2014
DOI: 10.1002/sec.1165
|View full text |Cite
|
Sign up to set email alerts
|

Anonymous and provably secure certificateless multireceiver encryption without bilinear pairing

Abstract: Recently, numerous multireceiver identity-based encryption or identity-based broadcast encryption schemes have been introduced with bilinear pairing and probabilistic map-to-point (MTP) function. As the bilinear pairing and MTP functions are expensive operations, any cryptographic schemes based on these operations experience high computational burden. The certificateless public key cryptography sidesteps the private key escrow problem occurring in identity-based cryptosystem and certificate management troubles… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
60
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
8

Relationship

1
7

Authors

Journals

citations
Cited by 55 publications
(60 citation statements)
references
References 41 publications
0
60
0
Order By: Relevance
“…Very recently, Islam et al [32] proposed the first anonymous multireceiver certificateless encryption (AMCLE) scheme by adopting the same polynomial technique used in AMIBE scheme of Tseng et al [20]. Although their scheme did not require any bilinear pairing operations, the required encryption/decryption costs are not efficient.…”
Section: A Related Workmentioning
confidence: 99%
“…Very recently, Islam et al [32] proposed the first anonymous multireceiver certificateless encryption (AMCLE) scheme by adopting the same polynomial technique used in AMIBE scheme of Tseng et al [20]. Although their scheme did not require any bilinear pairing operations, the required encryption/decryption costs are not efficient.…”
Section: A Related Workmentioning
confidence: 99%
“…In order to address the problem in Hung et al's CLAMRE scheme, this paper proposes an efficient CLAMRE scheme using the ECC. Compared with previous schemes (Islam et al 2015;Hung et al 2015), the computation cost of the encryption operation in the proposed CLAMRE scheme is linear with the receivers' number and no bilinear paring operation or HTP operation is needed when the sender generates a ciphertext.…”
Section: Introductionmentioning
confidence: 96%
“…In the CLC, the user's private key contains two parts: a partial private key and a secure value, which are generated by the KGC and the user, separately. Based on Al-Riyami et al's work, Islam et al (2015) introduced the concept of certificateless anonymous multi-receiver encryption (CLAMRE) and proposed the first CLAMRE scheme using the elliptic curve cryptography (ECC). Hung et al (2015) pointed out that Islam et al's CLAMRE scheme is not suitable for mobile devices since the computation cost of the encryption operation is quadric with the receivers' number.…”
Section: Introductionmentioning
confidence: 99%
“…In the CLC, the users' private key contains two parts: KGC and the user generate a partial private key and a secret value, respectively. Based on Al-Riyami et al 's work, most certificateless signature (encryption) schemes [25][26][27][28][29] are proposed. In the existing research literature, certificateless multi-receiver encryption (CLMRE) scheme did not get more attention; Islam et al [27] presented the concept of certificateless anonymous multi-receiver encryption (CLAMRE) and proposed the first CLAMRE scheme using the elliptic curve cryptography (ECC).…”
Section: Introductionmentioning
confidence: 99%
“…Based on Al-Riyami et al 's work, most certificateless signature (encryption) schemes [25][26][27][28][29] are proposed. In the existing research literature, certificateless multi-receiver encryption (CLMRE) scheme did not get more attention; Islam et al [27] presented the concept of certificateless anonymous multi-receiver encryption (CLAMRE) and proposed the first CLAMRE scheme using the elliptic curve cryptography (ECC). Hung et al [28] pointed out that scheme of [27] is less efficient and is not suitable in mobile devices environment, because the cost of encryption calculation is square of number of recipients, and proposed a new CLAMRE using the bilinear pairing.…”
Section: Introductionmentioning
confidence: 99%