메뉴 건너뛰기




Volumn 21, Issue 5, 2017, Pages 841-853

Anonymous identity-based broadcast encryption technology for smart city information system

Author keywords

Anonymity; Chosen ciphertext security; Identity based broadcast encryption; Smart city

Indexed keywords

COMPUTER PRIVACY; INFORMATION SYSTEMS; SECURITY OF DATA; SMART CITY;

EID: 85025093160     PISSN: 16174909     EISSN: None     Source Type: Journal    
DOI: 10.1007/s00779-017-1053-x     Document Type: Article
Times cited : (12)

References (51)
  • 4
    • 84978877626 scopus 로고    scopus 로고
    • Efficient identity-based key encapsulation to multiple parties
    • Barbosa M, Farshim P (2005) Efficient identity-based key encapsulation to multiple parties. IACR, Cryptology ePrint Archive 2005:217
    • (2005) IACR, Cryptology ePrint Archive , vol.2005 , pp. 217
    • Barbosa, M.1    Farshim, P.2
  • 13
    • 84859322276 scopus 로고    scopus 로고
    • Improved anonymous multi-receiver identity-based encryption
    • Chien H (2012) Improved anonymous multi-receiver identity-based encryption. Comput J 55(4):439–446
    • (2012) Comput J , vol.55 , Issue.4 , pp. 439-446
    • Chien, H.1
  • 14
    • 38149117029 scopus 로고    scopus 로고
    • Identity-based broadcast encryption with constant size ciphertexts and private keys
    • Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Advances in cryptology - ASIACRYPT 2007, 13th international conference on the theory and application of cryptology and information security, Kuching, Malaysia, December 2-6, 2007, Proceedings, pp 200–215
    • (2007) Advances in cryptology - ASIACRYPT
    • Delerablée, C.1
  • 16
    • 77955188662 scopus 로고    scopus 로고
    • Anonymous multireceiver identity-based encryption
    • Fan C, Huang L, Ho P (2010) Anonymous multireceiver identity-based encryption. IEEE Trans Comput 59(9):1239–1249
    • (2010) IEEE Trans Comput , vol.59 , Issue.9 , pp. 1239-1249
    • Fan, C.1    Huang, L.2    Ho, P.3
  • 24
    • 78651579171 scopus 로고    scopus 로고
    • Efficient identity-based broadcast encryption without random oracles
    • Hu L, Liu Z, Cheng X (2010) Efficient identity-based broadcast encryption without random oracles. JCP 5(3):331–336
    • (2010) JCP , vol.5 , Issue.3 , pp. 331-336
    • Hu, L.1    Liu, Z.2    Cheng, X.3
  • 25
    • 84925070600 scopus 로고    scopus 로고
    • Cost-effective authentic and anonymous data sharing with forward security
    • Huang X, Liu JK, Tang S, Xiang Y, Liang K, Xu L, Zhou J (2015) Cost-effective authentic and anonymous data sharing with forward security. IEEE Trans Comput 64(4):971–983
    • (2015) IEEE Trans Comput , vol.64 , Issue.4 , pp. 971-983
    • Huang, X.1    Liu, J.K.2    Tang, S.3    Xiang, Y.4    Liang, K.5    Xu, L.6    Zhou, J.7
  • 26
    • 84861593834 scopus 로고    scopus 로고
    • Privacy-preserving identity-based broadcast encryption
    • Hur J, Park C, Hwang S (2012) Privacy-preserving identity-based broadcast encryption. Information Fusion 13(4):296–303
    • (2012) Information Fusion , vol.13 , Issue.4 , pp. 296-303
    • Hur, J.1    Park, C.2    Hwang, S.3
  • 28
    • 84878149442 scopus 로고    scopus 로고
    • An optimal identity-based broadcast encryption scheme for wireless sensor networks
    • Kim I, Hwang SO (2013) An optimal identity-based broadcast encryption scheme for wireless sensor networks. IEICE Trans 96-B(3):891–895
    • (2013) IEICE Trans , vol.96-B , Issue.3 , pp. 891-895
    • Kim, I.1    Hwang, S.O.2
  • 29
    • 84890696263 scopus 로고    scopus 로고
    • Cryptanalysis of wang others.’s improved anonymous multi-receiver identity-based encryption scheme
    • Li H, Pang L (2014) Cryptanalysis of wang others.’s improved anonymous multi-receiver identity-based encryption scheme. IET Inf Secur 8(1):8–11
    • (2014) IET Inf Secur , vol.8 , Issue.1 , pp. 8-11
    • Li, H.1    Pang, L.2
  • 34
    • 62649173578 scopus 로고    scopus 로고
    • Fully CCA2 secure identity based broadcast encryption without random oracles
    • Ren Y, Gu D (2009) Fully CCA2 secure identity based broadcast encryption without random oracles. Inf Process Lett 109(11):527–533
    • (2009) Inf Process Lett , vol.109 , Issue.11 , pp. 527-533
    • Ren, Y.1    Gu, D.2
  • 35
    • 84903887855 scopus 로고    scopus 로고
    • Fully anonymous identity-based broadcast encryption without random oracles
    • Ren Y, Niu Z, Zhang X (2014) Fully anonymous identity-based broadcast encryption without random oracles. I J Network Security 16(4):256–264
    • (2014) I J Network Security , vol.16 , Issue.4 , pp. 256-264
    • Ren, Y.1    Niu, Z.2    Zhang, X.3
  • 36
    • 0025152622 scopus 로고
    • Rompel J One-way functions are necessary and sufficient for secure signatures. In: Proceedings of the 22nd annual ACM symposium on theory of computing, May 13-17, 1990., Maryland, USA
