Identity-based encryption (English Wikipedia)

Analysis of information sources in references of the Wikipedia article "Identity-based encryption" in English language version.

refsWebsite
Global rank English rank
2nd place
2nd place
5,032nd place
3,357th place
451st place
277th place
low place
low place

ams.org

mathscinet.ams.org

doi.org

  • Shamir, Adi (1984). "Identity-Based Cryptosystems and Signature Schemes". In Blakley, G. R.; Chaum, David (eds.). Advances in Cryptology, Proceedings of CRYPTO '84, Santa Barbara, California, USA, August 19–22, 1984, Proceedings. Lecture Notes in Computer Science. Vol. 196. Springer. pp. 47–53. doi:10.1007/3-540-39568-7_5.
  • Boneh, Dan; Franklin, Matthew (2003). "Identity-based encryption from the Weil pairing". SIAM Journal on Computing. 32 (3): 586–615. doi:10.1137/S0097539701398521. MR 2001745.
  • Cocks, Clifford C. (2001). "An identity based encryption scheme based on quadratic residues". In Honary, Bahram (ed.). Cryptography and Coding, 8th IMA International Conference, Cirencester, UK, December 17–19, 2001, Proceedings. Lecture Notes in Computer Science. Vol. 2260. Springer. pp. 360–363. doi:10.1007/3-540-45325-3_32.
  • Gentry, Craig (2003). "Certificate-based encryption and the certificate revocation problem". In Biham, Eli (ed.). Advances in Cryptology – EUROCRYPT 2003, International Conference on the Theory and Applications of Cryptographic Techniques, Warsaw, Poland, May 4–8, 2003, Proceedings. Lecture Notes in Computer Science. Vol. 2656. Springer. pp. 272–293. doi:10.1007/3-540-39200-9_17.
  • Al-Riyami, Sattam S.; Paterson, Kenneth G. (2003). "Certificateless public key cryptography". In Laih, Chi-Sung (ed.). Advances in Cryptology – ASIACRYPT 2003, 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, November 30 – December 4, 2003, Proceedings. Lecture Notes in Computer Science. Vol. 2894. Springer. pp. 452–473. doi:10.1007/978-3-540-40061-5_29.
  • Boneh, Dan; Boyen, Xavier (2004). "Efficient selective-ID secure identity based encryption without random oracles". In Cachin, Christian; Camenisch, Jan (eds.). Advances in Cryptology – EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2–6, 2004, Proceedings. Lecture Notes in Computer Science. Vol. 3027. Springer. pp. 223–238. doi:10.1007/978-3-540-24676-3_14.

iacr.org

eprint.iacr.org

westernsydney.edu.au

crpit.scem.westernsydney.edu.au

  • Lee, Byoungcheon; Boyd, Colin; Dawson, Ed; Kim, Kwangjo; Yang, Jeongmo; Yoo, Seungjae (2004). "Secure key issuing in ID-based cryptography". In Hogan, James M.; Montague, Paul; Purvis, Martin K.; Steketee, Chris (eds.). ACSW Frontiers 2004, 2004 ACSW Workshops – the Australasian Information Security Workshop (AISW2004), the Australasian Workshop on Data Mining and Web Intelligence (DMWI2004), and the Australasian Workshop on Software Internationalisation (AWSI2004), Dunedin, New Zealand, January 2004. CRPIT. Vol. 32. Australian Computer Society. pp. 69–74.