Content deleted Content added
No edit summary |
GreenC bot (talk | contribs) Move 2 urls. Wayback Medic 2.5 per WP:URLREQ#ieee.org |
||
Line 7:
==History==
Identity-based encryption was first proposed in 1984 by [[Adi Shamir]],<ref name="Shamir pp. 47–53">{{cite book | last=Shamir | first=Adi | title=Advances in Cryptology | chapter=Identity-Based Cryptosystems and Signature Schemes | series=Lecture Notes in Computer Science | publisher=Springer Berlin Heidelberg | publication-place=Berlin, Heidelberg | isbn=978-3-540-15658-1 | doi=10.1007/3-540-39568-7_5 | pages=47–53 | date=1984| volume=196 }}</ref> without a specific solution or proof. In 2004 [[Amit Sahai]] and [[Brent Waters]]<ref>Amit Sahai and Brent Waters, Fuzzy Identity-Based Encryption ''[http://eprint.iacr.org/2004/086 Cryptology ePrint Archive, Report 2004/086]'' (2004)</ref> published a solution, improved in 2006 by Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters.<ref name=":0">Vipul Goyal, Omkant Pandey, Amit Sahai and Brent Waters, Attribute-Based Encryption for Fine-Grained Access Control of Encrypted Data ''[https://eprint.iacr.org/2006/309.pdf ACM CCS (2006)]''</ref> [[Melissa Chase]] and other researchers have further proposed attribute-based encryption with multiple authorities who jointly generate users' private keys.<ref>[[Melissa Chase]], Multi-authority Attribute-Based Encryption ''[https://link.springer.com/chapter/10.1007%2F978-3-540-70936-7_28 TCC (2007)]''</ref><ref>[[Melissa Chase]] and Sherman S.M. Chow, Improving privacy and security in multi-authority attribute-based encryption ''[http://dl.acm.org/citation.cfm?id=1653678 ACM CCS (2009)]''</ref><ref>Taeho Jung, Xiang-Yang Li, Zhiguo Wan, and Meng Wan, Privacy preserving cloud data access with multi-authorities ''[
== Types of attribute-based encryption schemes ==
|