[1] Gutmann P.PKI:It’s not dead,just resting.IEEE Computer,2002,35 (8):41~49.[2] A.Shamir.Identity-based cryptosystems and signature schemes.In:Advances in Cryptology-CRYPTO’84,Vol.196 of LNCS,Springer-Verlag,1984.47~53.[3] Boneh D,Franklin M.Identity-based encryption from the Weil pairing.In:Kilian J,editor,Advances in Cryptology-CRYPTO 2001,Vol.2139 of LNCS,Springer-Verlag,2001.213~229.[4] Sakai R,Ohgishi K,Kasahara M.Cryptosystems based on pairing.In:The 2000 Symposiumon Cryptography and Information Security.Okinawa,Japan,2000.[5] Smart NP.An identity based authenticated key agreement protocol based on the Weil pairing.Electronics Letters,2002,38 (13):630~632.[6] Cramer R,Shoup V.A pratical public key cryptosystem provably secure against adaptive chosen ciphertext attack.In:Advances in Cryptology-Crypto’98,Vol.1462 of LNCS,Springer-Verlag,1998.13~25.[7] Goldreich O,Pfitzmann B,Rivest R.Self-delegation with controlled propagation -or- What if you lose your laptop.In:Advances in Cryptology-Crypto’98,Vol.1462 of LNCS,Springer-Verlag,1998.153~168.[8] Joux A.A one round protocol for tripartite Diffie-Hellman.In:Proc.Fourth Algorithmic Number Theory Symposium,Lecture Notes in Computer Science,Springer-Verlag,2000.385~394.[9] Gentry C,Silverberg A.Hierarchical ID-Based Cryptography.In:Advances in Cryptology-Proceedings of ASIACRYPT 2002,Vol.2501 of LNCS,Springer-Verlag,2002.548~566.[10] Al-Riyami SS,Paterson KG.Certificateless Public Key Cryptography.Cryptology ePrint Archive,Report 2003P126,2003.http://eprint.iacr.org/.[11] Ding X,Tsudik G.Simple Identity-Based Cryptography with Mediated RSA.In:Proceedings of Topics in Cryptology2CT2RSA 2003,Vol.2612 of LNCS,Springer-Verlag,2003.192~209.[12] Baek J,Zheng Y.Identity2Based Threshold Decryption.In:Practice and Theory in Public Key Cryptography2PKC’2004,Singapore (SG),March 2004,Vol.2947 of LNCS Springer2Verlag,2004.262~276.[13] Bellare M,Rogaway P.Random oracles are pratical:a paradigm for designing efficient protocols.In:ACM conference on Computers and Communication Security,Fair fax,1993.62~73.[14] Barreto PSLM,Kim HY,Lynn B,et al.Efficient algorithms for pairing-based cryptosystems.In:Advances in Cryptology-CRYPTO 2002,vol.2442 of LNCS,Springer-Verlag,2002.354~368.[15] Barreto PSLM,Kim HY,Lynn B,et al.Constructing elliptic curves with prescribed embedding degrees.In:Security in communication networks-SCN’2002,vol.2576 of LNCS,Springer-Verlag,2002.263~273.[16] Boneh D,Shacham H,Lynn B.Short signatures from the Weil pairing.In:Boyd C,editor,Advances in Cryptology-ASIACRYPT 2001,vol.2656 of LNCS,Springer-Verlag,2001.514~532.[17] Galbraith SD.Supersingular curves in cryptography.In:Boyd C,editor,Proceedings of AsiaCrypt 2001,Vol.2248 of LNCS,Springer-Verlag,2001.495~513.[18] Galbraith SD,Harrison K,Soldera D.Implementing the Tate pairing.In:Algorithmic Number Theory 5th International Symposium,ANTS-V,vol.2369 of LNCS,Spinger-Verlag,2002.324~337.[19] Bellare M,Desai A,Pointcheval D,et al.Relations among notions of security for public-key encryption schemes.In:Advances in Cryptology-CRYPTO 98,Vol.1462 of LNCS.Springer-Verlag,1998.26~45.[20] Fujisaki E,Okamoto T.Secure integration of asymmetric and symmestric encryption schemes.In:Advances in Cryptology Crypto’99,vol.1666 of LNCS,Springer-Verlag,1999.537~554. |