2006
DOI: 10.1007/11839569_47
|View full text |Cite
|
Sign up to set email alerts
|

A New ID-Based Broadcast Encryption Scheme

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
10
0

Year Published

2011
2011
2022
2022

Publication Types

Select...
5
1

Relationship

0
6

Authors

Journals

citations
Cited by 7 publications
(10 citation statements)
references
References 8 publications
0
10
0
Order By: Relevance
“…Considering a situation where Boneh and Franklin's IBE scheme [14,15] is used for multiple receivers, when a sender would like to encrypt a message for t receivers, the sender must encrypt the message t times using Boneh and Franklin's IBE scheme. Afterward, many IBBE [25][26][27][28][29][30] and MIBE [31][32][33] have been proposed to improve the performance problem of encryption for multiple receivers. Afterward, many IBBE [25][26][27][28][29][30] and MIBE [31][32][33] have been proposed to improve the performance problem of encryption for multiple receivers.…”
Section: Related Workmentioning
confidence: 99%
“…Considering a situation where Boneh and Franklin's IBE scheme [14,15] is used for multiple receivers, when a sender would like to encrypt a message for t receivers, the sender must encrypt the message t times using Boneh and Franklin's IBE scheme. Afterward, many IBBE [25][26][27][28][29][30] and MIBE [31][32][33] have been proposed to improve the performance problem of encryption for multiple receivers. Afterward, many IBBE [25][26][27][28][29][30] and MIBE [31][32][33] have been proposed to improve the performance problem of encryption for multiple receivers.…”
Section: Related Workmentioning
confidence: 99%
“…Furthermore, for DVD technologies, the scheme should be dynamic because there is no possibility to recalculate headers of previously issued discs. Of all the schemes considered, only the private scheme from [3] has this property. Flexible access control (in multicast video on demand sys tems, electronic workflow systems, etc.…”
Section: Discussionmentioning
confidence: 99%
“…Another private scheme based on the inverse bilinear Diffie-Hellman problem is of interest due to the self sufficient protective strategy and the use of users identity data to generate their secret keys [3].…”
Section: Basic Schemesmentioning
confidence: 99%
“…Here, we assume that the output of H i ( i = 0,1,2,3) is 160 bits and the output of symmetric encryption (i.e., AES) is 128 bits. In Table , we have illustrated the comparative result in terms of communication costs with the proposed scheme and the schemes proposed in . In our scheme, the communication overhead is ( t + 2) × 160 + 128 bits because of the ciphertext 〈 c , ξ , δ , γ 〉, where c = ( c 0 , c 1 ,⋯, c t − 1 ).…”
Section: Performance Analysis Of the Proposed Pairing And Mtp Hash‐fumentioning
confidence: 99%
“…In 2006, Yang et al . proposed another IBBE scheme using elliptic curve bilinear pairing. It is to be noted that the scheme of Yang et al is unsuitable for a dynamic group because member joining and leaving have not been considered in the design process.…”
Section: Introductionmentioning
confidence: 99%