期刊文献+

双系统加密技术下带通配符的基于身份加密方案

Wildcarded identity-based encryption using new techniques for dual system encryption
下载PDF
导出
摘要 带通配符的基于身份加密方案(WIBE)大多存在以下缺陷:a)仅达到选择身份(selective-ID)安全,安全系数较低;b)其私钥或密文长度随身份级数呈线性递增,需要耗费大量的存储空间。针对上述问题,运用Waters的双系统加密技术,在Lewko-HIBE方案的基础上提出了一个密文长度固定的带通配符的分级加密方案。新方案结构紧凑,密钥和密文长度均为常数,加/解密运算速度快,减小了存储空间并提高了计算效率。新方案在标准模型下是适应性选择身份(adaptive-ID)安全的,也叫完全安全,安全级别较选择身份安全更高,并且其安全性可归约为三个静态假设。 Most of the existing wildcarded identity-based encryption(WIBE) scheme have the following shortcomings: a)only to selective-ID secure,its secure factor is lower;b)the private key or the ciphertext length increases linearly with the identity level.To resolve these problems,this paper proposed a WIBE with constant ciphertext which based on Lewko-HIBE scheme by using Waters dual systems encryption.The novel scheme has a compact structure,the length of the key and ciphertext are constans,the encryption/decryption is speeded,which all reduce the storage space and improve the computation efficiency.The scheme is adaptive-ID secure(full secure) in the standard model,whose security level is higher than the selective-ID security,and the security is under three static assumptions.
出处 《计算机应用研究》 CSCD 北大核心 2012年第5期1910-1913,1917,共5页 Application Research of Computers
关键词 带通配符的基于身份加密 双系统加密 混合阶群 适应性选择身份安全 WIBE dual systems encryption composite-order groups adaptive-ID secure
  • 相关文献

参考文献10

  • 1HORWITZ J,LYNN B.Toward hierarchical identity-based encryption[C]//Proc of International Conference on the Theory and Application of Cryptographic Techniques.London:Springer-Verlag,2002:466-481. 被引量:1
  • 2BONEH D,BOYEN X.Efficient selective-ID secure identity based encryption without random oracles[C]//Proc of International Confere-nce on the Theory and Application of Cryptographic Techniques.Ber-lin:Springer-Verlag,2004:223-238. 被引量:1
  • 3BONEH D,BOYEN X,GOH E.Hierarchical identity based encryp-tion with constant size ciphertext[C]//Proc of the24th International Conference on the Theory and Application of Cryptographic Tech-niques.Berlin:Springer-Verlag,2005:440-456. 被引量:1
  • 4ABDALLA M,CATALANO D,DENT A W,et al.Identity-based encryption gone wild[C]//Proc of the33rd International Conference on Automata,Languages and Programming.Berlin:Springer,2006:300-311. 被引量:1
  • 5WATERS B.Dual system encryption:realizing fully secure IBE and HIBE under simple assumptions[C]//Proc of the29th Annual Inter-national Cryptology Conference on Advances in Cryptology.Berlin:Springer-Verlag,2009:619-636. 被引量:1
  • 6LUO Song,CHEN Yu,HU Jian-bin,et al.New fully secure hierar-chical identity-based encryption with constant size ciphertext[C]//Proc of the7th IEEE International Conference on Information Security Practice and Experience.Berlin:Springer-Verlag,2011:55-70. 被引量:1
  • 7LEWKO A,WATERS B.New techniques for dual system encryption and fully secure HIBE with short ciphertexts[C]//Proc of the7th In-ternational Conference on Theory of Cryptography.Berlin:Springer,2010:455-479. 被引量:1
  • 8ABDALLA M,BIRKETT J,CATALANO D,et al.Wildcarded identi-ty-based encryption[J].Journal of Cryptology,2011,24(1):42-82. 被引量:1
  • 9MING Yang,SHEN Xiao-qin,WANG Yu-min.Identity-based encryption with wildcards in the standard model[J].The Journal of China Universities of Posts and Telecommunications,2009,16(1):64-68. 被引量:3
  • 10FREEMAN D M.Converting pairing-based cryptosystems from compo-site-order groups to prime-order group[C]//Proc of the29th Interna-tional Conference on the Theory and Application of Cryptographic Techniques.Berlin:Springer-Verlag,2010:44-61. 被引量:1

二级参考文献12

  • 1Shamir A. Identity-based cryptosystems and signature schemes. Proceedings of Crypto'84, Aug 19-22, 1984, Santa Barbara, CA, USA. LNCS 196. Berlin, Germany: Springer-Verlag, 1985:47-53 被引量:1
  • 2Boneh D, Franklin K. Identity based encryption from the Weil pairing. SIAM Journal on Computing, 2003, 32(3): 586-615 被引量:1
  • 3Abdalla M, Catalano D, Dent A W, et al. Identity-based encryption gone wild. Proceedings of the 33rd International Colloquium on Automata, Languages and Programming (ICALP'06), Jul 9-16, 2006, Venice, Italy. LNCS 4052. Berlin, Germany: Springer-Vedag, 2006:300-311 被引量:1
  • 4Abdalla M, Catalano D, Dent A W, et al. Identity-based encryption gone wild. Full Version Available on Cryptology ePrint Archive. [2007-10-10] http://eprint.iacr.org/2006/304 被引量:1
  • 5Gentry C, Silverberg A. Hierarchical D-based cryptography. Proceedings of Asiacrypt'02, Dec 1-5, 2002, Queenstown, New Zealand. LNCS 2501, Berlin, Germany: Springer-Verlag, 2002:548-566 被引量:1
  • 6Boneh, D, Boyen X. Efficient selective-ID secure identity based encryption without random oracles. Proceedings of Eurocrypt'04, May 2-6, 2004, Interlaken, Switzerland. LNCS 3027, Berlin, Germany: Springer-Verlag, 2004:223-238 被引量:1
  • 7Waters B. Efficient identity-based encryption without random oracles. Proceedings of Eurocrypt'05, May 22-26, 2005, Aarhus, Denmark. LNCS 3494, Berlin, Germany: Springer-Verlag, 2005:114--127 被引量:1
  • 8Boneh D, Boyen X, Goh E J. Hierarchical identity based encryption with constant size ciphertext. Proceedings of Eurocrypt'05, May 22-26, 2005, Aarhus, Denmark. LNCS 3494. Berlin, Germany: Springer-Verlag, 2005: 440-456 被引量:1
  • 9Chatterjee S, Sarkar P. HIBE with short public parameters without random oracle. Proceedings of Asiacrypt'06, Dec 3-7, 2006, Shanghai, China. LNCS 4284. Berlin, Germany: Springer-Verlag, 2006:145-160 被引量:1
  • 10Birkett J, Dent A W, Neven G, et al. Efficient chosen-ciphertext secure identity-based encryption with wildcards. Proceedings of the 12th Australasian Conference on Information Security and Privacy (ACISP'07), Jul 2-4, 2007, Townsville, Australia. LNCS 4586. Berlin, Germany: Sorinzer-Verlag, 2007:274-292 被引量:1

共引文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部