    • Rompel J (1990) One-way functions are necessary and sufficient for secure signatures. In: Proceedings of the 22nd annual ACM symposium on theory of computing, May 13-17, 1990. Baltimore, Maryland, USA, pp 387–394
    • (1990) Baltimore , pp. 387-394
  • 38
    • 84863369937 scopus 로고    scopus 로고
    • Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme
    • Wang H, Zhang Y, Xiong H, Qin B (2012) Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme. IET Inf Secur 6(1):20–27
    • (2012) IET Inf Secur , vol.6 , Issue.1 , pp. 20-27
    • Wang, H.1    Zhang, Y.2    Xiong, H.3    Qin, B.4
  • 39
    • 84874743396 scopus 로고    scopus 로고
    • Lattice-based identity-based broadcast encryption scheme
    • Wang J, Bi J (2010) Lattice-based identity-based broadcast encryption scheme. IACR, Cryptology ePrint Archive 2010:288
    • (2010) IACR, Cryptology ePrint Archive , vol.2010 , pp. 288
    • Wang, J.1    Bi, J.2
  • 40
    • 80053542582 scopus 로고    scopus 로고
    • New identity-based broadcast encryption with constant ciphertexts in the standard model
    • Wu Q, Wang W (2011) New identity-based broadcast encryption with constant ciphertexts in the standard model. JSW 6(10):1929–1936
    • (2011) JSW , vol.6 , Issue.10 , pp. 1929-1936
    • Wu, Q.1    Wang, W.2
  • 41
    • 84919657590 scopus 로고    scopus 로고
    • Efficient anonymous identity-based broadcast encryption without random oracles
    • Xie L, Ren Y (2014) Efficient anonymous identity-based broadcast encryption without random oracles. IJDCF 6(2):40–51
    • (2014) IJDCF , vol.6 , Issue.2 , pp. 40-51
    • Xie, L.1    Ren, Y.2
  • 42
    • 84904795474 scopus 로고    scopus 로고
    • Hierarchical identity-based broadcast encryption scheme from LWE
    • Yang C, Zheng S, Wang L, Lu X, Yang Y (2014) Hierarchical identity-based broadcast encryption scheme from LWE. J Commun Networks 16(3):258–263
    • (2014) J Commun Networks , vol.16 , Issue.3 , pp. 258-263
    • Yang, C.1    Zheng, S.2    Wang, L.3    Lu, X.4    Yang, Y.5
  • 44
    • 84939245573 scopus 로고    scopus 로고
    • k-times attribute-based anonymous access control for cloud computing
    • Yuen TH, Liu JK, Au MH, Huang X, Susilo W, Zhou J (2015) k-times attribute-based anonymous access control for cloud computing. IEEE Trans Comput 64(9):2595–2608
    • (2015) IEEE Trans Comput , vol.64 , Issue.9 , pp. 2595-2608
    • Yuen, T.H.1    Liu, J.K.2    Au, M.H.3    Huang, X.4    Susilo, W.5    Zhou, J.6
  • 46
    • 84922263039 scopus 로고    scopus 로고
    • An improved anonymous multi-receiver identity-based encryption scheme
    • Zhang J, Mao J (2015) An improved anonymous multi-receiver identity-based encryption scheme. Int J Commun Syst 28(4):645–658
    • (2015) Int J Commun Syst , vol.28 , Issue.4 , pp. 645-658
    • Zhang, J.1    Mao, J.2
  • 47
    • 84978820797 scopus 로고    scopus 로고
    • Comment an anonymous multi-receiver identity-based encryption scheme
    • Zhang JH, Cui YB (2012) Comment an anonymous multi-receiver identity-based encryption scheme. IACR, Cryptology ePrint Archive 2012:201
    • (2012) IACR, Cryptology ePrint Archive , vol.2012 , pp. 201
    • Zhang, J.H.1    Cui, Y.B.2
  • 48
    • 58449126665 scopus 로고    scopus 로고
    • An identity-based broadcast encryption protocol for ad hoc networks. In: Proceedings of the 9th international conference for young computer scientists, ICYCS 2008, zhang jia jie, hunan, China, November 18-21, 2008, 1619– 1623
    • Zhang L, Hu Y, Mu N (2008) An identity-based broadcast encryption protocol for ad hoc networks. In: Proceedings of the 9th international conference for young computer scientists, ICYCS 2008, zhang jia jie, hunan, China, November 18-21, 2008, pp 1619– 1623
    • (2008)
    • Zhang, L.1    Hu, Y.2    Mu, N.3
  • 50
    • 84880573517 scopus 로고    scopus 로고
    • Efficient constructions of anonymous multireceiver encryption protocol and their deployment in group e-mail systems with privacy preservation
    • Zhang M, Takagi T (2013) Efficient constructions of anonymous multireceiver encryption protocol and their deployment in group e-mail systems with privacy preservation. IEEE Syst J 7(3):410–419
    • (2013) IEEE Syst J , vol.7 , Issue.3 , pp. 410-419
    • Zhang, M.1    Takagi, T.2
  • 51
    • 84857361360 scopus 로고    scopus 로고
    • Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority
    • Zhao X, Zhang F (2012) Fully CCA2 secure identity-based broadcast encryption with black-box accountable authority. J Syst Softw 85(3):708–716
    • (2012) J Syst Softw , vol.85 , Issue.3 , pp. 708-716
    • Zhao, X.1    Zhang, F.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.