Identity-based broadcast encryption with constant size ciphertexts and private keys

C Delerablée - International Conference on the Theory and …, 2007 - Springer
ciphertext size and the private key size implies that if we want to have short ciphertexts, the
private keysOne can verify that skIDi is a valid private key. R then completes the list LH with …

Chosen-ciphertext secure identity-based encryption in the standard model with short ciphertexts

E Kiltz - Cryptology ePrint Archive, 2006 - eprint.iacr.org
IBE scheme we present a new and direct identity-based key encapsulation mechanism with
short ciphertexts … Chosen-ciphertext security is obtained at sheer optimal cost. Compared to …

Registration-based encryption: removing private-key generator from IBE

S Garg, M Hajiabadi, M Mahmoody… - Theory of Cryptography …, 2018 - Springer
… for short) with the goal of removing the trust parties need to place in the private-key generator
in an IBE … Alice’s ciphertexts using an identity-specific secret key that he obtains from the …

Identity-based broadcast encryption scheme with untrusted PKG

S Guo, C Zhang - 2008 The 9th International Conference for …, 2008 - ieeexplore.ieee.org
… Generator(PKG) is untrusted, you may suddenly learn that a private key corresponding to …
(IBBE) with constant size ciphertexts and private keys in [6]. As an IBE system, like[7-8],the …

A small-scale anonymous communication model using improved IBE for big data servers

J Zhang, Y Mo, Y Mou - Journal of Computational Methods in …, 2025 - journals.sagepub.com
… Next, it generates private keys based on user identities. During … part of the ciphertext and
output it. The recipient decrypts the … (b), the key size generated by AIBE was significantly smaller

An identity based encryption using elliptic curve cryptography for secure m2m communication

BS Adiga, P Balamuralidhar, MA Rajan… - Proceedings of the First …, 2012 - dl.acm.org
… In this section we give a short overview on the theory of elliptic curves to the extent we use
… Also PKG does not have to store private key of the party unlike in the case of PKI. IBE is …

Asynchronous ratcheted key exchange

B Poettering, P Rösler - Cryptology ePrint Archive, 2018 - eprint.iacr.org
… second scheme is that its ciphertexts are shorter (it saves precisely the one-time signatures).
… , where KK is the session-key space of the KEM, the running time of B is about that of A plus …

Why proving HIBE systems secure is difficult

A Lewko, B Waters - Annual International Conference on the Theory and …, 2014 - Springer
… property on ciphertexts and private keys. Roughly the … rerandomization in that an algorithm
can sample a new short basis, … ,...,Kk} similarly denote the elements of the secret key. Then …

Anonymous Identity-Based Key Scheme in Application of Privacy Protection

C Shen, L Yang, C Zhou - 2017 2nd International Conference on …, 2017 - atlantis-press.com
… the private key generation center (PKG, private key generator), a … Decrypt Input params,
private key d and ciphertext c C … more security, higher algorithm efficiency and shorter ciphertext. …

Tag-KEM/DEM: A new framework for hybrid encryption

M Abe, R Gennaro, K Kurosawa - Journal of Cryptology, 2008 - Springer
… Enc that outputs K ∈ KK for some specific domain KK rather … one-time secure DEM that
typically yield shorter ciphertext … In the (n, k)-threshold model, the private key sk is shared among …