2009 2nd International Conference on Biomedical Engineering and Informatics 2009
DOI: 10.1109/bmei.2009.5305827
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Privacy of Message Encryption Algorithm for Anonymous Receivers in E-Commerce

Abstract: protecting the privacy of message receivers is an important issue in pay services of e-commerce and the distribution of digital contents on the Internet. This paper proposes an efficient privacy of message encryption algorithm called PMEA for pay services of e-commerce. In PMEA, each of the receivers only needs to perform constant times of pairing computation to decrypt the received message. PMEA adopts bilinear pairings on elliptic curves to protect the privacy of message receivers, to ensure that an attacker… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...

Citation Types

0
2
0

Year Published

2011
2011
2011
2011

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(2 citation statements)
references
References 10 publications
0
2
0
Order By: Relevance
“…To protect signer anonymity, Lal and Kushwah [14] proposed an anonymous ID-based signcryption scheme for multireceivers in the random oracle model, and Zhang and Xu [15] proposed an ID-based signcryption scheme for multiple receivers in the standard model. To protect receiver's anonymity, Wang et al [16] and Xu [17], respectively, proposed ID-based encryption schemes for multi-receivers. However, in both [16] and [17], each group member needs to maintain two sets of public-key and private-key pairs, and one of the key-pair sets changes as group membership changes.…”
mentioning
confidence: 99%
See 1 more Smart Citation
“…To protect signer anonymity, Lal and Kushwah [14] proposed an anonymous ID-based signcryption scheme for multireceivers in the random oracle model, and Zhang and Xu [15] proposed an ID-based signcryption scheme for multiple receivers in the standard model. To protect receiver's anonymity, Wang et al [16] and Xu [17], respectively, proposed ID-based encryption schemes for multi-receivers. However, in both [16] and [17], each group member needs to maintain two sets of public-key and private-key pairs, and one of the key-pair sets changes as group membership changes.…”
mentioning
confidence: 99%
“…To protect receiver's anonymity, Wang et al [16] and Xu [17], respectively, proposed ID-based encryption schemes for multi-receivers. However, in both [16] and [17], each group member needs to maintain two sets of public-key and private-key pairs, and one of the key-pair sets changes as group membership changes. These approaches, however, are inefficient.…”
mentioning
confidence: 99%