Cryptology - EUROCRYPT, volume 6110 of Lecture
Notes in Computer Science, pages 553–572. Springer.
Attrapadung, N., Furukawa, J., Gomi, T., Hanaoka, G.,
Imai, H., and Zhang, R. (2007). Efficient identity-
based encryption with tight security reduction. IEICE
Transactions, 90-A(9):1803–1813.
Barreto, P. S. L. M., Libert, B., McCullagh, N., and
Quisquater, J.-J. (2005). Efficient and provably-secure
identity-based signatures and signcryption from bilin-
ear maps. In Advances in Cryptology - ASIACRYPT,
volume 3788 of Lecture Notes in Computer Science,
pages 515–532. Springer.
Boneh, D. and Boyen, X. (2011). Efficient selective
identity-based encryption without random oracles.
Journal of Cryptology, Vol 24(No 4):659–693.
Boneh, D. and Franklin, M. K. (2005). Identity-based en-
cryption from the weil pairing. In Advances in Cryp-
tology - CRYPTO, volume 2139 of Lecture Notes in
Computer Science, pages 213–229. Springer.
Boneh, D., Lynn, B., and Shacham, H. (2004). Short sig-
natures from the weil pairing. Journal of Cryptology,
Vol 17(No 4):297–319.
Chen, L. and Cheng, Z. (2005). Security proof of sakai-
kasahara’s identity-based encryption scheme. In IMA
Int. Conf., pages 442–459.
Fujisaki, E. and Okamoto, T. (2013). Secure integration
of asymmetric and symmetric encryption schemes. J.
Cryptology, 26(1):80–101.
Galindo, D. and Garcia, F. D. (2009). A schnorr-
like lightweight identity-based signature scheme. In
Progress in Cryptology - AFRICACRYPT, volume
5580 of Lecture Notes in Computer Science, pages
135–148. Springer.
Gentry, C. (2006). Practical identity-based encryption with-
out random oracles. In Advances in Cryptology - EU-
ROCRYPT, volume 4004 of Lecture Notes in Com-
puter Science, pages 445–464. Springer.
Herranz, J. (2006). Deterministic identity-based signatures
for partial aggregation. Comput. J., 49(3):322–330.
Islam, S. K. H. and Biswas, G. P. (2012). A pairing-
free identity-based authenticated group key agreement
protocol for imbalanced mobile networks. Annales
des T
´
el
´
ecommunications, 67(11-12):547–558.
Katz, J. and Wang, N. (2003). Efficiency improvements for
signature schemes with tight security reductions. In
ACM Conference on Computer and Communications
Security, pages 155–164.
Kiltz, E. (2006). Chosen-ciphertext secure identity-based
encryption in the standard model with short cipher-
texts. IACR Cryptology ePrint Archive, 2006:122.
Pornin, T. (2012). Deterministic Usage of DSA
and ECDSA Digital Signature Algorithms.
urlhttp://tools.ietf.org/id/draft-pornin-deterministic-
dsa-01.html#rfc.section.3.
Sakai, R. and Kasahara, M. (2003). Id based cryptosystems
with pairing on elliptic curve. IACR Cryptology ePrint
Archive, 2003:54.
Schnorr, C.-P. (1989). Efficient identification and signa-
tures for smart cards. In Advances in Cryptology -
CRYPTO, volume 435 of Lecture Notes in Computer
Science, pages 239–252. Springer.
Selvi, S. S. D., Vivek, S. S., and Rangan, C. P. (2011).
Identity-based deterministic signature scheme with-
out forking-lemma. In Advances in Information and
Computer Security - IWSEC, volume 7038 of Lecture
Notes in Computer Science, pages 79–95. Springer.
Shamir, A. (1984). Identity-based cryptosystems and sig-
nature schemes. In CRYPTO - 84, Lecture Notes in
Computer Science, pages 47–53. Springer.
Waters, B. (2005). Efficient identity-based encryption with-
out random oracles. In Advances in Cryptology - EU-
ROCRYPT 2005, volume 3494 of Lecture Notes in
Computer Science, pages 114–127. Springer.
SECRYPT2015-InternationalConferenceonSecurityandCryptography
258