Skip to main content
Log in

Ternary subset difference revocation in public key framework supporting outsider anonymity

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Broadcast encryption (BE) is a cryptographic primitive which sends encrypted message to the users securely. The BE scheme proposed by Naor, Naor, and Lotspiech (NNL) in 2001 is a popular BE scheme which uses a binary tree. The advanced access content system standard suggested to use it for digital right management in Blue-ray and DVD-discs. This paper puts forward an efficient broadcast encryption in public key setting employing ternary tree subset difference method for revocation. Our approach utilizes composite order bilinear group setting to achieve the tree based construction in public key setting. Our second construction is an extension of our first construction and provides outsider-anonymity by disabling the revoked users from getting any information of message and concealing the set of subscribed users from the revoked users. The construction of Fazio and Perera is the closest one to that of our second scheme (as both of these construction are in public key setting and provides outsider-anonymity). We have reduced the ciphertext size from \(r\log N/r\) to min\(\{N/3,N-r,2r-1\}.\) Thus reduces the communication bandwidth. We have also reduced the public key size. Our constructions enjoy the revocation property. Both of our constructions achieve selective semantic security in the standard model under reasonable assumptions and new users can join without updating the pre-existing setup.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • AACS (2005) Advanced access content system

  • Acharya K (2020) Secure and efficient public key multi-channel broadcast encryption schemes. J Inf Secur Appl 51:102436. https://doi.org/10.1016/j.jisa.2019.102436

    Article  Google Scholar 

  • Acharya K, Dutta R (2016) Secure and efficient construction of broadcast encryption with dealership. Springer International Publishing, Cham, pp 277–295. https://doi.org/10.1007/978-3-319-47422-9_16

    Book  MATH  Google Scholar 

  • Acharya K, Dutta R (2017) Provable secure constructions for broadcast encryption with personalized messages. In: Okamoto T, Yu Y, Au MH, Li Y (eds) Provable security. Springer International Publishing, Cham, pp 329–348

    Chapter  Google Scholar 

  • Acharya K, Dutta R (2018a) Constructions of secure multi-channel broadcast encryption schemes in public key framework. In: Camenisch J, Papadimitratos P (eds) Cryptology and network security. Springer International Publishing, Cham, pp 495–515

    Chapter  Google Scholar 

  • Acharya K, Dutta R (2018b) Recipient revocable broadcast encryption schemes without random oracles. In: Kim H, Kim DC (eds) Information security and cryptology-ICISC 2017. Springer International Publishing, Cham, pp 191–213

    Chapter  Google Scholar 

  • Barth A, Boneh D, Waters B (2006) Privacy in encrypted content distribution using private broadcast encryption. In: Proceedings of the 10th International Conference on financial cryptography and data security, Springer-Verlag, Berlin, Heidelberg, FC’06, pp 52–64, https://doi.org/10.1007/11889663_4

  • Bhattacherjee S, Sarkar P (2015) Tree based symmetric key broadcast encryption. J Discr Algorithms 34(C):78–107. https://doi.org/10.1016/j.jda.2015.05.010

    Article  MathSciNet  MATH  Google Scholar 

  • Boneh D, Hamburg M (2008) Generalized identity based and broadcast encryption schemes. In: Pieprzyk J (ed) Advances in cryptology-ASIACRYPT 2008, vol 5350. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 455–470. https://doi.org/10.1007/978-3-540-89255-7_28

    Chapter  Google Scholar 

  • Boneh D, Silverberg A (2003) Applications of multilinear forms to cryptography. Contemp Math 324(1):71–90

    Article  MathSciNet  Google Scholar 

  • Boneh D, Waters B (2006) A fully collusion resistant broadcast, trace, and revoke system. In: Proceedings of the 13th ACM Conference on computer and communications security, ACM, New York, NY, USA, CCS ’06, pp 211–220, https://doi.org/10.1145/1180405.1180432

  • Boneh D, Zhandry M (2014) Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation. In: Garay J, Gennaro R (eds) Advances in cryptology-CRYPTO 2014, vol 8616. Lecture notes in computer science. Springer, Berlin, Heidelberg,  pp 480–499. https://doi.org/10.1007/978-3-662-44371-2_27

