Abstract

Anonymity is an important way to achieve the privacy protection of identity. Recently, to protect the identities of the receivers, many anonymous multi-receiver ID-based broadcast encryption schemes have been proposed. However, most of existing schemes are shown to not be able to protect the privacy of the receivers, and their schemes are only proven to have IND-sMID-CCA security and ANON-sID-CCA security. To achieve anonymity of the receivers' identities and stronger security proof, in this paper, we first redefine the security notion of the receiver anonymity and make that the definition is stronger than the definition of previous receiver anonymity. Then we propose a novel anonymous multi-receiver ID-based broadcast encryption scheme, and show that our scheme is proven to be secure against the IND-MID-CCA attacks and ANON-ID-CCA attacks in the random oracle model, our security model is stronger than the selective identity attack model on which most of existing schemes are based. Finally, we analyse the performance of our scheme by comparing with four other schemes, the result shows that our scheme is the most efficient one.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.