Identity-based encryption: Difference between revisions

Content deleted Content added
clean up refs
OAbot (talk | contribs)
m Open access bot: doi added to citation with #oabot.
Line 12:
| title = Advances in Cryptology, Proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19–22, 1984, Proceedings
| volume = 196
| year = 1984| doi-access = free
| year = 1984}}</ref> He was however only able to give an instantiation of [[ID-based cryptography|identity-based signatures]]. Identity-based encryption remained an open problem for many years.
 
The [[pairing-based cryptography|pairing]]-based [[Boneh–Franklin scheme]]<ref>{{cite journal
Line 50 ⟶ 51:
| title = Advances in Cryptology – EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4–8, 2003, Proceedings
| volume = 2656
| year = 2003| doi-access = free
}}</ref> [[secure key issuing cryptography]]<ref>{{cite conference
| last1 = Lee | first1 = Byoungcheon
| last2 = Boyd | first2 = Colin
Line 80 ⟶ 82:
| title = Advances in Cryptology – ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30 – December 4, 2003, Proceedings
| volume = 2894
| year = 2003}}</ref>| doi-access = free
}}</ref>
The steps involved are depicted in this diagram:[[File:Identity Based Encryption Steps.png|center|thumb|600px|ID Based Encryption: Offline and Online Steps]]
 
Line 122 ⟶ 125:
| title = Advances in Cryptology – EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2–6, 2004, Proceedings
| volume = 3027
| year = 2004}}</ref>| doi-access = free
}}</ref>
All these algorithms have [[Provable security|security proofs]].
== Advantages ==