  • Boneh D, Gentry C, Waters B (2005) Collusion resistant broadcast encryption with short ciphertexts and private keys. In: Proceedings of the 25th Annual International Conference on advances in cryptology, Springer, Berlin, Heidelberg, CRYPTO’05, pp 258–275. https://doi.org/10.1007/11535218_16

  • Boneh D, Sahai A, Waters B (2006) Fully collusion resistant traitor tracing with short ciphertexts and private keys. In: Vaudenay S (ed) Advances in cryptology-EUROCRYPT 2006, vol 4004. Lecture notes in computer science. Springer Berlin Heidelberg, Berlin, pp 573–592. https://doi.org/10.1007/11761679_3

    Chapter  Google Scholar 

  • Boneh D, Waters B, Zhandry M (2014) Low overhead broadcast encryption from multilinear maps. In: Garay J, Gennaro R (eds) Advances in cryptology-CRYPTO 2014, vol 8616. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 206–223. https://doi.org/10.1007/978-3-662-44371-2_12

  • Chen L, Li J, Zhang Y (2020) Adaptively secure efficient broadcast encryption with constant-size secret key and ciphertext. Soft Comput 24:4589–4606

    Article  Google Scholar 

  • Chor B, Fiat A, Naor M (1994) Tracing traitors. In: Proceedings of the 14th Annual International Cryptology Conference on advances in cryptology, Springer-Verlag, London, UK, CRYPTO ’94, pp 257–270

  • Coron JS, Lepoint T, Tibouchi M (2013) Practical multilinear maps over the integers. In: Canetti R, Garay J (eds) Advances in cryptology-CRYPTO 2013, vol 8042. Lecture notes in computer science. Springer Berlin Heidelberg, Berlin, pp 476–493. https://doi.org/10.1007/978-3-642-40041-4_26

    Chapter  Google Scholar 

  • Delerablée C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Proceedings of the Advances in Crypotology 13th International Conference on theory and application of cryptology and information security, Springer, Berlin, Heidelberg, ASIACRYPT’07, pp 200–215

  • Delerablée C, Paillier P, Pointcheval D (2007) Fully collusion secure dynamic broadcast encryption with constant-size ciphertexts or decryption keys. In: Takagi T, Okamoto E, Okamoto T, Okamoto T (eds) Pairing, vol 4575. Lecture notes in computer science. Springer, Berlin, pp 39–59

    Google Scholar 

  • Dodis Y, Fazio N (2003) Public key broadcast encryption for stateless receivers. In: Feigenbaum J (ed) Digital rights management. Springer, Berlin Heidelberg, Berlin, pp 61–80

    Chapter  Google Scholar 

  • ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Trans Inf Theory 31(4):469–472

    Article  MathSciNet  Google Scholar 

  • Fazio N, Perera I (2012) Outsider-anonymous broadcast encryption with sublinear ciphertexts. In: Fischlin M, Buchmann J, Manulis M (eds) Public key cryptography-PKC 2012, vol 7293. Lecture notes in computer science. Springer, Berlin, Heidelberg,  pp 225–242. https://doi.org/10.1007/978-3-642-30057-8_14

    Chapter  Google Scholar 

  • Fiat A, Naor M (1994) broadcast encryption. in: proceedings of the 13th annual international cryptology conference on Advances in Cryptology, Springer-Verlag New York, Inc., New York, NY, USA, CRYPTO ’93, pp 480–491

  • Fukushima K, Kiyomoto S, Tanaka T, Sakurai K (2009) Ternary subset difference method and its quantitative analysis. In: Chung KL, Sohn K, Yung M (eds) Information Security Applications. WISA 2008. Lecture Notes in Computer Science, vol 5379. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00306-6_17

  • Garg S, Gentry C, Halevi S (2013a) Candidate multilinear maps from ideal lattices. In: Johansson T, Nguyen P (eds) Advances in cryptology-EUROCRYPT 2013, vol 7881. Lecture notes in computer science. Springer, Berlin, Heidelberg,  pp 1–17. https://doi.org/10.1007/978-3-642-38348-9_1

