2016
DOI: 10.1371/journal.pone.0166173
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Multi-Receiver Signcryption Scheme with Complete Anonymity

Abstract: Anonymity, which is more and more important to multi-receiver schemes, has been taken into consideration by many researchers recently. To protect the receiver anonymity, in 2010, the first multi-receiver scheme based on the Lagrange interpolating polynomial was proposed. To ensure the sender’s anonymity, the concept of the ring signature was proposed in 2005, but afterwards, this scheme was proven to has some weakness and at the same time, a completely anonymous multi-receiver signcryption scheme is proposed. … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 12 publications
(3 citation statements)
references
References 27 publications
0
3
0
Order By: Relevance
“…Pang et al [40] presented a novel multi-receiver signcryption scheme, and they claimed the complete anonymity preservation of receivers and senders. They also provided public verification and decryption fairness of the data.…”
Section: State-of-the-artmentioning
confidence: 99%
“…Pang et al [40] presented a novel multi-receiver signcryption scheme, and they claimed the complete anonymity preservation of receivers and senders. They also provided public verification and decryption fairness of the data.…”
Section: State-of-the-artmentioning
confidence: 99%
“…Later, Fan and Tseng [18] proposed an anonymous IMRE scheme and the receiver of the scheme has the capability of identity verification, but the efficiency is not high because of the excessive bilinear parings operations in the scheme. Then, Pang et al [19] put forward an absolutely cryptonymous IMRS proposal which can realize the anonymity of the receiver and sender. Gradually, people have found a serious problem that these multireceiver schemes have key escrow problems because they cannot block malicious key generation center (KGC) attacks.…”
Section: Introductionmentioning
confidence: 99%
“…Their scheme provides authentication function for the receivers, but it uses too many bilinear parings operations, resulting in its low efficiency. In 2016, to perfect privacy protection mechanism, Pang et al [24] proposed a completely anonymous IBMS scheme, which offers both receiver anonymity and sender anonymity.…”
Section: Introductionmentioning
confidence: 99%