Raton – start-page: 443 year: 2004 end-page: 459 ident: CR7 article-title: Secure identity based encryption without random oracles [C] publication-title: Advances in Cryptology-CRYPTO 2004 – start-page: 213 year: 2001 end-page: 229 ident: CR4 article-title: Identity based encryption from the weil pairing [C] publication-title: Proc of Crypto 2001 – start-page: 47 year: 1984 end-page: 53 ident: CR3 article-title: Identity-based cryptosystems and signature schemes [C] publication-title: Proc of the Crypto1984 – start-page: 114 year: 2005 end-page: 127 ident: CR8 article-title: Efficient identity-based encryption without random oracles [C] publication-title: Proc of the Eurocrypt 2005 – start-page: 360 year: 2001 end-page: 363 ident: CR5 article-title: An identity based encryption scheme based on quadratic residues [C] publication-title: 8th IMA Inter-national Conference on Cryptography and Coding – volume: 22 start-page: 644 issue: 6 year: 1976 end-page: 654 ident: CR1 article-title: New directions in cryptography [J] publication-title: IEEE Transactions on Information Theory doi: 10.1109/TIT.1976.1055638 – start-page: 223 year: 2004 end-page: 238 ident: CR6 article-title: Efficient selective-ID secure identity-based encryption without random oracles [C] publication-title: Advances in Cryptology-EUROCRYPT 2004 – volume: 22 start-page: 644 issue: 6 year: 1976 ident: 86_CR1 publication-title: IEEE Transactions on Information Theory doi: 10.1109/TIT.1976.1055638 – start-page: 223 volume-title: Advances in Cryptology-EUROCRYPT 2004 year: 2004 ident: 86_CR6 doi: 10.1007/978-3-540-24676-3_14 – start-page: 47 volume-title: Proc of the Crypto1984 year: 1984 ident: 86_CR3 – start-page: 360 volume-title: 8th IMA Inter-national Conference on Cryptography and Coding year: 2001 ident: 86_CR5 doi: 10.1007/3-540-45325-3_32 – start-page: 213 volume-title: Proc of Crypto 2001 year: 2001 ident: 86_CR4 doi: 10.1007/3-540-44647-8_13 – volume-title: Boca Raton year: 1996 ident: 86_CR2 – start-page: 114 volume-title: Proc of the Eurocrypt 2005 year: 2005 ident: 86_CR8 doi: 10.1007/11426639_7 – start-page: 443 volume-title: Advances in Cryptology-CRYPTO 2004 year: 2004 ident: 86_CR7 doi: 10.1007/978-3-540-28628-8_27 |
SSID | ssj0040339 |
Score | 1.7409067 |
Snippet | This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user's... This paper proposes an identity-based encryption scheme with the help of bilinear pairings, where the identity information of a user functions as the user’s... |
SourceID | crossref springer chongqing |
SourceType | Enrichment Source Index Database Publisher |
StartPage | 86 |
SubjectTerms | Architecture Computer Science Electrical Engineering Engineering Life Sciences Materials Science 公开密钥 加密方案 双线性对 安全性 密钥系统 密钥证书 证书管理 选择密文攻击 |
