References
- 최정현, "전자기밀문서 유출봉쇄 유통시스템 구조 연구", 인터넷정보학회논문지, 제11권 4호 pp. 143-158, 2010-08-27
- 최정현, "기업비밀유통을 위한 MSEC 기반 그룹키관리 프로토콜 설계와 구현 연구", 인터넷정보학회논문지 제11권 6호, pp.87-110, 2010-12-30
- 최정현, "IBE-기반 암복호 모듈기능구조 연구", 2010년도 한국인터넷정보학회 학술발표대회 논문집, 제주 해비치 호텔 & 리조트, 2010-06-25, pp. 419-422
- Cheong H. Choi, "IBE based Mobile IP Security", Proceedings for ICONI & APIC-IST 2010, Mactan Island, Philippines, 2010-12-17, pp.115-118
- R Anderson, "Two remarks on public key cryptology", 1997 Advances in Cryptology, Asiacrypt 96, Springer LNCS vol.1163 pp.26-35
- SIMON BLAKE-WILSON, "Information Security, Mathematics, and Public-Key Cryptography", 2000 Kluwer Academic Publishers, Boston. 2000
- 김승주, "공개키 암호시스템의 안전한 키 길이 권고안 암호기술연구 00-2", 한국정보보호센터, 2000.2
- 아재용, 고영웅, 홍철호, 유혁, "하드웨어 암호화 기법의 설계 및 성능분석", 정보과학회논문지 : 정보통신 제29권 제6호, 2002. 12, pp.625-634
- 박영호, "공개키 암호", 물리학과 첨단기술 March 2007,
- M. Baugher, R. Canetti, L. Dondeti, F. Lindholm, "The Multicast Security (MSEC) Group Key Management Architecture", RFC 4046, April 2005
- Dan Boneh and Matthew Frankliny, "Identity-Based Encryption from the Weil Pairing", SIAM J. of Computing, Vol. 32, No. 3, pp. 586-615, 2003. https://doi.org/10.1137/S0097539701398521
- Victor S. Miller, "The Weil Pairing, and Its Efficient Calculation", J. Cryptology (2004) 17: 235-261
- D. Boneh, B. Lynn and H. Shacham, "Short signatures from the Weil pairing", Advances in Cryptology - ASIACRYPT 2001, Lecture Notes in Computer Science, 2248 (2001), 514-532. Full version: Journal of Cryptology, 17 (2004), 297-319.
- Xun Yi, "An Identity-Based Signature Scheme From the Weil Pairing", IEEE COMMUNICATIONS LETTERS, VOL. 7, NO. 2, FEBRUARY 2003
- Kenneth G. Paterson, "ID-based signatures from Pairings on Elliptic Curves", http://eprint.iacr.org/2002/004.pdf
- S. Galbraith, K. Harrison and D. Soldera, "Implementing the Tate pairing", Algorithmic Number Theory: 5th International Symposium, ANTS-V, Lecture Notes in Computer Science, 2369 (2002), 324-337.
- S. Galbraith, "Pairings", Ch. IX of I. Blake, G. Seroussi and N. Smart, eds., Advances in Elliptic Curve Cryptography, Cambridge University Press, 2005.
- Pairing-based crypto lounge. available at http://planeta.terra.com.br/informatica/paulobarreto/pblounge.html.
- Alfred Menezes, "An introduction to pairing-based cryptography", Notes from lectures (2005) in http://www.cacr.math.uwaterloo.ca/-ajmeneze/public
- B. Libert and J. Quisquater, "New Identity Based Signcryption Schemes from Pairings", IEEE Information Theory Workshop, 2003. http://eprint.iacr.org/2003/023/
- Ran Canetti and Ron Rivest, "Pairing-Based Cryptography", Special Topics in Cryptography Instructors: Ran Canetti and Ron Rivest Lecture 25: May 5, 2004 Scribe: Ben Adida
- Jason Crampton, Hoon Wei, Lim Kenneth G. Paterson, "What can identity-based cryptography offer to web services?", SWS '07 Proceedings of the 2007 ACM workshop on Secure web services, ACM New York, NY, USA ©2007
- Marc Joye and Sung-Ming Yen, "ID-based Secret-Key Cryptography", ACM Operating Systems Review 32(4):33-39, 1998. https://doi.org/10.1145/302350.302359
- Jon Callas, "Identity-Based Encryption with Conventional Public-Key Infrastructure", PGP Corporation Palo Alto, California, USA jon@pgp.com
- T. ElGamal, "A public key cryptosystem and a signature scheme based on discrete logarithms", IEEE Transactions on Information Theory, 31 (1985), 469-472 https://doi.org/10.1109/TIT.1985.1057074
- Antoine Joux and Kim Nguyen, "Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups" (2001), http://eprint.iacr.org/2001/003.ps.gz
- Dan Boneh (1998). "The Decision Diffie-Hellman Problem". ANTS-III: Proceedings of the Third International Symposium on Algorithmic Number Theory (Springer-Verlag): pp 48-63.
- R Lu, "ID-based Encryption Scheme Secure against Chosen Ciphertext Attacks", iacr.org, 2008, eprint.iacr.org
- Gaetan Leurent1 and Phong Q. Nguyen, "How Risky is the Random-Oracle Model?", Advances in Cryptology - CRYPTO 2009, Lecture Notes in Computer Science, 2009, Volume 5677/2009, 445-464
- Claus Peter Schnorr, Serge Vaudenay, "The Black-Box Model for Cryptographic Primitives", J. Cryptology (1998) 11: 125-140 https://doi.org/10.1007/s001459900039
- A. Joux, "A one round protocol for tripartite Diffie-Hellman", Algorithmic Number Theory: 4th International Symposium, ANTS-IV, Lecture Notes in Computer Science, 1838 (2000), 385-393. Full version: Journal of Cryptology, 17 (2004), 263-276.
- M. Bellare and P. Rogaway, "Random oracles are practical: A paradigm for designing efficient protocols", Proc. First Annual Conference on Computer and Communications Security, ACM, 1993
- M. Bellare, A. Desaiy, D. Pointchevalz, P. Rogaway, "Relations Among Notions of Security for Public-Key Encryption Schemes ", Advances in Cryptology { CRYPTO '98, Lecture Notes in Computer Science Vol. 1462, H. Krawczyk ed., Springer-Verlag, 1998.