Abstract

Anonymous multireceiver encryption (AMRE) allows a data provider to transmit a ciphertext to a designated group of receivers. Any receiver of the designated group can get the plaintext by decrypting this ciphertext while the receiver's identity is concealed to other receivers. In the past, several anonymous multireceiver certificateless encryption (AMR-CLE) schemes based on the certificateless public-key cryptography (CL-PKC) were proposed to remove both the certificate management problem of AMRE schemes based on the conventional public-key cryptography and the key escrow problem of AMR-IBE schemes based on the ID-based public-key cryptography. Recently, side-channel attacks endanger the existing cryptographic schemes, AMRE, AMR-IBE, AMR-CLE, etc. To resist to such attacks, leakage-resilient cryptography is a novel way. However, until now, there exists no multireceiver encryption or AMRE scheme resistant to side-channel attacks. In this article, we present the <inline-formula xmlns:mml="http://www.w3.org/1998/Math/MathML" xmlns:xlink="http://www.w3.org/1999/xlink"><tex-math notation="LaTeX">$first$</tex-math></inline-formula> leakage-resilient anonymous multireceiver certificateless encryption (LR-AMR-CLE) scheme. In our scheme, attackers are granted to repeatedly extract fractional content of each secret key participated in our scheme and retains the original security of AMR-CLE schemes.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call