Title | An Identity-Based Encryption Scheme with Compact Ciphertexts |
URI | http://lib.cqvip.com/qk/85391X/20091/30365850.html https://link.springer.com/article/10.1007/s12204-009-0086-3 |
Volume | 14 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV3db9MwED_R9gUmbbRjWjeo_MADMLlKYseJJV4i1FGB4GmVylPk2M42bcvG2j2Mvx5f4qwtAqS-Rpcvf9zvznf3O4C33IaJCgJDpUgMdVqS06KMGC2xm1nsELyMscD523cxnfEv83ju67gXbbZ7G5KsNfWq2C2KMGMCD_OdHU5ZB3pxmMq0C73s84-vk1YB84DVDcTwLho6gG6DmX97CFIqXNxW5z_dCzehaTMuWsPN6R6ctR_aZJlcjR-WxVj_-oPDccs_eQm73vwkWbNe-vDMVgPYydaiCQPYazs9EL_xB_BijbZwAH1_fUHeedbq9_vwMavIZVP1-0gRGw1xMvePtUoizoe2N5bgqS-p0971kuhLpDTAzJPFK5idTs4-TalvzUC181kYZakJeGiFklYn1qSpMyuEUTKRRlvNuEkEDwqHvyI1sRLGSqOiopRKa1si59wBdKvbyh4CKWMrnZtpipBZrrhIVcKU81pLoaK0LOQQjp9myEG7vkLCqhyR13k6wRCCds5y7VnNsbnGdb7iY8bRzt1o5zjaORvCh6db7hpKj_8Jn7RzmPvdvfi39NFW0sfwvIlNYXLMa-gu7x_sG2fiLIuRX9Ij6Myi7Dea_PC8 |
linkProvider | Springer Nature |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1LT8MwDLZgHHhIwAaIMR45cOChSF2Tpq3EZUKg8TxtErcqTVJAQHlsHPj32F3LhgRIXCunleLGnx3bnwF2pWuH2vMsj1VoOVpJydPMFzyjaWYBIngWUIPz1bXq9uX5TXBT9nEPqmr3KiVZWOpxs5vvU8UEXeajH87FNMygLxDR2IK-36nMr_REMT6M1vA2wnOVyvzpFUSocPec377i574D0_esaAE2p8uwWHqJrDNSax2mXN6Ahc7EpX8DlqqBDKw8nw2Yn2AXbEC9fD5geyW59P4KHHVydj9qzv3gBGGWoczbR2E5GIa67skxupxlRXW6GTJzT8wDVCAyWIX-6UnvuMvLCQrcYGghuIisJ9tO6diZ0NkoQvRXVsdhbI0zQtpQSS9FmFSRDbSyLrbaT7NYG-MyooZbg1r-nLt1YFngYowGbdoWTmqpIh0KjcFlprQfZWnchNbXViICmwfilUoIIDEg8ZrgVZubmJJ8nGZgPCZj2mTSTYK6SUg3iWjCwdeSlxHzxl_Ch5XGkvIQDn6X3viX9A7MdntXl8nl2fVFC-ZG6SSqZ9mE2vDt3W2hVzJMt4u_8BN41dX2 |
linkToPdf | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwlV1ZT9wwEB5xSBVF4lhAXa76gQfaytokdpxE4mUFrCiX-sBKvEWOD0C04djlgX_PTA4OqSDxGo1jyWP7m_HMfAOwJV2Y6CCwPFOJ5XhLSl74SHBP3cxiRHAfU4Hzyak6GMrD8_i86XM6arPd25BkXdNALE3luHdrfe-l8C2KKHuCHvbRJudiEqZxnpA2-jDqt1exDETVSozG8BChug1r_u8XRK5weVNe3OHUb0HqbYS0Ap7BAsw1FiPr1ypehAlXdmC2_yoA0IH5tjkDa85qB76-YhrswGLzfcS2G6LpH0uw0y_ZVV2o-8gJzixDmfvH6hZh6Pa6f47RQy2rMtXNmJkrYiGgZJHRMgwH-2e7B7zppsANuhmCi9QGMnRKZ84kzqYpWgLK6izJrHFGSJsoGRQImSq1sVbWZVZHhc-0Mc4TTdwKTJU3pfsGzMcuQ8_QFqFwUkuV6kRodDS90lHqi6wLa89LiWhsroljKiewROck6ELQLm5uGiJy6ofxN3-hUCbd5KibnHSTiy78fB5yW7NwfCT8q9VY3hzI0fvSq5-S_g5f_uwN8uPfp0drMFNHlii1ZR2mxvcPbgMNlHGxWW3CJwwk2jI |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=An+identity-based+encryption+scheme+with+compact+ciphertexts&rft.jtitle=Shanghai+jiao+tong+da+xue+xue+bao&rft.au=Liu%2C+Sheng-li&rft.au=Guo%2C+Bao-an&rft.au=Zhang%2C+Qing-sheng&rft.date=2009-02-01&rft.pub=Shanghai+Jiaotong+University+Press&rft.issn=1007-1172&rft.eissn=1995-8188&rft.volume=14&rft.issue=1&rft.spage=86&rft.epage=89&rft_id=info:doi/10.1007%2Fs12204-009-0086-3&rft.externalDocID=10_1007_s12204_009_0086_3 |
thumbnail_s | http://utb.summon.serialssolutions.com/2.0.0/image/custom?url=http%3A%2F%2Fimage.cqvip.com%2Fvip1000%2Fqk%2F85391X%2F85391X.jpg |