2012
DOI: 10.1002/dac.2395
|View full text |Cite
|
Sign up to set email alerts
|

Privacy‐preserving multireceiver ID‐based encryption with provable security

Abstract: Multireceiver identity (ID) based encryption and ID-based broadcast encryption allow a sender to use the public identities of multiple receivers to encrypt messages so that only the selected receivers or a privileged set of users can decrypt the messages. It can be used for many practical applications such as digital content distribution, pay-per-view and multicast communication. For protecting the privacy of receivers or providing receiver anonymity, several privacy-preserving (or anonymous) multireceiver ID-… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

1
36
0

Year Published

2013
2013
2015
2015

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 29 publications
(38 citation statements)
references
References 46 publications
(139 reference statements)
1
36
0
Order By: Relevance
“…As a result, their proof does not cover all possible attackers. The comment is similar to that of [21].…”
Section: Comparisonssupporting
confidence: 62%
See 4 more Smart Citations
“…As a result, their proof does not cover all possible attackers. The comment is similar to that of [21].…”
Section: Comparisonssupporting
confidence: 62%
“…The cryptanalysis on Wang et al's scheme [25] has been shown in [17,29]. In the same year, Tseng et al proposed an AMRIBE scheme and claimed that their scheme is CCA secure in both confidentiality and anonymity [21,22]. However, we found that they demonstrated the security without considering all possible attackers.…”
Section: Related Workmentioning
confidence: 68%
See 3 more Smart Citations