Alessio et al., 2009 - Google Patents
A simple construction for public-key encryption with revocable anonymity: the honest-sender caseAlessio et al., 2009
View PDF- Document ID
- 8770739866619806406
- Author
- Alessio D
- Joye M
- Publication year
- Publication venue
- Proceedings of the nineth ACM workshop on Digital rights management
External Links
Snippet
This paper presents a generic and simple transformation that adds traceability to an anonymous encryption scheme. We focus on the case of honest senders, which finds applications in many real-life scenarios. Advantageously, our transformation can be applied …
- 238000010276 construction 0 title description 2
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3247—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Gagné et al. | Threshold attribute-based signcryption | |
| Barth et al. | Privacy in encrypted content distribution using private broadcast encryption | |
| Dodis et al. | Chosen-ciphertext security of multiple encryption | |
| Lee et al. | Secure key issuing in ID-based cryptography | |
| CN106027239A (en) | Multi-receiver signcryption method based on keyless trusteeship problem of elliptic curve | |
| Kiayias et al. | Extracting group signatures from traitor tracing schemes | |
| Sedghighadikolaei et al. | A comprehensive survey of threshold signatures: Nist standards, post-quantum cryptography, exotic techniques, and real-world applications | |
| Wang et al. | Improved one-to-many authentication scheme for access control in pay-TV systems | |
| Srinivasan et al. | Certificateless proxy re-encryption without pairing: revisited | |
| Guo et al. | Towards a secure certificateless proxy re-encryption scheme | |
| Zhou et al. | Certificate-based generalized ring signcryption scheme | |
| Wu et al. | Certificate-based signatures: new definitions and a generic construction from certificateless signatures | |
| Chow et al. | Timed-release encryption revisited | |
| Mu et al. | Identity-based broadcasting | |
| Alessio et al. | A simple construction for public-key encryption with revocable anonymity: the honest-sender case | |
| Wang et al. | A new identity based proxy re-encryption scheme | |
| Mao | Linkability analysis of some blind signature schemes | |
| Yang et al. | Efficient mediated certificates public-key encryption scheme without pairings | |
| Emura et al. | An identity-based proxy re-encryption scheme with source hiding property, and its application to a mailing-list system | |
| Al Housani et al. | Survey on certificateless public key cryptography | |
| Lal et al. | New ID Based Multi-Proxy Multi-Signcryption Scheme from Pairings | |
| Xu et al. | New construction of affiliation‐hiding authenticated group key agreement | |
| Guo et al. | SOK: Research Motivations of Public-Key Cryptography | |
| Ahmad et al. | TIBC: Trade-off between Identity-Based and Certificateless Cryptography for future internet | |
| Shareef et al. | Improved Certificate-Based Encryption Scheme in the Big Data: Combining AES and (ECDSA –ECDH) |