On the Anonymity of Multi-Receiver Identity-Based Encryption Based on Fujisaki-Okamoto Transformation

In 2010, Fan et al. first introduced the concept of anonymous multi-receiver identity-based encryption (AMRIBE). They used the concept of Fujisaki–Okamoto transformation (F.O. transformation) to su...

[1]  Keith Mayes,et al.  Subscriber Centric Conditional Access System for Pay-TV Systems , 2013, 2013 IEEE 10th International Conference on e-Business Engineering.

[2]  Chun-I Fan,et al.  Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.

[3]  Liaojun Pang,et al.  Cryptanalysis of Wang et al.'s improved anonymous multi-receiver identity-based encryption scheme , 2014, IET Inf. Secur..

[4]  Tatsuaki Okamoto,et al.  Secure Integration of Asymmetric and Symmetric Encryption Schemes , 1999, Journal of Cryptology.

[5]  Mohsen Guizani,et al.  Transactions papers a routing-driven Elliptic Curve Cryptography based key management scheme for Heterogeneous Sensor Networks , 2009, IEEE Transactions on Wireless Communications.

[6]  Jianhong Zhang,et al.  Comment on Anonymous Multi-receiver Identity-Based Encryption Scheme , 2012, 2012 Fourth International Conference on Intelligent Networking and Collaborative Systems.

[7]  Chun-I Fan,et al.  Anonymous Multi-Receiver Identity-Based Authenticated Encryption with CCA Security , 2015, Symmetry.

[8]  Fuchun Guo,et al.  Server-aided identity-based anonymous broadcast encryption , 2013, Int. J. Secur. Networks.

[9]  Yongdong Zhang,et al.  A Simple and Efficient Re-Scrambling Scheme for DTV Programs , 2014, IEEE Transactions on Multimedia.

[10]  Mohsen Guizani,et al.  An effective key management scheme for heterogeneous sensor networks , 2007, Ad Hoc Networks.

[11]  Mohsen Guizani,et al.  Assured Data Deletion With Fine-Grained Access Control for Fog-Based Industrial Applications , 2018, IEEE Transactions on Industrial Informatics.

[12]  Huaqun Wang,et al.  Insecurity of 'Improved Anonymous Multi-Receiver Identity-Based Encryption' , 2014, Comput. J..

[13]  Robert H. Deng,et al.  Generic Anonymous Identity-Based Broadcast Encryption with Chosen-Ciphertext Security , 2016, ACISP.

[14]  Yi-Hung Huang,et al.  CCA-secure Anonymous Multi-receiver ID-based Encryption , 2012, 2012 26th International Conference on Advanced Information Networking and Applications Workshops.

[15]  Jin Li,et al.  Multi-authority fine-grained access control with accountability and its application in cloud , 2018, J. Netw. Comput. Appl..

[16]  Kim-Kwang Raymond Choo,et al.  Fuzzy Identity-Based Data Integrity Auditing for Reliable Cloud Storage Systems , 2019, IEEE Transactions on Dependable and Secure Computing.

[17]  Xiaojiang Du,et al.  A survey of key management schemes in wireless sensor networks , 2007, Comput. Commun..

[18]  Huaqun Wang,et al.  Cryptanalysis and improvements of an anonymous multi-receiver identity-based encryption scheme , 2012, IET Inf. Secur..

[19]  Bo-Suk Yang,et al.  Attribute-Based Cloud Data Integrity Auditing for Secure Outsourced Storage , 2020, IEEE Transactions on Emerging Topics in Computing.

[20]  Chanil Park,et al.  Privacy-preserving identity-based broadcast encryption , 2012, Inf. Fusion.

[21]  Mingwu Zhang,et al.  Efficient Constructions of Anonymous Multireceiver Encryption Protocol and Their Deployment in Group E-mail Systems With Privacy Preservation , 2013, IEEE Systems Journal.

[22]  Ronald Cramer,et al.  Design and Analysis of Practical Public-Key Encryption Schemes Secure against Adaptive Chosen Ciphertext Attack , 2003, SIAM J. Comput..

[23]  Hung-Yu Chien,et al.  Improved Anonymous Multi-receiver Identity-Based Encryption , 2012, Comput. J..

[24]  S. Rohini,et al.  Identity Based Privacy Preserving Dynamic Broadcast Encryption for Multi-privileged Groups , 2012, SNDS.

[25]  Yi-Hung Huang,et al.  Privacy‐preserving multireceiver ID‐based encryption with provable security , 2014, Int. J. Commun. Syst..