2005
DOI: 10.1007/11586821_28
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Identity-Based Key Encapsulation to Multiple Parties

Abstract: Abstract. We introduce the concept of identity based key encapsulation to multiple parties (mID-KEM), and define a security model for it. This concept is the identity based analogue of public key KEM to multiple parties. We also analyse possible mID-KEM constructions, and propose an efficient scheme based on bilinear pairings. We prove our scheme secure in the random oracle model under the Gap Bilinear Diffie-Hellman assumption.

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
27
0

Year Published

2006
2006
2018
2018

Publication Types

Select...
6
2
2

Relationship

0
10

Authors

Journals

citations
Cited by 31 publications
(27 citation statements)
references
References 12 publications
0
27
0
Order By: Relevance
“…In addition, the schemes of [17] reuse randomness to enhance efficiency, and this is not formally addressed in the security analysis. Barbosa and Farshim [3] do consider the security of multi-recipient IBE with randomness re-use, but only in the single-TA setting.…”
Section: A Related Workmentioning
confidence: 99%
“…In addition, the schemes of [17] reuse randomness to enhance efficiency, and this is not formally addressed in the security analysis. Barbosa and Farshim [3] do consider the security of multi-recipient IBE with randomness re-use, but only in the single-TA setting.…”
Section: A Related Workmentioning
confidence: 99%
“…Subsequently, Bentahar et al Extended the concept of key encapsulation to identitybased cryptography primitives, who proposed a general construction method based on identity key encapsulation (ID-KEM). In 2005, Barbosa and Farshim [6] proposed in conjunction with the identity key encapsulation and multi-recipient key encapsulation in order to deduce the identitybased multi-recipient key encapsulation (ID-KEM). Meanwhile, Several elegant revocation constructions [7,8,9,10] have been proposed.…”
Section: Introductionmentioning
confidence: 99%
“…The notion of mKEM was introduced by Smart in [24]. Later, in [4], the notion of mKEM was extended to multi-receiver identity based key encapsulation (mID-KEM), i.e. mKEM in the identity-based setting.…”
Section: Related Workmentioning
confidence: 99%