2005
DOI: 10.1007/978-3-540-30580-4_26
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Multi-receiver Identity-Based Encryption and Its Application to Broadcast Encryption

Abstract: In this paper, we construct an efficient "multi-receiver identity-based encryption scheme". Our scheme only needs one (or none if precomputed and provided as a public parameter) pairing computation to encrypt a single message for n receivers, in contrast to the simple construction that re-encrypts a message n times using Boneh and Franklin's identity-based encryption scheme, considered previously in the literature. We extend our scheme to give adaptive chosen ciphertext security. We support both schemes with s… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
160
0
1

Year Published

2006
2006
2021
2021

Publication Types

Select...
6
2

Relationship

0
8

Authors

Journals

citations
Cited by 130 publications
(162 citation statements)
references
References 22 publications
0
160
0
1
Order By: Relevance
“…The probability for B to output e (g, g) abc is denoted as Adv c-bdh-gap B,(e,G,GT ) (λ) (the advantage of B in the computational BDH game with gap on G T ). Note that the above assumption is different from the Gap Bilinear Diffie-Hellman Assumption [6].…”
Section: Computational Bilinear Diffie-hellman Assumption With Gap Onmentioning
confidence: 99%
“…The probability for B to output e (g, g) abc is denoted as Adv c-bdh-gap B,(e,G,GT ) (λ) (the advantage of B in the computational BDH game with gap on G T ). Note that the above assumption is different from the Gap Bilinear Diffie-Hellman Assumption [6].…”
Section: Computational Bilinear Diffie-hellman Assumption With Gap Onmentioning
confidence: 99%
“…This notion was introduced in [1] and a non-trivial construction based on the Boneh-Franklin IBE (BF-IBE) was provided. The construction was proved to be secure in the selective-ID model under the random oracle assumption.…”
Section: Multi-receiver Ibementioning
confidence: 99%
“…Multiple receiver IBE (MR-IBE) is an interesting concept which was introduced by Baek, SafaviNaini and Susilo [1]. In an MR-IBE, an encryptor can encrypt a message in such a way that any one of a set of identities can decrypt the message.…”
Section: Introductionmentioning
confidence: 99%
See 1 more Smart Citation
“…[7] 提出以后,出现了一些基于身份的多接收者公钥加密 方案,如 Chen [8] 和 Smart [9] 等人的方案.但是,这些工作都没有给出适当的形式化安全性模型及安全性证明.Mu [10] 和 Baek [11] …”
unclassified