    Chapter  Google Scholar 

  • Garg S, Gentry C, Halevi S, Raykova M, Sahai A, Waters B (2013b) Candidate indistinguishability obfuscation and functional encryption for all circuits. In: Foundations of Computer Science (FOCS), 2013 IEEE 54th Annual Symposium on, IEEE, pp 40–49

  • Ge A, Wei P (2019) Identity-based broadcast encryption with efficient revocation. In: Lin D, Sako K (eds) Public-key cryptography-PKC 2019. Springer International Publishing, Cham, pp 405–435

    Chapter  Google Scholar 

  • Gentry C, Waters B (2009) Adaptive security in broadcast encryption systems (with short ciphertexts). In: Joux A (ed) Advances in cryptology-EUROCRYPT 2009, vol 5479. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 171–188. https://doi.org/10.1007/978-3-642-01001-9_10

    Chapter  MATH  Google Scholar 

  • Gritti C, Susilo W, Plantard T, Liang K, Wong D (2015) Broadcast encryption with dealership. Int J Inf Secur. https://doi.org/10.1007/s10207-015-0285-x

    Article  Google Scholar 

  • Halevy D, Shamir A (2002) The lsd broadcast encryption scheme. In: Yung M (ed) Advances in cryptology-CRYPTO 2002, vol 2442. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 47–60. https://doi.org/10.1007/3-540-45708-9_4

    Chapter  Google Scholar 

  • Hu C, Liu P, Guo S (2016) Public key encryption secure against related-key attacks and key-leakage attacks from extractable hash proofs. J Ambient Intell Hum Comput 7(5):681–692

    Article  Google Scholar 

  • Ke L, Yi Z, Ren Y (2015) Improved broadcast encryption schemes with enhanced security. J Ambient Intell Hum Comput 6(1):121–129

    Article  Google Scholar 

  • Lai J, Mu Y, Guo F, Susilo W, Chen R (2016) Anonymous identity-based broadcast encryption with revocation for file sharing. In: Information Security and Privacy - 21st Australasian Conference, ACISP 2016, Melbourne, VIC, Australia, July 4-6, 2016, Proceedings, Part II, pp 223–239, https://doi.org/10.1007/978-3-319-40367-0_14

  • Lai J, Mu Y, Guo F, Chen R (2017) Fully privacy-preserving id-based broadcast encryption with authorization. Comput J 60(12):1809–1821. https://doi.org/10.1093/comjnl/bxx060 

    Article  Google Scholar 

  • Lewko A, Sahai A, Waters B (2010) Revocation systems with very small private keys. In: Security and Privacy (SP), 2010 IEEE Symposium on, pp 273–285, https://doi.org/10.1109/SP.2010.23

  • Li J, Chen L, Lu Y, Zhang Y (2018a) Anonymous certificate-based broadcast encryption with constant decryption cost. Inf Sci 454–455:110–127

    MathSciNet  MATH  Google Scholar 

  • Li J, Yu Q, Zhang Y (2018b) Identity-based broadcast encryption with continuous leakage resilience. Inf Sci 429(C):177–193

    Article  MathSciNet  Google Scholar 

  • Libert B, Paterson K, Quaglia E (2012) Anonymous broadcast encryption: adaptive security and efficient constructions in the standard model. In: Fischlin M, Buchmann J, Manulis M (eds) Public key cryptography-PKC 2012, vol 7293. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 206–224. https://doi.org/10.1007/978-3-642-30057-8_13

    Chapter  Google Scholar 

  • Liu J, Ke L (2019) New efficient identity based encryption without pairings. J Ambient Intell Hum Comput 10(4):1561–1570

    Article  Google Scholar 

  • Liu W, Liu J, Wu Q, Qin B (2014) Hierarchical identity-based broadcast encryption. In: Susilo W, Mu Y (eds) Information security and privacy, vol 8544. Lecture notes in computer science. Springer, Cham, pp 242–257. https://doi.org/10.1007/978-3-319-08344-5_16

