REFERENCES
Barker, E. (2016). Nist special publication 800-57. rec-
ommendation for key management. Technical report,
National Institute of Standards and Technology. Part
1:General (Revision 4).
Bellare, M., Boldyreva, A., Kurosawa, K., and Staddon, J.
(2007). Multi-recipient encryption schemes: Efficient
constructions and their security.
Boneh, D., Gentry, C., and Waters, B. (2005). Collusion
resistant broadcast encryption with short ciphertexts
and private keys. In Proceedings of the 25th An-
nual International Conference on Advances in Cryp-
tology, CRYPTO’05, pages 258–275, Berlin, Heidel-
berg. Springer-Verlag.
Bourse, F., Sanders, O., and Traor
´
e, J. (2020). Improved se-
cure integer comparison via homomorphic encryption.
In Topics in Cryptology – CT-RSA 2020: The Cryp-
tographers’ Track at the RSA Conference 2020, San
Francisco, CA, USA, February 24–28, 2020, Proceed-
ings, page 391–416, Berlin, Heidelberg. Springer-
Verlag.
Cao, Z. and Liu, L. (2015). On the disadvantages of pairing-
based cryptography. IACR Cryptology ePrint Archive,
2015:84.
Coron, J.-S., Joux, A., Mandal, A., Naccache, D., and Ti-
bouchi, M. (2011). Cryptanalysis of the rsa subgroup
assumption from tcc 2005. In Catalano, D., Fazio,
N., Gennaro, R., and Nicolosi, A., editors, Public Key
Cryptography – PKC 2011, pages 147–155, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Damg
˚
ard, I., Geisler, M., and Krøigaard, M. (2008). A
correction to ”efficient and secure comparison for
on-line auctions”. IACR Cryptology ePrint Archive,
2008:321.
Delerabl
´
ee, C. (2007). Identity-based broadcast encryption
with constant size ciphertexts and private keys. In Pro-
ceedings of the Advances in Crypotology 13th Interna-
tional Conference on Theory and Application of Cryp-
tology and Information Security, ASIACRYPT’07,
pages 200–215, Berlin, Heidelberg. Springer-Verlag.
Delerabl
´
ee, C., Paillier, P., and Pointcheval, D. (2007).
Fully collusion secure dynamic broadcast encryption
with constant-size ciphertexts or decryption keys. In
Proceedings of the First International Conference on
Pairing-Based Cryptography, Pairing’07, pages 39–
59, Berlin, Heidelberg. Springer-Verlag.
Dodis, Y. and Fazio, N. (2003). Public key broadcast en-
cryption for stateless receivers. In Feigenbaum, J., ed-
itor, Digital Rights Management, pages 61–80, Berlin,
Heidelberg. Springer Berlin Heidelberg.
Dubois, R., Guillevic, A., and Breton, M. S. L. (2013).
Improved broadcast encryption scheme with constant-
size ciphertext. In Proceedings of the 5th Inter-
national Conference on Pairing-Based Cryptogra-
phy, Pairing’12, pages 196–202, Berlin, Heidelberg.
Springer-Verlag.
Gentry, C. and Waters, B. (2009). Adaptive security in
broadcast encryption systems (with short ciphertexts).
In Proceedings of the 28th Annual International Con-
ference on Advances in Cryptology: The Theory and
Applications of Cryptographic Techniques, EURO-
CRYPT ’09, pages 171–188, Berlin, Heidelberg.
Georgescu, A. (2013). Anonymous lattice-based broad-
cast encryption. In Proceedings of ICT-EurAsia,
March 25-29, 2013, pages 353–362, Berlin, Heidel-
berg. Springer.
Groth, J. (2005). Cryptography in subgroups of Z
∗
n
. In
Kilian, J., editor, Theory of Cryptography, pages 50–
65, Berlin, Heidelberg. Springer.
Hajny, J., Dzurenda, P., Ricci, S., Malina, L., and Vrba,
K. (2018). Performance analysis of pairing-based el-
liptic curve cryptography on constrained devices. In
2018 10th International Congress on Ultra Modern
Telecommunications and Control Systems and Work-
shops (ICUMT), pages 1–5.
He, K., Weng, J., Liu, J.-N., Liu, J. K., Liu, W., and Deng,
R. H. (2016). Anonymous identity-based broadcast
encryption with chosen-ciphertext security. In Pro-
ceedings of the 11th ACM on Asia Conference on
Computer and Communications Security, ASIA CCS
’16, pages 247–255, New York, NY, USA. ACM.
Kim, J., Susilo, W., Au, M. H., and Seberry, J. (2013). Effi-
cient semi-static secure broadcast encryption scheme.
In Pairing-Based Cryptography - Pairing 2013 - 6th
International Conference, Beijing, China, November
22-24, 2013, Revised Selected Papers, pages 62–76.
Kim, J., Susilo, W., Au, M. H., and Seberry, J.
(2015). Adaptively secure identity-based broadcast
encryption with a constant-sized ciphertext. IEEE
Transactions on Information Forensics and Security,
10(3):679–693.
Lee, K. and Lee, D. H. (2015). Adaptively secure broadcast
encryption under standard assumptions with better ef-
ficiency. IET Information Security, 9:149–157(8).
Libert, B., Paterson, K. G., and Quaglia, E. A. (2012).
Anonymous broadcast encryption: Adaptive security
and efficient constructions in the standard model. In
Fischlin, M., Buchmann, J., and Manulis, M., editors,
Public Key Cryptography – PKC 2012, pages 206–
224, Berlin, Heidelberg. Springer Berlin Heidelberg.
Malek, B. and Miri, A. (2012). Adaptively secure broad-
cast encryption with short ciphertexts. International
Journal of Network Security, 14(2):71–79.
Naccache, D. and Stern, J. (1998). A new public key cryp-
tosystem based on higher residues. In Proceedings of
the 5th ACM Conference on Computer and Commu-
nications Security, CCS ’98, page 59–66, New York,
NY, USA. Association for Computing Machinery.
Naor, D., Naor, M., and Lotspiech, J. B. (2001). Revo-
cation and tracing schemes for stateless receivers. In
Proceedings of the 21st Annual International Cryptol-
ogy Conference on Advances in Cryptology, CRYPTO
’01, pages 41–62, London, UK, UK. Springer-Verlag.
Paillier, P. (1999). Public-key cryptosystems based on com-
posite degree residuosity classes. In Advances in
Cryptology - EUROCRYPT ’99, International Confer-
ence on the Theory and Application of Cryptographic
Techniques, Prague, Czech Republic, May 2-6, 1999,
Proceeding, pages 223–238.
Collusion-resistant Broadcast Encryption based on Hidden RSA Subgroups
297