language:
Find link is a tool written by Edward Betts.searching for Identity-based encryption 19 found (39 total)
alternate case: identity-based encryption
Clifford Cocks
(1,032 words)
[view diff]
exact match in snippet
view article
find links to article
announcement was made. In 2001, Cocks developed one of the first secure identity-based encryption (IBE) schemes, based on assumptions about quadratic residues inBrent Waters (559 words) [view diff] case mismatch in snippet view article find links to article
Wikidata Q107459178 Sahai, Amit; Waters, Brent (2005). "Fuzzy Identity-Based Encryption". Advances in Cryptology – EUROCRYPT 2005. Lecture Notes in ComputerCiphertext expansion (337 words) [view diff] no match in snippet view article find links to article
than the set of input plaintexts. Certain schemes, such as Cocks Identity Based Encryption, or the Goldwasser-Micali cryptosystem result in ciphertexts hundredsBoneh–Franklin scheme (1,142 words) [view diff] exact match in snippet view article find links to article
The Boneh–Franklin scheme is an identity-based encryption system proposed by Dan Boneh and Matthew K. Franklin in 2001. This article refers to the protocolCryptographic multilinear map (1,027 words) [view diff] exact match in snippet view article find links to article
several applications on cryptography, as key exchange protocols, identity-based encryption, and broadcast encryption. There exist constructions of cryptographicFunctional encryption (534 words) [view diff] exact match in snippet view article find links to article
encryption generalizes several existing primitives including Identity-based encryption (IBE) and attribute-based encryption (ABE). In the IBE case, definePALISADE (software) (946 words) [view diff] exact match in snippet view article
re-encryption for BGV, BFV, and CKKS schemes Digital signature Identity-based encryption Ciphertext-policy attribute-based encryption There are severalMatthew K. Franklin (514 words) [view diff] exact match in snippet view article find links to article
MR 2144927, S2CID 14178777. Boneh, Dan; Franklin, Matthew (2003), "Identity-based encryption from the Weil pairing", SIAM Journal on Computing, 32 (3): 586–615Provable security (2,181 words) [view diff] exact match in snippet view article find links to article
1515/jmc-2016-0030, S2CID 33121117 Boneh, Dan; Franklin, Matthew (2003), "Identity-based encryption from the Weil pairing", SIAM Journal on Computing, 32 (3): 586–615IEEE P1363 (629 words) [view diff] exact match in snippet view article find links to article
was published on 15 November 2013. It includes techniques for identity-based encryption, signatures, signcryption, key agreement, and proxy re-encryptionCertificateless cryptography (606 words) [view diff] case mismatch in snippet view article find links to article
private keys of all users. Boneh, Dan; Franklin, Matthew (2001). "Identity-Based Encryption from the Weil Pairing". Cryptology ePrint Archive. InternationalJonathan Katz (computer scientist) (925 words) [view diff] case mismatch in snippet view article
Journal of the ACM 58 (2011) Chosen-Ciphertext Security from Identity-Based Encryption. Dan Boneh, Ran Canetti, Shai Halevi, and Jonathan Katz. SIAMNigel Smart (cryptographer) (872 words) [view diff] no match in snippet view article
startup Identum specialising in pairing based cryptography and identity based encryption. This was bought by Trend Micro in 2008. In 2013 he formed, withGödel Prize (2,163 words) [view diff] exact match in snippet view article find links to article
doi:10.1006/game.1999.0790. Boneh, Dan; Franklin, Matthew (2003). "Identity-based encryption from the Weil pairing". SIAM Journal on Computing. 32 (3): 586–615Proofpoint, Inc. (1,757 words) [view diff] exact match in snippet view article find links to article
also introduced policy-based email encryption features, using identity-based encryption technology licensed from Voltage Security. In a step towards simplerNIST Post-Quantum Cryptography Standardization (2,983 words) [view diff] no match in snippet view article find links to article
"Two attacks on rank metric code-based schemes: RankSign and an Identity-Based-Encryption scheme". arXiv:1804.02556 [cs.CR]. "I am afraid the parametersCloud computing security (6,671 words) [view diff] exact match in snippet view article find links to article
issues that exist in current public-key infrastructure(PKI) and identity-based encryption(IBE) implementations. By relying on attributes ABE circumventsNIS-ITA (1,626 words) [view diff] exact match in snippet view article find links to article
context of coalition networks. These include the development of new identity-based encryption paradigms, efficient implementation-friendly reformulation ofIdentity-based conditional proxy re-encryption (2,150 words) [view diff] exact match in snippet view article find links to article
location (link) T. Matsuo (2007). Proxy re-encryption systems for identity-based encryption. Pairing. LNCS, vol. 4575: Springer. pp. 247–267.{{cite book}}: