2019
DOI: 10.1109/access.2019.2915373
|View full text |Cite
|
Sign up to set email alerts
|

Identity-Based Revocation From Subset Difference Methods Under Simple Assumptions

Abstract: Identity-based revocation (IBR) is a specific kind of broadcast encryption that can effectively send ciphertext to a set of receivers. In IBR, a ciphertext is associated with a set of revoked users instead of a set of receivers and the maximum number of users in the system can be an exponential value in the security parameter. In this paper, we reconsider the general method of Lee et al. (ESORICS 2014) that constructs a public-key revocation (PKR) scheme by combining the subset difference (SD) method of Naor, … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
19
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5

Relationship

2
3

Authors

Journals

citations
Cited by 9 publications
(19 citation statements)
references
References 26 publications
(73 reference statements)
0
19
0
Order By: Relevance
“…In this section, we briefly review the LP-IBR scheme which is built on a combination of a SRE scheme and the SD scheme [11]. We use the notations as presented in [9].…”
Section: Review Of the Lp-ibr Scheme [9]mentioning
confidence: 99%
See 2 more Smart Citations
“…In this section, we briefly review the LP-IBR scheme which is built on a combination of a SRE scheme and the SD scheme [11]. We use the notations as presented in [9].…”
Section: Review Of the Lp-ibr Scheme [9]mentioning
confidence: 99%
“…Despite the intended design principle of the LP-IBR scheme, the key assignment method of the SD scheme is described incorrectly in [9]. Here we describe the original key assignment method of the SD scheme.…”
Section: A Subset Difference Scheme [11]mentioning
confidence: 99%
See 1 more Smart Citation
“…Identitybased broadcast encryption (IBBE) can provide more powerful revocation than existing PKBE because the maximum number of users in the system can be exponential [25]. Identity-based revocation (IBR) can be viewed as a cryptographic scheme that implements direct user revocation because all system users except the revoked users can decrypt a ciphertext where a revoked set R is specified in the ciphertext [26,27]. However, PKBE, IBBE, and IBR have the disadvantage that a user cannot be revoked after the creation of a ciphertext.…”
Section: Related Workmentioning
confidence: 99%
“…However, the IBR scheme for our generic construction only requires that the revoked set R of ciphertexts just consists of a single revoked identity ID . Thus, we can derive a simplified LSW-IBR scheme which supports a single revoked identity, and this simplified IBR scheme provides selective security in the DBDH assumption [ 27 ]. Finally, we choose the two-level BB-HIBE scheme of Boneh and Boyen [ 38 ] that provides selective security in the DBDH assumption.…”
Section: Instantiationsmentioning
confidence: 99%