Anonymous identity-based broadcast encryption with revocation for file sharing

36Citations
Citations of this article
33Readers
Mendeley users who have this article in their library.
Get full text

Abstract

Traditionally, a ciphertext from an identity-based broadcast encryption can be distributed to a group of receivers whose identities are included in the ciphertext. Once the ciphertext has been created, it is not possible to remove any intended receivers from it without conducting decryption. In this paper, we consider an interesting question: how to remove target designated receivers from a ciphertext generated by an anonymous identity-based broadcast encryption? The solution to this question is found applicable to file sharing with revocation. In this work, we found an affirmative answer to this question. We construct an anonymous identity-based broadcast encryption, which offers the user revocation of ciphertext and the revocation process does not reveal any information of the plaintext and receiver identity. In our proposed scheme, the group of receiver identities are anonymous and only known by the encryptor. We prove that our scheme is semantically secure in the random oracle model.

Cite

CITATION STYLE

APA

Lai, J., Mu, Y., Guo, F., Susilo, W., & Chen, R. (2016). Anonymous identity-based broadcast encryption with revocation for file sharing. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 9723, pp. 223–239). Springer Verlag. https://doi.org/10.1007/978-3-319-40367-0_14

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free