    Chapter  Google Scholar 

  • Liu W, Liu J, Wu Q, Qin B, Li Y (2015) Practical chosen-ciphertext secure hierarchical identity-based broadcast encryption. Int J Inf Secur. https://doi.org/10.1007/s10207-015-0287-8

    Article  Google Scholar 

  • Lynn B, et al. (2006) The pairing-based cryptography library. Internet: crypto stanford edu/pbc/[Mar 27, 2013]

  • Naor D, Naor M, Lotspiech J (2001) Revocation and tracing schemes for stateless receivers. In: Kilian J (ed) Advances in cryptology-CRYPTO 2001, vol 2139. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 41–62. https://doi.org/10.1007/3-540-44647-8_3

    Chapter  Google Scholar 

  • Ohtake G, Hanaoka G, Ogawa K (2010) Efficient broadcast encryption with personalized messages. In: Heng SH, Kurosawa K (eds) Provable security. Springer, Berlin Heidelberg, Berlin, pp 214–228

    Chapter  Google Scholar 

  • Phan DH, Pointcheval D, Shahandashti S, Strefler M (2013a) Adaptive cca broadcast encryption with constant-size secret keys and ciphertexts. Int J Inf Secur 12(4):251–265. https://doi.org/10.1007/s10207-013-0190-0

    Article  MATH  Google Scholar 

  • Phan DH, Pointcheval D, Trinh VC (2013b) Multi-channel broadcast encryption. In: Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, ACM, New York, NY, USA, ASIA CCS ’13, pp 277–286, https://doi.org/10.1145/2484313.2484348

  • Ren Y, Niu Z, Zhang X (2014) Fully anonymous identity-based broadcast encryption without random oracles. IJ Netw Secur 16(4):256–264

    Google Scholar 

  • Sakai R, Furukawa J (2007) Identity-based broadcast encryption. IACR Cryptol ePrint Arch 2007:217

    Google Scholar 

  • Seo JH, Kobayashi T, Ohkubo M, Suzuki K (2009) Anonymous hierarchical identity-based encryption with constant size ciphertexts. Springer Berlin Heidelberg, Berlin, pp 215–234. https://doi.org/10.1007/978-3-642-00468-1_13

    Book  MATH  Google Scholar 

  • Shamir A (1985) Identity-based cryptosystems and signature schemes. In: Blakley G, Chaum D (eds) Advances in cryptology, vol 196. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 47–53. https://doi.org/10.1007/3-540-39568-7_5

    Chapter  Google Scholar 

  • Susilo W, Chen R, Guo F, Yang G, Mu Y, Chow YW (2016) Recipient revocable identity-based broadcast encryption: How to revoke some recipients in ibbe without knowledge of the plaintext. In: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, ACM, New York, NY, USA, ASIA CCS ’16, pp 201–210, https://doi.org/10.1145/2897845.2897848

  • Wu Q, Qin B, Zhang L, Domingo-Ferrer J (2011) Fully distributed broadcast encryption. In: Boyen X, Chen X (eds) Provable security, vol 6980. Lecture notes in computer science. Springer, Berlin, Heidelberg, pp 102–119. https://doi.org/10.1007/978-3-642-24316-5_9

    Chapter  Google Scholar 

  • Xu K, Liao YL, Qiao Liu Z, Yang X (2015) An identity-based (idb) broadcast encryption scheme with personalized messages (bepm). PLoS One 10(12):e0143975. https://doi.org/10.1371/journalpone0143975

    Article  Google Scholar 

  • Xu Y, Wu S, Wang M, Zou Y (2020) Design and implementation of distributed rsa algorithm based on hadoop. J Ambient Intell Hum Comput 11(3):1047–1053

    Article  Google Scholar 

  • Zhao XW, Li H (2013) Improvement on a multi-channel broadcast encryption scheme. Mechanical engineering, Industrial Electronics and Information Technology Applications in Industry, Trans Tech Publications Ltd. Appl Mech Mater 427:2163–2169. https://doi.org/10.4028/www.scientific.net/AMM.427-429.2163

