@incollection{, EF62300BA8AEAD899AD6B230322B3028 , author={{RameshCh} and {GNITS}}, journal={{Global Journal of Computer Science and Technology}}, journal={{GJCST}}0975-41720975-435010.34257/gjcst, address={Cambridge, United States}, publisher={Global Journals Organisation}16415 } @incollection{b0, , title={{Identity-based cryptosystems and signature schemes}} , author={{ AShamir }} , booktitle={{Advances in Cryptology -Proceedings of CRYPTO 84}} , booktitle={{Lecture Notes in Computer Science}} , year={1985} 196 } @incollection{b1, , title={{Identity-based encryption from the Weil pairing}} , author={{ DBoneh } and { MFranklin }} , booktitle={{Advances in Cryptology -CRYPTO}} , booktitle={{Lecture Notes in Computer Science}} , year={2001. 2001. 2003} 32 } @book{b2, , title={{A comparison between traditional public key infrastructures and identitybased cryptography}} , author={{ KPaterson } and { GPrice }} , year={2003} 8 , note={Information Security Technical Report} } @book{b3, , title={{Modern Cryptography -theory and practice}} , author={{ WMao }} , year={2004} , publisher={Prentice Hall} } @incollection{b4, , title={{A one round protocol for tripartite Diffie-Hellman}} , author={{ AJoux }} , booktitle={{Algorithmic Number Theory, IV-Symposium (ANTS IV)}} , editor={ WBosma } , publisher={Springer-Verlag} , year={2000} 1838 } @incollection{b5, , title={{Reducing elliptic curve logarithms to a finite field}} , author={{ AJMenezes } and { TOkamoto } and { SAVanstone }} , journal={{In IEEE Trans. Info. Theory}} 39 , year={1983} } @incollection{b6, , title={{Function field sieve methods for discrete logarithms over finite fields}} , author={{ LAdleman } and { MHuang }} , journal={{Information and Computation}} 151 , year={1999} } @incollection{b7, , title={{Cryptosystem based on pairing}} , author={{ RSakai } and { KOhgishi } and { MKasahara }} , booktitle={{Symposium on Cryptography and Information Security}} Okinawa, Japan , year={January 2000} } @incollection{b8, , title={{Software implementation of arithmetic in F3m}} , author={{ OAhmadi } and { DHankerson } and { AMenezes }} , booktitle={{International Workshop on Arithmetic of Finite Fields}} , booktitle={{Lecture Notes in Computer Science}} , year={WAIFI 2007. 2007} 4547 } @book{b9, , title={{Public Key Cryptography for the Financial Services Industry: The Elliptic Curve Digital Signature Algorithm (ECDSA)}} ANSI X9.62 , year={1999} American National Standards Institute } @incollection{b10, , author={{ AAtkin } and { FMorain }} , booktitle={{Elliptic curves and primality proving}} , year={1993} } @incollection{b11, , title={{The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm}} , author={{ RBalasubramanian } and { NKoblitz }} , journal={{Journal of Cryptology}} 11 , year={1998} } @incollection{b12, , title={{Efficient pairing computation on supersingular abelian varieties}} , author={{ PBarreto } and { SGalbraith } and { C´o } and { MScott }} , journal={{Designs, Codes and Cryptography}} 42 , year={2007} } @incollection{b13, , title={{Efficient algorithms for pairing-based cryptosystems}} , author={{ PBarreto } and { HKim } and { BLynn } and { MScott }} , booktitle={{Advances in Cryptology -CRYPTO 2002}} , booktitle={{Lecture Notes in Computer Science}} , year={2002} } @incollection{b14, , title={{Efficient implementation of pairing-based cryptosystems}} , author={{ PBarreto } and { BLynn } and { MScott }} , journal={{Journal of Cryptology}} 17 , year={2004} } @incollection{b15, , title={{Pairing-friendly elliptic curves of prime order}} , author={{ PBarreto } and { MNaehrig }} , booktitle={{Selected Areas in Cryptography -SAC 2005}} , booktitle={{Lecture Notes in Computer Science}} , year={2006} 3897 } @incollection{b16, , title={{Diffie-Hellman is as strong as discrete log for certain primes}} , author={{ BBoer }} , booktitle={{Advances in Cryptology -CRYPTO '88}} , booktitle={{Lecture Notes in Computer Science}} , year={1996} 403 } @incollection{b17, , title={{Efficient threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme}} , author={{ ABoldyreva }} , booktitle={{Public Key Cryptography -PKC 2003}} , booktitle={{Lecture Notes in Computer Science}} , year={2003} } @incollection{b18, , title={{Short group signatures}} , author={{ DBoneh } and { XBoyen } and { HShacham }} , booktitle={{Advances in Cryptology -CRYPTO}} , booktitle={{Lecture Notes in Computer Science}} , year={2004. 2004} 3152 } @incollection{b19, , title={{Public key encryption with keyword search}} , author={{ DBoneh } and { GDiCrescenzo } and { ROstrovsky } and { GPersiano }} , booktitle={{Advances in Cryptology -EUROCRYPT 2004}} , booktitle={{Lecture Notes in Computer Science}} , year={2004} 3027 } @incollection{b20, , title={{Identity-based encryption from the Weil pairing}} , author={{ DBoneh } and { MFranklin }} , booktitle={{Advances in Cryptology -CRYPTO}} , booktitle={{Lecture Notes in Computer Science}} , year={2001. 2001. 2003} 32 } @incollection{b21, , title={{Aggregate and verifiably encrypted signatures from bilinear maps}} , author={{ DBoneh } and { CGentry } and { HShacham } and { BLynn }} , booktitle={{Advances in Cryptology -EUROCRYPT 2004}} , booktitle={{Lecture Notes in Computer Science}} , year={2003} } @incollection{b22, , title={{Short signatures from the Weil pairing}} , author={{ DBoneh } and { BLynn } and { HShacham }} , booktitle={{Advances in Cryptology -ASIACRYPT}} , booktitle={{Lecture Notes in Computer Science}} , year={2001. 2001. 2004} 17 } @book{b23, , title={{The Technical Writer's Handbook. Mill Valley}} , author={{ MYoung }} , year={1989} CA: University Science }