File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Conference Paper: Generic anonymous identity-based broadcast encryption with chosen-ciphertext security

TitleGeneric anonymous identity-based broadcast encryption with chosen-ciphertext security
Authors
KeywordsAnonymity
Random oracle model
Robustness
Identity-based broadcast encryption
Chosen-ciphertext security
Issue Date2016
Citation
Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2016, v. 9723, p. 207-222 How to Cite?
Abstract© Springer International Publishing Switzerland 2016. In a broadcast encryption system, a broadcaster can encrypt a message to a group of authorized receivers S and each authorized receiver can use his/her own private key to correctly decrypt the broadcast ciphertext, while the users outside S cannot. Identity-based broadcast encryption (IBBE) system is a variant of broadcast encryption system where any string representing the user’s identity (e.g., email address) can be used as his/her public key. IBBE has found many applications in real life, such as pay-TV systems, distribution of copyrighted materials, satellite radio communications. When employing an IBBE system, it is very important to protect the message’s confidentiality and the users’ anonymity. However, existing IBBE systems cannot satisfy confidentiality and anonymity simultaneously. In this paper, using an anonymous identity-based encryption (IBE) primitive with robust property as a building block, we propose a generic IBBE construction, which can simultaneously ensure the confidentiality and anonymity under chosenciphertext attacks. Our generic IBBE construction has a desirable property that the public parameters size, the private key size and the decryption cost are constant and independent of the number of receivers.
Persistent Identifierhttp://hdl.handle.net/10722/280591
ISSN
2023 SCImago Journal Rankings: 0.606

 

DC FieldValueLanguage
dc.contributor.authorHe, Kai-
dc.contributor.authorWeng, Jian-
dc.contributor.authorAu, Man Ho-
dc.contributor.authorMao, Yijun-
dc.contributor.authorDeng, Robert H.-
dc.date.accessioned2020-02-17T14:34:25Z-
dc.date.available2020-02-17T14:34:25Z-
dc.date.issued2016-
dc.identifier.citationLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2016, v. 9723, p. 207-222-
dc.identifier.issn0302-9743-
dc.identifier.urihttp://hdl.handle.net/10722/280591-
dc.description.abstract© Springer International Publishing Switzerland 2016. In a broadcast encryption system, a broadcaster can encrypt a message to a group of authorized receivers S and each authorized receiver can use his/her own private key to correctly decrypt the broadcast ciphertext, while the users outside S cannot. Identity-based broadcast encryption (IBBE) system is a variant of broadcast encryption system where any string representing the user’s identity (e.g., email address) can be used as his/her public key. IBBE has found many applications in real life, such as pay-TV systems, distribution of copyrighted materials, satellite radio communications. When employing an IBBE system, it is very important to protect the message’s confidentiality and the users’ anonymity. However, existing IBBE systems cannot satisfy confidentiality and anonymity simultaneously. In this paper, using an anonymous identity-based encryption (IBE) primitive with robust property as a building block, we propose a generic IBBE construction, which can simultaneously ensure the confidentiality and anonymity under chosenciphertext attacks. Our generic IBBE construction has a desirable property that the public parameters size, the private key size and the decryption cost are constant and independent of the number of receivers.-
dc.languageeng-
dc.relation.ispartofLecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics)-
dc.subjectAnonymity-
dc.subjectRandom oracle model-
dc.subjectRobustness-
dc.subjectIdentity-based broadcast encryption-
dc.subjectChosen-ciphertext security-
dc.titleGeneric anonymous identity-based broadcast encryption with chosen-ciphertext security-
dc.typeConference_Paper-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/978-3-319-40367-0_13-
dc.identifier.scopuseid_2-s2.0-84978900589-
dc.identifier.volume9723-
dc.identifier.spage207-
dc.identifier.epage222-
dc.identifier.eissn1611-3349-
dc.identifier.issnl0302-9743-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats