70
Views
0
CrossRef citations to date
0
Altmetric
Original Articles

Generic Constructions and Transformations of Decryption Consistent Encryption

, &

REFERENCES

  • D. Naor, M. Naor, and J. Lotspiech, “Revocation and tracing schemes for stateless receivers,” CRYPTO’01, LNCS, Vol. 2139, pp. 41–62, 2001.
  • D. Boneh, C. Gentry, and B. Waters, “Collusion resistant broadcast encryption with short ciphertexts and private keys,” CRYPTO’05, LNCS, Vol. 3621, pp. 258–75, 2005.
  • A. Narayanan, C. P. Rangan, and K. Kim, “Practical pay TV schemes,” ACISP’03, LNCS, Vol. 2727, pp. 192–203, 2003.
  • X. Yi, and L. Batten, “Wireless broadcast encryption based on smart cards,” Wirel. Netw., Vol. 16, no. 1, pp. 153–65, 2010.
  • C. Y. Ng, Y. Mu, and W. Susilo, “An identity-based broadcast encryption scheme for mobile ad hoc networks.” J. Telecommun. Inform. Technol., Vol. 1, pp. 24–9, Jan. 2005.
  • D. Choi, S. Lee, D. Won, and S. Kim, “Efficient secure group communications for SCADA,” IEEE Trans. Power Delivery, Vol. 25, no. 2. pp. 714–22, Apr. 2010.
  • E. R. Verheul, and H. C. A. van Tilborg, “Binding ElGamal: A fraud-detectable alternative to key-escrow proposals,” EUROCRYPT’97, LNCS, Vol. 1233, pp. 119–33, 1997.
  • I. R. Jeong, J. O. Kwon, and D. H. Lee, “Efficient secret broadcast in the broadcasting networks,” IEEE Commun. Lett., Vol. 13, no. 12, pp. 1001–3, Dec. 2009.
  • S. Wu, Y. Zhu, and Q. Pu, “Comments on an efficient secret broadcast in the broadcasting networks,” IEEE Commun. Lett., Vol. 14, no. 7, pp. 685–7, Jul. 2010.
  • E. J. Yoon, M. K. Khan, and K. Y. Yoo, “Improvement of the efficient secret broadcast scheme”. IEICE Trans. Inform. Syst., Vol. E93-D, no. 12, pp. 3396–9, 2010.
  • M. Zhang, F. Li, and T. Takagi, “Analysis and improvement of a secret broadcast with binding encryption in broadcasting networks,” IEICE Trans. Inf. Syst., Vol. E95-D, no. 2, pp. 6869, Feb. 2012.
  • M. Bellare, A. Boldyreva, A. Desai, and D. Pointcheval, “Key-privacy in public-key encryption,” ASIACRYPT’01, LNCS, Vol. 2248, pp. 566–82, 2001.
  • S. Halevi, “A sufficient condition for key privacy,” Crypto Eprint Archive 2005/005. Available at: http://eprint.iacr.org/2005/005.
  • M. Abdalla, M. Bellare, D. Catalano, et al., “Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions,” CRYPTO’05, LNCS, Vol. 3621, pp. 205–22, 2005.
  • C. Fan, L. Y. Huang, and P. H. Ho, “Anonymous multireceiver identity-based encryption,” IEEE Trans. Comput., Vol. 59, no. 9, pp. 1239–49, Sep. 2010.
  • B. Libert, K. G. Paterson, and E. A. Quaglia, “Anonymous broadcast encryption: Adaptive security and efficient constructions in the standard model,” PKC’12, LNCS, Vol. 7293, pp. 206–24, 2012.
  • R. Cramer, and V. Shoup, “Practical public key cryptosystem provably secure against adaptive chosen ciphertext attack,” CRYPTO’98, LNCS, Vol. 1462, pp. 13–25, 1998.
  • J. Herranz, F. Laguillaumie, and C. Rafols, “Relations between semantic security and anonymity in identity-based encryption,” Inform. Process. Lett., Vol. 111, pp. 453–60, Dec. 2011.
  • Y. Lindell, “A simpler construction of CCA2-secure public-key encryption under general assumptions,” J. Cryptol., Vol. 19, no. 3, pp. 359–77, Jul. 2006.
  • R. Canetti, S. Halevi, and J. Katz, “Chosen-ciphertext security from identity-based encryption,” EUROCRYPT’04, LNCS, Vol. 3027, pp. 207–22, 2004.
  • R. Cramer, G. Hanaoka, D. Hofheinz, et al. “Bounded CCA2-secure encryption,” ASIACRYPT’07, LNCS, Vol. 4833, pp. 502–18, 2007.
  • M. Pereira, R. Dowsley, G. Hanaoka, and A. C. A. Nascimento, “Public key encryption schemes with bounded CCA security and optimal ciphertext length based on the CDH assumption,” ISC’10, LNCS, Vol. 6531, pp. 299–306, 2011.
  • S. G. Choi, D. D. Soled, T. Malkin, and H. Wee, “Black-box constructions of a non-malleable encryption scheme from any semantically secure one,” TCC’08, LNCS, Vol. 4948, pp. 424–41, 2008.
  • W. H. Kautz, and R. C. Singleton, “Nonadaptive binary superimposed codes,” IEEE Trans. Inform. Theory, Vol. 10, pp. 363–77, Oct. 1964.
  • J. Rompel, “One-way functions are necessary and sufficient for secure signatures,” STOC’90, ACM, pp. 387–94, 1990.
  • R. Kumar, S. Rajagopalan, and A. Sahai, “Coding constructions for blacklisting problems without computational assumptions,” CRYPTO’99, LNCS, Vol. 1666, pp. 609–23, 1999.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.