    Article  Google Scholar 

Download references

Funding

Supported by institute post-doctoral fellowship (file no-NISER/R&D/PDF/2019/1484) of National Institute of Science Education and Research Bhubaneswar, HBNI, India.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Kamalesh Acharya.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Appendix

Appendix

Derive The Derive algorithm works as follows:

figure i

Remark

\({\widetilde{sk}}_{u,v_i^{(l_i)},v_j^{(l_j)}}^{(d)}\) can be used to decrypt the ciphertext. Re-randomization is used to re-randomize the secret key obtained in delegation procedure. Note that, the delegation procedure does not need MK and consequently can be run by any entity, who knows the upper level secret key \(sk_{u,v_i^{(l_i)},v_{j-1}^{(l_{j-1})}}\) to derive secret key \(\{sk_{u,v_i^{(l_i)},J}|J=v_{j}^{(l_{j_1})},v_{j}^{(l_{j_2})}, v_{j}^{(l_{j_1})}+v_{j}^{(l_{j_2})}\}\). If we don’t use re-randomization procedure then every secret key \(\{sk_{u,v_i^{(l_i)},J}|J=v_{j}^{(l_{j_1})},v_{j}^{(l_{j_2})}, v_{j}^{(l_{j_1})}+v_{j}^{(l_{j_2})}\}\) generated from \(sk_{u,v_i^{(l_i)},v_{j-1}^{(l_{j-1})}}\), will have same randomization exponents \(r_1,r_2\). Dividing first component of \(sk_{u,v_i^{(l_i)},v_{j}^{(l_{j_1})}+v_{j}^{(l_{j_2})}}^{(d)}\) by that of \(sk_{u,v_i^{(l_i)},v_{j}^{(l_{j_2})}}^{(d)}\), we obtain \({\Big (h_j^{I_j^{(l_j)}}\Big )}^{r_1}\). Dividing first component of \(sk_{u,v_i^{(l_i)},v_{j}^{(l_{j_1})}}^{(d)}\) by \({\Big (h_j^{I_j^{(l_j)}}\Big )}^{r_1}\), we can get first component of \(sk_{u,v_i^{(l_i)},v_{j-1}^{(l_{j-1})}}^{(d)}\). If the hanging nodes are already revoked users and now u revoke, then \(sk_{u,v_i^{(l_i)},v_{j-1}^{(l_{j-1})}}^{(d)}\) will decrypt the ciphertext (following Decrypt algorithm). Thus a revoked user is still able to recover the message. Re-randomization procedure solves the problem.

Correctness of re-randomization algorithm In Delegation procedure, we generate

$$\begin{aligned} {\widetilde{sk}}_{u,v_i^{(l_i)},v_j^{(l_j)}}^{(d)}= & {} \left( \zeta _0,\zeta _1,\zeta _2, \eta _{j+1}, \eta _{j+2}, \ldots , \eta _{L}\right) \\= & {} \Big (a_0 {(b_j)}^{I_j^{(l_j)}},a_1,a_2,b_{j+1},\ldots ,b_{L}\Big )\\= & {} \Big (w.(v\displaystyle \prod _ {k=i}^{j} h_k^{I_k^{(l_k)}})^{r_1} f^{r_2},g^{r_1},g^{r_2},h_{j+1}^{r_1},\ldots ,h_L^{r_1}\Big ). \\ {\widetilde{sk}}_{u,v_i^{(l_i)},v_j^{(l_j)}}^{(r)}= & {} \Big ( (\theta _0^{(x)}, \theta _1^{(x)}, \theta _2^{(x)}, \phi _{j+1}^{(x)}, \phi _{j+2}^{(x)}, \ldots , \phi _{L}^{(x)})_{x=1,2}\Big )\\= & {} \Big (\big (\alpha _0^{(x)}({\beta _j^{(x)}})^{I_j^{(l_j)}}, \alpha _1^{(x)}, \alpha _2^{(x)}, \beta _{j+1}^{(x)},\ldots ,\beta _L^{(x)}\big )_{x=1,2}\Big )\\= & {} \Big (\big ( (v\displaystyle \prod _ {k=i}^{j}h_k^{I_k^{(l_k)}})^{s_1^{(x)}}f^{s_2^{(x)}},g^{{s_1}^{(x)}},g^{{s_2}^{(x)}},h_{j+1}^{{s_1}^{(x)}},\ldots ,h_L^{{s_1}^{(x)}}\big )_{x=1,2}\Big ). \end{aligned}$$

In re-randomization procedure we set,

$$\begin{aligned} sk_{u,v_i^{(l_i)},v_j^{(l_j)}}^{(d)}= & {} \Big (\zeta _0 {(\theta _0^{(1)})}^{\gamma _1} ({\theta _0 ^{(2)}})^{\delta _1}, \zeta _1 ({\theta _1^{(1)}})^{\gamma _1} ({\theta _1 ^{(2)}})^{\delta _1}, \zeta _2 ({\theta _2^{(1)}})^{\gamma _1} ({\theta _2 ^{(2)}})^{\delta _1},\\&\eta _{j+1}({\phi _{j+1}^{(1)}})^{ \gamma _1}({\phi _{j+1}^{(2)}})^{ \delta _1}, \ldots , \eta _{L}({\phi _{L}^{(1)}})^{ \gamma _1}({\phi _{L}^{(2)}})^{ \delta _1}\Big )\\= & {} \Big (w.(v\displaystyle \prod _ {k=i}^{j} h_k^{I_k^{(l_k)}})^{\widetilde{r_1}} f^{\widetilde{r_2}},g^{\widetilde{r_1}}, g^{\widetilde{r_2}},h_{j+1}^{\widetilde{r_1}},\ldots ,h_L^{\widetilde{r_1}}\Big ), \end{aligned}$$

where \(\widetilde{r_1}= r_1+s_1^{(1)}{\gamma }_ 1+ s_1^{(2)} {\delta }_1\) and \(\widetilde{r_2}= r_2+s_2^{(1)}{\gamma }_ 1+ s_2^{(2)} {\delta }_1.\)

$$\begin{aligned} sk_{u,v_i^{(l_i)},v_j^{(l_j)}}^{(r)}= & {} \Big (\big (({\theta _0^{(1)}})^{\gamma _x}({\theta _0 ^{(2)}})^{\delta _x} ,({\theta _1^{(1)}}) ^{\gamma _x}( {\theta _1 ^{(2)}})^{\delta _x},({\theta _2^{(1)}})^{\gamma _x}( {\theta _2 ^{(2)}})^{\delta _x},\\&({\phi _{j+1}^{(1)}})^{ \gamma _x}({\phi _{j+1}^{(2)}})^{ \delta _x},\ldots ,({\phi _{L}^{(1)}})^{ \gamma _x}({\phi _{L}^{(2)}})^{ \delta _x}\big )_{x=2,3}\Big ).\\= & {} \Big (\big ((v\displaystyle \prod _ {k=i}^{j}h_k^{I_k^{(l_k)}})^{\widetilde{s}_1^{(x)}}f^{\widetilde{s}_2^{(x)}},g^{\widetilde{s}_1^{(x)}}, g^{\widetilde{s}_2^{(x)}},h_{j+1}^{\widetilde{s}_1^{(x)}},\ldots ,h_L^{\widetilde{s}_1^{(x)}}\big )_{x=1,2}\Big ), \end{aligned}$$

where \(\widetilde{s}_1^{(1)}= s_1^{(1)}{\gamma }_ 2+ s_1^{(2)} {\delta }_2,\widetilde{s}_1^{(2)}=s_1^{(1)}{\gamma }_ 3+ s_1^{(2)} {\delta }_3 , \widetilde{s}_2^{(1)}=s_2^{(1)}{\gamma }_ 2+ s_2^{(2)} {\delta }_2, \widetilde{s}_2^{(2)}=s_2^{(1)}{\gamma }_ 3+ s_2^{(2)} {\delta }_3.\)

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Acharya, K., Dutta, R. Ternary subset difference revocation in public key framework supporting outsider anonymity. J Ambient Intell Human Comput 12, 2183–2206 (2021). https://doi.org/10.1007/s12652-020-02319-x

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-020-02319-x

Keywords

Navigation